Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
B317.xlsx

Overview

General Information

Sample name:B317.xlsx
Analysis ID:1590252
MD5:d3d62038201b0d42795c2983d47aca33
SHA1:bc1cf5e7443582a9ed0e15b07cf975ba3f2a90dd
SHA256:06ece98e9271215b6b7a7eb7c13463569c980b12e45565d63ac7e93ce43371a8
Tags:HUNxlsxuser-smica83
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Contains an external reference to another file
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Unable to load, office file is protected or invalid

Classification

  • System is w11x64_office
  • EXCEL.EXE (PID: 8164 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: F9F7B6C42211B06E7AC3E4B60AA8FB77)
    • splwow64.exe (PID: 7908 cmdline: C:\Windows\splwow64.exe 12288 MD5: AF4A7EBF6114EE9E6FBCC910EC3C96E6)
  • EXCEL.EXE (PID: 6796 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\B317.xlsx" MD5: F9F7B6C42211B06E7AC3E4B60AA8FB77)
  • cleanup
No configs have been found
No yara matches
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 13.107.246.45, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 8164, Protocol: tcp, SourceIp: 192.168.2.24, SourceIsIpv6: false, SourcePort: 49755
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.24, DestinationIsIpv6: false, DestinationPort: 49755, EventID: 3, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 8164, Protocol: tcp, SourceIp: 13.107.246.45, SourceIsIpv6: false, SourcePort: 443
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: B317.xlsxVirustotal: Detection: 14%Perma Link
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.24:49755 version: TLS 1.2
Source: global trafficDNS query: name: otelrules.svc.static.microsoft
Source: global trafficTCP traffic: 192.168.2.24:49755 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.24:49755 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.24:49755 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.24:49755 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.24:49755 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.24:49755 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.24:49755 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.24:49755 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.24:49755 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.24:49755 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.24:49755 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.24:49755
Source: global trafficTCP traffic: 192.168.2.24:49755 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.24:49755 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.24:49755
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.24:49755
Source: global trafficTCP traffic: 192.168.2.24:49755 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.24:49755 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.24:49755
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.24:49755
Source: global trafficTCP traffic: 192.168.2.24:49755 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.24:49755
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.24:49755
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.24:49755
Source: global trafficTCP traffic: 192.168.2.24:49755 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.24:49755 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.24:49755 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.24:49755
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.24:49755
Source: excel.exeMemory has grown: Private usage: 2MB later: 137MB
Source: Joe Sandbox ViewIP Address: 13.107.246.45 13.107.246.45
Source: Joe Sandbox ViewJA3 fingerprint: 258a5a1e95b8a911872bae9081526644
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /rules/rule170146v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.18129; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficDNS traffic detected: DNS query: otelrules.svc.static.microsoft
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.24:49755 version: TLS 1.2
Source: B317.xlsxOLE, VBA macro line: Private Sub Workbook_Open()
Source: B317.xls.0.drOLE, VBA macro line: Private Sub Workbook_Open()
Source: B317.xlsxOLE indicator, VBA macros: true
Source: B317.xlsxOLE indicator, VBA macros: true
Source: B317.xlsxOLE indicator, VBA macros: true
Source: B317.xls.0.drOLE indicator, VBA macros: true
Source: B317.xls.0.drOLE indicator, VBA macros: true
Source: B317.xls.0.drOLE indicator, VBA macros: true
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEWindow title found: microsoft excel okexcel cannot open the file 'b317.xlsx' because the file format or file extension is not valid. verify that the file has not been corrupted and that the file extension matches the format of the file.
Source: classification engineClassification label: mal52.evad.winXLSX@4/5@1/1
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\~$B317.xlsxJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{DBF52D4B-7A9F-4D5C-B5B4-0F075DE9C95E} - OProcSessId.datJump to behavior
Source: B317.xlsxOLE indicator, Workbook stream: true
Source: B317.xlsxOLE indicator, Workbook stream: true
Source: B317.xlsxOLE indicator, Workbook stream: true
Source: B317.xls.0.drOLE indicator, Workbook stream: true
Source: B317.xls.0.drOLE indicator, Workbook stream: true
Source: B317.xls.0.drOLE indicator, Workbook stream: true
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: B317.xlsxVirustotal: Detection: 14%
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\B317.xlsx"
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: B317.xlsxInitial sample: OLE zip file path = xl/worksheets/sheet4.xml
Source: B317.xlsxInitial sample: OLE zip file path = xl/worksheets/sheet5.xml
Source: B317.xlsxInitial sample: OLE zip file path = xl/worksheets/sheet6.xml
Source: B317.xlsxInitial sample: OLE zip file path = xl/worksheets/sheet7.xml
Source: B317.xlsxInitial sample: OLE zip file path = xl/worksheets/sheet8.xml
Source: B317.xlsxInitial sample: OLE zip file path = xl/worksheets/sheet9.xml
Source: B317.xlsxInitial sample: OLE zip file path = xl/worksheets/sheet10.xml
Source: B317.xlsxInitial sample: OLE zip file path = xl/worksheets/sheet11.xml
Source: B317.xlsxInitial sample: OLE zip file path = xl/worksheets/sheet12.xml
Source: B317.xlsxInitial sample: OLE zip file path = xl/worksheets/sheet13.xml
Source: B317.xlsxInitial sample: OLE zip file path = xl/worksheets/_rels/sheet11.xml.rels
Source: B317.xlsxInitial sample: OLE zip file path = xl/worksheets/_rels/sheet13.xml.rels
Source: B317.xlsxInitial sample: OLE zip file path = xl/drawings/vmlDrawing2.vml
Source: B317.xlsxInitial sample: OLE zip file path = xl/drawings/_rels/vmlDrawing4.vml.rels
Source: B317.xlsxInitial sample: OLE zip file path = xl/worksheets/_rels/sheet8.xml.rels
Source: B317.xlsxInitial sample: OLE zip file path = xl/drawings/drawing2.xml
Source: B317.xlsxInitial sample: OLE zip file path = xl/drawings/vmlDrawing4.vml
Source: B317.xlsxInitial sample: OLE zip file path = xl/media/image3.emf
Source: B317.xlsxInitial sample: OLE zip file path = xl/media/image4.emf
Source: B317.xlsxInitial sample: OLE zip file path = xl/worksheets/_rels/sheet6.xml.rels
Source: B317.xlsxInitial sample: OLE zip file path = xl/worksheets/_rels/sheet7.xml.rels
Source: B317.xlsxInitial sample: OLE zip file path = xl/worksheets/_rels/sheet9.xml.rels
Source: B317.xlsxInitial sample: OLE zip file path = xl/drawings/vmlDrawing3.vml
Source: B317.xlsxInitial sample: OLE zip file path = xl/media/image2.png
Source: B317.xlsxInitial sample: OLE zip file path = xl/externalLinks/externalLink1.xml
Source: B317.xlsxInitial sample: OLE zip file path = xl/metadata.xml
Source: B317.xlsxInitial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
Source: B317.xlsxInitial sample: OLE zip file path = xl/printerSettings/printerSettings3.bin
Source: B317.xlsxInitial sample: OLE zip file path = xl/printerSettings/printerSettings4.bin
Source: B317.xlsxInitial sample: OLE zip file path = xl/printerSettings/printerSettings5.bin
Source: B317.xlsxInitial sample: OLE zip file path = xl/printerSettings/printerSettings6.bin
Source: B317.xlsxInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp1.xml
Source: B317.xlsxInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp2.xml
Source: B317.xlsxInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp3.xml
Source: B317.xlsxInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp4.xml
Source: B317.xlsxInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp5.xml
Source: B317.xlsxInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp6.xml
Source: B317.xlsxInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp7.xml
Source: B317.xlsxInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp8.xml
Source: B317.xlsxInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp9.xml
Source: B317.xlsxInitial sample: OLE zip file path = xl/printerSettings/printerSettings7.bin
Source: B317.xlsxInitial sample: OLE zip file path = xl/printerSettings/printerSettings8.bin
Source: B317.xlsxInitial sample: OLE zip file path = xl/printerSettings/printerSettings9.bin
Source: B317.xlsxInitial sample: OLE zip file path = xl/comments2.xml
Source: B317.xlsxInitial sample: OLE zip file path = customXml/item2.xml
Source: B317.xlsxInitial sample: OLE zip file path = customXml/itemProps2.xml
Source: B317.xlsxInitial sample: OLE zip file path = customXml/item3.xml
Source: B317.xlsxInitial sample: OLE zip file path = customXml/itemProps3.xml
Source: B317.xlsxInitial sample: OLE zip file path = xl/printerSettings/printerSettings14.bin
Source: B317.xlsxInitial sample: OLE zip file path = xl/revisions/revisionHeaders.xml
Source: B317.xlsxInitial sample: OLE zip file path = xl/revisions/revisionLog4.xml
Source: B317.xlsxInitial sample: OLE zip file path = xl/revisions/userNames.xml
Source: B317.xlsxInitial sample: OLE zip file path = xl/printerSettings/printerSettings12.bin
Source: B317.xlsxInitial sample: OLE zip file path = docProps/custom.xml
Source: B317.xlsxInitial sample: OLE zip file path = xl/printerSettings/printerSettings11.bin
Source: B317.xlsxInitial sample: OLE zip file path = xl/printerSettings/printerSettings10.bin
Source: B317.xlsxInitial sample: OLE zip file path = xl/printerSettings/printerSettings15.bin
Source: B317.xlsxInitial sample: OLE zip file path = xl/comments3.xml
Source: B317.xlsxInitial sample: OLE zip file path = xl/printerSettings/printerSettings13.bin
Source: B317.xlsxInitial sample: OLE zip file path = xl/comments1.xml
Source: B317.xlsxInitial sample: OLE zip file path = xl/printerSettings/printerSettings16.bin
Source: B317.xlsxInitial sample: OLE zip file path = xl/printerSettings/printerSettings17.bin
Source: B317.xlsxInitial sample: OLE zip file path = xl/printerSettings/printerSettings18.bin
Source: B317.xlsxInitial sample: OLE zip file path = xl/externalLinks/_rels/externalLink1.xml.rels
Source: B317.xlsxInitial sample: OLE zip file path = xl/calcChain.xml
Source: B317.xlsxInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
Source: B317.xlsxInitial sample: OLE zip file path = customXml/_rels/item3.xml.rels
Source: B317.xlsxInitial sample: OLE zip file path = xl/revisions/_rels/revisionHeaders.xml.rels
Source: B317.xlsxInitial sample: OLE zip file path = xl/revisions/revisionLog1.xml
Source: B317.xlsxInitial sample: OLE zip file path = xl/revisions/revisionLog3.xml
Source: B317.xlsxInitial sample: OLE zip file path = xl/revisions/revisionLog2.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/worksheets/sheet4.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/worksheets/sheet5.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/worksheets/sheet6.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/worksheets/sheet7.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/worksheets/sheet8.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/worksheets/sheet9.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/worksheets/sheet10.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/worksheets/sheet11.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/worksheets/sheet12.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/worksheets/sheet13.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/media/image2.png
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/worksheets/_rels/sheet11.xml.rels
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/worksheets/_rels/sheet13.xml.rels
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/drawings/_rels/vmlDrawing4.vml.rels
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/drawings/vmlDrawing2.vml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/worksheets/_rels/sheet6.xml.rels
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/drawings/vmlDrawing3.vml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/drawings/drawing2.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/drawings/vmlDrawing4.vml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/media/image3.emf
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/media/image4.emf
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/worksheets/_rels/sheet7.xml.rels
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/worksheets/_rels/sheet8.xml.rels
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/worksheets/_rels/sheet9.xml.rels
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/externalLinks/externalLink1.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/metadata.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/printerSettings/printerSettings3.bin
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/printerSettings/printerSettings4.bin
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/printerSettings/printerSettings5.bin
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/printerSettings/printerSettings6.bin
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/printerSettings/printerSettings7.bin
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/printerSettings/printerSettings8.bin
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp1.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp2.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp3.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp4.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp5.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp6.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp7.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp8.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/comments1.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/printerSettings/printerSettings9.bin
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/printerSettings/printerSettings10.bin
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/printerSettings/printerSettings11.bin
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/printerSettings/printerSettings12.bin
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/printerSettings/printerSettings23.bin
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/printerSettings/printerSettings24.bin
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/calcChain.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = customXml/item2.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/printerSettings/printerSettings20.bin
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/revisions/revisionHeaders.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/printerSettings/printerSettings14.bin
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/revisions/userNames.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = docProps/custom.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/printerSettings/printerSettings13.bin
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/comments2.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/printerSettings/printerSettings16.bin
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp9.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/comments3.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/printerSettings/printerSettings17.bin
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/printerSettings/printerSettings18.bin
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/printerSettings/printerSettings15.bin
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/printerSettings/printerSettings19.bin
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/externalLinks/_rels/externalLink1.xml.rels
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/printerSettings/printerSettings21.bin
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/printerSettings/printerSettings22.bin
Source: B317.xls.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/revisions/_rels/revisionHeaders.xml.rels
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/revisions/revisionLog5.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/revisions/revisionLog3.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/revisions/revisionLog2.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/revisions/revisionLog1.xml
Source: B317.xls.0.drInitial sample: OLE zip file path = xl/revisions/revisionLog4.xml
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: B317.xlsxStatic file information: File size 3694114 > 1048576
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior

Persistence and Installation Behavior

barindex
Source: externalLink1.xml.relsExtracted files from sample: https://ntsit-my.sharepoint.com/personal/danielle_white_nqa_com/documents/microsoft%20teams%20chat%20files/nqa%20contract%20review%20-%20single%20site%20-%20issue%204%20draft%20release.xlsm
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 1997Jump to behavior
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 7890Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
Valid Accounts3
Exploitation for Client Execution
2
Scripting
1
Process Injection
3
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
B317.xlsx14%VirustotalBrowse
B317.xlsx8%ReversingLabsScript-Macro.Malware.Amphitryon
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalse
    high
    otelrules.svc.static.microsoft
    unknown
    unknownfalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://otelrules.svc.static.microsoft/rules/rule170146v0s19.xmlfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        13.107.246.45
        s-part-0017.t-0009.t-msedge.netUnited States
        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
        Joe Sandbox version:42.0.0 Malachite
        Analysis ID:1590252
        Start date and time:2025-01-13 20:44:29 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 7m 39s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsofficecookbook.jbs
        Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
        Run name:Potential for more IOCs and behavior
        Number of analysed new started processes analysed:23
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Sample name:B317.xlsx
        Detection:MAL
        Classification:mal52.evad.winXLSX@4/5@1/1
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Found application associated with file extension: .xlsx
        • Found Word or Excel or PowerPoint or XPS Viewer
        • Attach to Office via COM
        • Active ActiveX Object
        • Active ActiveX Object
        • Scroll down
        • Close Viewer
        • Override analysis time to -9819.90360000001 for current running targets taking high CPU consumption
        • Override analysis time to -19639.8072 for current running targets taking high CPU consumption
        • Override analysis time to -39279.6144 for current running targets taking high CPU consumption
        • Override analysis time to -78559.2288 for current running targets taking high CPU consumption
        • Override analysis time to -157118.4576 for current running targets taking high CPU consumption
        • Override analysis time to -314236.9152 for current running targets taking high CPU consumption
        • Override analysis time to -628473.8304 for current running targets taking high CPU consumption
        • Override analysis time to -1256947.6608 for current running targets taking high CPU consumption
        • Override analysis time to -2513895.3216 for current running targets taking high CPU consumption
        • Override analysis time to -5027790.6432 for current running targets taking high CPU consumption
        • Override analysis time to -10055581.2864 for current running targets taking high CPU consumption
        • Override analysis time to -20111162.5728 for current running targets taking high CPU consumption
        • Override analysis time to -40222325.1456 for current running targets taking high CPU consumption
        • Override analysis time to -80444650.2912 for current running targets taking high CPU consumption
        • Override analysis time to -160889300.5824 for current running targets taking high CPU consumption
        • Override analysis time to -321778601.1648 for current running targets taking high CPU consumption
        • Override analysis time to -643557202.3296 for current running targets taking high CPU consumption
        • Override analysis time to -1287114404.6592 for current running targets taking high CPU consumption
        • Override analysis time to -2574228809.3184 for current running targets taking high CPU consumption
        • Override analysis time to -5148457618.6368 for current running targets taking high CPU consumption
        • Override analysis time to -10296915237.2736 for current running targets taking high CPU consumption
        • Override analysis time to -20593830474.5472 for current running targets taking high CPU consumption
        • Override analysis time to -41187660949.0944 for current running targets taking high CPU consumption
        • Override analysis time to -82375321898.1888 for current running targets taking high CPU consumption
        • Override analysis time to -164750643796.378 for current running targets taking high CPU consumption
        • Override analysis time to -329501287592.755 for current running targets taking high CPU consumption
        • Override analysis time to -659002575185.511 for current running targets taking high CPU consumption
        • Override analysis time to -1318005150371.02 for current running targets taking high CPU consumption
        • Override analysis time to -2636010300742.04 for current running targets taking high CPU consumption
        • Exclude process from analysis (whitelisted): dllhost.exe, sppsvc.exe, SIHClient.exe, appidcertstorecheck.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 52.109.76.240, 95.100.110.77, 95.100.110.74, 52.113.194.132, 52.109.89.19, 52.109.76.144, 20.42.65.84, 20.189.173.28, 20.12.23.50, 40.126.31.73, 20.190.159.4
        • Excluded domains from analysis (whitelisted): neu-azsc-000.odc.officeapps.live.com, odc.officeapps.live.com, slscr.update.microsoft.com, europe.odcsm1.live.com.akadns.net, otelrules.afd.azureedge.net, weu-azsc-000.roaming.officeapps.live.com, eur.roaming1.live.com.akadns.net, mobile.events.data.microsoft.com, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, osiprod-weu-buff-azsc-000.westeurope.cloudapp.azure.com, onedscolprdwus18.westus.cloudapp.azure.com, login.live.com, onedscolprdeus02.eastus.cloudapp.azure.com, officeclient.microsoft.com, c.pki.goog, res-1-tls.cdn.office.net, osiprod-neu-bronze-azsc-000.northeurope.cloudapp.azure.com, e40491.dscg.akamaiedge.net, ecs.office.com, client.wns.windows.com, otelrules.azureedge.net, prod.configsvc1.live.com.akadns.net, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, x1.c.lencr.org, neu-azsc-config.officeapps.live.com, res-prod.trafficmanager.net, owamail.public.cdn.office.net.edgekey.net, s-0005.s-msedge.ne
        • Not all processes where analyzed, report is missing behavior information
        • Report size exceeded maximum capacity and may have missing behavior information.
        • Report size getting too big, too many NtCreateKey calls found.
        • Report size getting too big, too many NtOpenFile calls found.
        • Report size getting too big, too many NtQueryValueKey calls found.
        • Report size getting too big, too many NtReadVirtualMemory calls found.
        • Report size getting too big, too many NtSetValueKey calls found.
        TimeTypeDescription
        14:45:38API Interceptor9166743x Sleep call for process: splwow64.exe modified
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        13.107.246.45https://pcefan.com/diary/index.php?st-manager=1&path=/click/track&id=4973&type=ranking&url=http://nam.dcv.ms/BxPVLH2cz4Get hashmaliciousHTMLPhisherBrowse
        • nam.dcv.ms/BxPVLH2cz4
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        s-part-0017.t-0009.t-msedge.nethttps://timecusa-my.sharepoint.com/:f:/p/stephensw/Erq5TMDIJBVBvh6vbWmpurEB4UwHKTW8nzSkPE2Ckmvugg?e=SepTcTGet hashmaliciousHTMLPhisherBrowse
        • 13.107.246.45
        https://docusign.legalcloudfiles.com/S06ga?e=clopez@autopistacentral.clGet hashmaliciousHTMLPhisherBrowse
        • 13.107.246.45
        https://maya-lopez.filemail.com/t/XhcWEjoRGet hashmaliciousUnknownBrowse
        • 13.107.246.45
        Handler.exeGet hashmaliciousDanaBot, VidarBrowse
        • 13.107.246.45
        Scan.htmlGet hashmaliciousHTMLPhisherBrowse
        • 13.107.246.45
        JUbmpeT.exeGet hashmaliciousVidarBrowse
        • 13.107.246.45
        https://www.google.ca/url?0g1qta=https://www.flowersgarrett.au&Qg=P4&bg=FN&TA=Z1&bg=PR&TA=UN&q=%2561%256d%2570%2F%2562%2563%2535%256D%2537%2579%252E%2564%2565%256B%2563%2568%256F%2562%2574%2569%2565%2577%252E%2563%256F%256D%252F%256A%256D%2561%257A%256F%2575%2572%2540%2569%256E%256F%2576%2561%256C%256F%256E%252E%2563%256F%256D&opdg=QXY&dUM=MTA&eTY=azMGet hashmaliciousHTMLPhisherBrowse
        • 13.107.246.45
        https://docusign.legalcloudfiles.com/S06ga?e=kelly.wright@sanctuary-housing.co.ukGet hashmaliciousHTMLPhisherBrowse
        • 13.107.246.45
        Invoice and packing list.exeGet hashmaliciousFormBook, PureLog StealerBrowse
        • 13.107.246.45
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        MICROSOFT-CORP-MSN-AS-BLOCKUShttps://timecusa-my.sharepoint.com/:f:/p/stephensw/Erq5TMDIJBVBvh6vbWmpurEB4UwHKTW8nzSkPE2Ckmvugg?e=SepTcTGet hashmaliciousHTMLPhisherBrowse
        • 40.126.32.138
        https://my.hy.ly/mktg/t/GQsngPhaoucFiqrpU/lRY60wG3ZRMjl/DrGolE1Q0aGno?eid=1816099335002400526&cid=1819527474349278460Get hashmaliciousUnknownBrowse
        • 23.99.91.55
        https://maya-lopez.filemail.com/t/XhcWEjoRGet hashmaliciousUnknownBrowse
        • 20.82.124.160
        Handler.exeGet hashmaliciousDanaBot, VidarBrowse
        • 204.79.197.219
        phish_alert_sp2_2.0.0.0.emlGet hashmaliciousUnknownBrowse
        • 20.189.173.28
        JUbmpeT.exeGet hashmaliciousVidarBrowse
        • 204.79.197.219
        https://docusign.legalcloudfiles.com/S06ga?e=kelly.wright@sanctuary-housing.co.ukGet hashmaliciousHTMLPhisherBrowse
        • 13.107.246.45
        http://organismekina8at-my.sharepoint.com/:f:/g/personal/mariejoelle_tremblay_kina8at_ca/ErWnJRn_SWBKkEcx4yGorhMBtA4m6tEq5cYuHnwwp_z1SwGet hashmaliciousUnknownBrowse
        • 52.98.171.242
        http://id1223.adsalliance.xyzGet hashmaliciousUnknownBrowse
        • 13.107.246.45
        Cardfactory Executed Agreement DocsID- Sign & Review..emlGet hashmaliciousHTMLPhisherBrowse
        • 52.109.76.243
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        258a5a1e95b8a911872bae9081526644YYYY-NNN AUDIT DETAIL REPORT .docxGet hashmaliciousUnknownBrowse
        • 13.107.246.45
        CY SEC AUDIT PLAN 2025.docx.docGet hashmaliciousUnknownBrowse
        • 13.107.246.45
        H565rymIuO.docGet hashmaliciousUnknownBrowse
        • 13.107.246.45
        Sample_Order_000000991.xlsGet hashmaliciousUnknownBrowse
        • 13.107.246.45
        Payment_swift_copy.xlsGet hashmaliciousUnknownBrowse
        • 13.107.246.45
        No context
        Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
        Category:dropped
        Size (bytes):118
        Entropy (8bit):3.5700810731231707
        Encrypted:false
        SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
        MD5:573220372DA4ED487441611079B623CD
        SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
        SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
        SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
        Malicious:false
        Reputation:high, very likely benign file
        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
        Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Microsoft Excel 2007+
        Category:dropped
        Size (bytes):3710251
        Entropy (8bit):7.949628738156875
        Encrypted:false
        SSDEEP:49152:JwHYc8T2YIFZJjgCWEGOi7mh74SLTNcKeM1AkfhOw8Ovq2RU63xQFCMQD:Jw4zaZJjgyniSh8SLTNcKe9yy2mC8e
        MD5:745C4946A185C2CDC63A07E9E35CFADF
        SHA1:B81C603DF8C8A7CC524E4896F84279092E228937
        SHA-256:A2C5777E0FBCBE8F0E52BEF4646E872C0FA590EDFB338428B23005C4F77C4FD6
        SHA-512:E78FFBC951E6B65165CF6F91730C5B11E16C9DA1B96211500DB7D297950D71EE4ADB73BC85142DF492836287E9500F8B4BB3BB28580789A2FDFC122B2EB0AB2D
        Malicious:false
        Reputation:low
        Preview:PK..........!..Q".....C.......[Content_Types].xml ...(....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................Y]o.0.}.....:.C.u.T......R;i....?".P..w...h ....@..sN......J.....Z..a:Hz......_._.gI.:.2*..Q..6..x....9...heG....!..@R.....L....G3%9es:.r2.........c$...0...z7+..T2.*.]...T.....:.J.*.!...3.4[H.Nmn.fv..Hs...sxc6!.. ';.\z.....y.aZ.T....>.._.a@...Q.;.."ev.s..'e...G.....}...#.Y..........n.'.....q?..!+A........A|MI.......J..Qt,..(W...`*"-).......e...>R.IGt......#:N;..SGt.uD......".+;.+[....^.(*n..[..)..m
        Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:Microsoft Excel 2007+
        Category:dropped
        Size (bytes):3710251
        Entropy (8bit):7.949628738156875
        Encrypted:false
        SSDEEP:49152:JwHYc8T2YIFZJjgCWEGOi7mh74SLTNcKeM1AkfhOw8Ovq2RU63xQFCMQD:Jw4zaZJjgyniSh8SLTNcKe9yy2mC8e
        MD5:745C4946A185C2CDC63A07E9E35CFADF
        SHA1:B81C603DF8C8A7CC524E4896F84279092E228937
        SHA-256:A2C5777E0FBCBE8F0E52BEF4646E872C0FA590EDFB338428B23005C4F77C4FD6
        SHA-512:E78FFBC951E6B65165CF6F91730C5B11E16C9DA1B96211500DB7D297950D71EE4ADB73BC85142DF492836287E9500F8B4BB3BB28580789A2FDFC122B2EB0AB2D
        Malicious:false
        Reputation:low
        Preview:PK..........!..Q".....C.......[Content_Types].xml ...(....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................Y]o.0.}.....:.C.u.T......R;i....?".P..w...h ....@..sN......J.....Z..a:Hz......_._.gI.:.2*..Q..6..x....9...heG....!..@R.....L....G3%9es:.r2.........c$...0...z7+..T2.*.]...T.....:.J.*.!...3.4[H.Nmn.fv..Hs...sxc6!.. ';.\z.....y.aZ.T....>.._.a@...Q.;.."ev.s..'e...G.....}...#.Y..........n.'.....q?..!+A........A|MI.......J..Qt,..(W...`*"-).......e...>R.IGt......#:N;..SGt.uD......".+;.+[....^.(*n..[..)..m
        Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:data
        Category:modified
        Size (bytes):165
        Entropy (8bit):1.4134958568691696
        Encrypted:false
        SSDEEP:3:D//nEwmM:DXEwmM
        MD5:8B6F49EF043D1AF562C216108A13E0F2
        SHA1:0106337F6D46E83B30CA7C1563C3FC3AF4209AF3
        SHA-256:C80D5433620A06CF252C9489F9A46BA091A5DAA239AAC3A98DB918627DEFF314
        SHA-512:241592FDA43D686AF92D22B2B451C51E70B742A5C33FA94307613155906396A53501E05719DD568C3D3C8088B95B83D7E98393B3692EB4B01907FE8BD927E896
        Malicious:false
        Reputation:moderate, very likely benign file
        Preview:.user ..M.a.o.g.a. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
        Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
        File Type:data
        Category:dropped
        Size (bytes):165
        Entropy (8bit):1.4134958568691696
        Encrypted:false
        SSDEEP:3:D//nEwmM:DXEwmM
        MD5:8B6F49EF043D1AF562C216108A13E0F2
        SHA1:0106337F6D46E83B30CA7C1563C3FC3AF4209AF3
        SHA-256:C80D5433620A06CF252C9489F9A46BA091A5DAA239AAC3A98DB918627DEFF314
        SHA-512:241592FDA43D686AF92D22B2B451C51E70B742A5C33FA94307613155906396A53501E05719DD568C3D3C8088B95B83D7E98393B3692EB4B01907FE8BD927E896
        Malicious:true
        Preview:.user ..M.a.o.g.a. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
        File type:Microsoft Excel 2007+
        Entropy (8bit):7.947143996213106
        TrID:
        • Excel Microsoft Office Open XML Format document with Macro (52504/1) 54.97%
        • Excel Microsoft Office Open XML Format document (35004/1) 36.65%
        • ZIP compressed archive (8000/1) 8.38%
        File name:B317.xlsx
        File size:3'694'114 bytes
        MD5:d3d62038201b0d42795c2983d47aca33
        SHA1:bc1cf5e7443582a9ed0e15b07cf975ba3f2a90dd
        SHA256:06ece98e9271215b6b7a7eb7c13463569c980b12e45565d63ac7e93ce43371a8
        SHA512:ff4d90bd576386cce9356d1b2fc1656f61de694aeea54ca19813f51a53b5ea0c47aa030c010edca627201e822e26ed518ccbf905c7c6949285f97b547dc6b882
        SSDEEP:49152:/VCV7o1bX966pYq27d8e4WDLpVuSe2v+QbnK3d5kKuawmO3ZJRU6jhQNXijM2cj3:9sD+XWX35ncd5kKuawmOpJm8W8jMoJM
        TLSH:760612837EF08342FFC2963C695529F0D98E56621AFFF4176D200D7E8CABC5B2861964
        File Content Preview:PK..........!....~....8.......[Content_Types].xml ...(.........................................................................................................................................................................................................
        Icon Hash:35e58a8c0c8a85b9
        Document Type:OpenXML
        Number of OLE Files:3
        Has Summary Info:
        Application Name:
        Encrypted Document:False
        Contains Word Document Stream:False
        Contains Workbook/Book Stream:True
        Contains PowerPoint Document Stream:False
        Contains Visio Document Stream:False
        Contains ObjectPool Stream:False
        Flash Objects Count:0
        Contains VBA Macros:True
        Code Page:1252
        Title:
        Subject:
        Author:Stephen Barnes
        Keywords:
        Comments:
        Template:
        Last Saved By:Zsolt D.
        Create Time:2013-03-07T11:20:43Z
        Last Saved Time:2024-12-20T12:11:50Z
        Thumbnail:OQ EMFNl8+8VISIODrawingLlMOQPR ??d(L(PRLkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkPPP```ppprrr]]]PPP@@@jjjUUU```]]]VVV@@@jjjUUU```]]]VVV@@@jjjIIIpppwwwwwwwww~~~pppwwwwwwjjjwwwttt^^^ZZZcccjjjMMMcccTTTjjjTTT\\\YYYdddJJJpppZZZ[[[ssspppMMMpppTTTccc<<<MMMcccMMM\\\MMMEEEIII@@@jjjEEE\\\cccEEEMMMcccccceeeccc___MMMtttfffHHH\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\WWW___NNN\\\SSS\\\XXX\\\\\\XXX\\\\\\SSSSSSDDDXXX\\\PPP[[[WWWXXXXXX\\\XXX\\\XXX\\\\\\\\\SSSKKKLLL\\\\\\KKKIII\\\SSS\\\\\\XXX\\\XXX\\\\\\XXXSSSCCCVVV\\\XXXhhhUUU```]]]VVV@@@jjjUUU```{{{]]]VVV===jjjUUU``````]]]UUU666jjjFFF@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@```BBB@@@@@@@@@@@@@@@@@@@@@@@@@@@===@@@@@@@@@@@@CCC```@@@@@@@@@@@@@@@@@@@@@@@@@@@===@@@@@@@@@@@@@@@JJJNNN@@@@@@@@@@@@@@@@@@@@@@@@@@@===@@@@@@@@@@@@@@@lllUUU```qqqsss]]]PPP@@@jjjUUU```]]]VVV@@@jjjUUU```fff]]]VVV666rrrjjjDDD\\\\\\NNN\\\\\\XXX\\\XXX\\\SSSOOOTTT\\\\\\UUU^^^DDD\\\\\\XXX\\\XXX\\\\\\XXXKKKJJJ\\\\\\\\\\\\KKK[[[MMM\\\XXX\\\\\\XXX\\\\\\SSSCCCTTT\\\\\\\\\\\\DDDAAAXXX\\\XXX\\\XXX\\\\\\\\\SSSCCCXXX\\\\\\\\\UUUfffIIIttt]]]XXXYYYZZZqqqIII@@@tttfffUUU```]]]VVV@@@jjjUUU```ggg]]]VVV@@@yyyjjjXXXhhhfffqqq|||bbbwwwlll}}}aaauuuxxx|||]]]IIIqqqrrrFFF@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@hhh@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ddd@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@FFFMMM@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@pppUUUbbb]]]VVV@@@jjjUUUbbb]]]VVV@@@jjjUUUbbb]]]VVV@@@jjjFFF@@@===333:::333666666666111+++000+++@@@@@@@@@aaaHHHWWW===OOOFFFKKKKKKKKKJJJKKKCCCFFF555OOOWWWIIIZZZQQQJJJKKKNNNKKKKKK===KKKJJJFFFFFF777>>>WWWWWWFFFFFFWWWBBBFFFJJJKKKFFFBBBNNNKKKKKKFFF<<<CCCWWWQQQfffPPP```eeeggg[[[MMM@@@gggUUU```]]]VVV@@@jjjQQQ```mmm]]]VVV:::jjjIIIwwwcccjjjEEEccc\\\MMM^^^QQQTTTJJJttt]]]MMMwww~~~wwwwwwjjj~~~wwwxxxeeecccwww~~~wwwwwwZZZ[[[]]]~~~wwwwwwwwwwww~~~wwwpppZZZpppwwwwwwwwwwwwIII:::www~~~wwwwwwjjj~~~wwwqqqwwwSSSxxxwwwwwwwwwooofffIII\\\\\\SSS\\\XXXXXX\\\\\\SSSPPPXXXOOO\\\\\\WWWaaaNNN\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\PPP\\\WWW\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\LLLFFF\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\XXXlllUUU```]]]VVV@@@jjjUUU```{{{]]]VVV===jjjPPP___SSSqqq]]]nnn|||PPP666rrriiiMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMeeeLLLMMMMMMMMMMMMMMMMMMMMMMMMMMMIIIMMMMMMMMMMMMMMMcccMMMMMMMMMMMMMMMMMMMMMMMMMMMIIIMMMMMMMMMMMMMMMTTTPPPMMMMMMMMMMMMMMMMMMMMMMMMMMMIIIMMMMMMMMMMMMMMMtttUUU```]]]VVV@@@jjjUUU```]]]VVV@@@jjjUUU```fff]]]VVV@@@jjjGGG\\\\\\\\\\\\\\\SSS\\\\\\SSS\\\\\\\\\\\\\\\UUU___DDD\\\\\\XXX\\\XXX\\\\\\XXXKKKJJJ\\\\\\\\\\\\KKK[[[UUUJJJAAAOOOFFFJJJ666FFFJJJAAAFFF333777]]]\\\GGGCCC\\\AAA;;;FFFJJJ;;;AAAOOOJJJKKKFFF???;;;\\\UUUiiiIIIttt^^^XXXYYY[[[qqqyyyIII@@@xxxtttgggUUU```]]]VVV@@@jjjUUU```]]]VVV@@@jjjKKKxxx``````ooovvvVVVppp^^^vvv___gggdddnnnRRR~~~```]]]UUU___pppDDDVVVoooVVVgggVVVMMMKKK@@@wwwMMMgggoooMMMUUUooopppqqqoooiiiUUUjjjxxx}}}ooo```|||eeeqqqSSSSSSFFFOOOXXXpppppppppppppppppppppppppppppppppppppppppppppCCCgggppppppppppppppppppppppppppppppppppppppppppjjjddd@@@@@@@@@zzzmmmqqqKKKmmmVVVmmm|||UUUmmmUUUpppmmmVVVjjjjjjjjjaaaLLLjjjjjjjjjjjjmmm_________pppwww___www___wwwpppppp___wwweeeKKK@@@```@@@@@@ppppppppppppppp```@@@CCCbbbkkkkkkkkkkkksss@@@qqqmmmKKK===mmmVVV@@@XXXVVVKKKNNNPPP===OOOIII===CCC===ZZZ@@@XXXVVVUUU@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@mmmVVV@@@jjj@@@mmmPPP@@@jjj@@@mmmmmmmmmmmmmmmmmmmmmRRRkkkmmmmmmmmmmmmmmmmmm@@@OOOEEELLLLLLLLLLLLLLLDDD@@@qqqooojjj{{{@@@@@@jjj@@@DDDEEEjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj___ppp@@@mmmKKK@@@mmmVVV@@@XXXrrrVVVVVVVVVmmmVVVmmmeeePPPmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm
        Creating Application:Microsoft Excel
        Security:0
        Document Code Page:1252
        Category:
        Thumbnail Scaling Desired:false
        Manager:
        Company:nqa
        Contains Dirty Links:false
        Shared Document:false
        Changed Hyperlinks:false
        Application Version:16.0300
        General
        Stream Path:\x1CompObj
        CLSID:
        File Type:data
        Stream Size:115
        Entropy:4.1863679469808845
        Base64 Encoded:False
        Data ASCII:. . . . . . . . . . . . . . . . . . . . F . . . . M i c r o s o f t V i s i o D r a w i n g . . . . . V i s i o 1 1 . 0 S h a p e s . . . . . V i s i o . D r a w i n g . 1 1 . 9 q . . . . . . . . . . . .
        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 14 1a 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 18 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 56 69 73 69 6f 20 44 72 61 77 69 6e 67 00 12 00 00 00 56 69 73 69 6f 20 31 31 2e 30 20 53 68 61 70 65 73 00 11 00 00 00 56 69 73 69 6f 2e 44 72 61 77 69 6e 67 2e 31 31 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
        General
        Stream Path:\x1Ole
        CLSID:
        File Type:data
        Stream Size:20
        Entropy:0.5689955935892812
        Base64 Encoded:False
        Data ASCII:. . . . . . . . . . . . . . . . . . . .
        Data Raw:01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        General
        Stream Path:\x5DocumentSummaryInformation
        CLSID:
        File Type:data
        Stream Size:492
        Entropy:3.3326255517445897
        Base64 Encoded:False
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , D . . . . . . . . . . + , l . . . ( . . . . . . . . . . . ` . . . . . . . h . . . . . . . t . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P a g e - 1 . N . . . . R e c t a n g l e
        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 44 00 00 00 05 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 6c 01 00 00 28 01 00 00 0b 00 00 00 01 00 00 00 60 00 00 00 02 00 00 00 68 00 00 00 0e 00 00 00 74 00 00 00 0f 00 00 00 80 00 00 00 17 00 00 00 8c 00 00 00 0b 00 00 00 94 00 00 00 10 00 00 00
        General
        Stream Path:\x5SummaryInformation
        CLSID:
        File Type:data
        Stream Size:20284
        Entropy:4.4728917693156465
        Base64 Encoded:True
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . O . . . . . . . . . . ` . . . . . . . h . . . . . . . t . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . N i c k W r i g h t . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . N i c k W r i g h t . . . . . . . . . M i c r o s o f t V i s i o .
        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 0c 4f 00 00 0b 00 00 00 01 00 00 00 60 00 00 00 02 00 00 00 68 00 00 00 03 00 00 00 74 00 00 00 04 00 00 00 80 00 00 00 05 00 00 00 94 00 00 00 06 00 00 00 a0 00 00 00 07 00 00 00 ac 00 00 00 08 00 00 00 b8 00 00 00 12 00 00 00 cc 00 00 00
        General
        Stream Path:VisioDocument
        CLSID:
        File Type:data
        Stream Size:53975
        Entropy:7.3092529788648255
        Base64 Encoded:True
        Data ASCII:V i s i o ( T M ) D r a w i n g . . . . . . . . . . . . . . . . . . . g \\ . r . . e . . . R . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ! . . f f f . M M M . 3 3 3 . . . . . . . . . @ @ @ . 5 . m . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . U . . . . . J . : D . . T 5 . I . [ . 1 . h . X .
        Data Raw:56 69 73 69 6f 20 28 54 4d 29 20 44 72 61 77 69 6e 67 0d 0a 00 00 00 00 00 00 0b 00 d7 d2 00 00 00 84 01 00 14 00 00 00 e4 67 5c 01 72 d1 00 00 65 01 00 00 52 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 c5 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc d3 33 01 d8 a8 83 04 03 00 00 00 00 d8 c5 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 c5 0b
        General
        Stream Path:VisioInformation
        CLSID:
        File Type:data
        Stream Size:28
        Entropy:0.8773870642966131
        Base64 Encoded:False
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . .
        Data Raw:fe ff 00 00 04 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Has Summary Info:
        Application Name:
        Encrypted Document:False
        Contains Word Document Stream:False
        Contains Workbook/Book Stream:True
        Contains PowerPoint Document Stream:False
        Contains Visio Document Stream:False
        Contains ObjectPool Stream:False
        Flash Objects Count:0
        Contains VBA Macros:True
        Code Page:1252
        Title:
        Subject:
        Author:Stephen Barnes
        Keywords:
        Comments:
        Template:
        Last Saved By:Zsolt D.
        Create Time:2013-03-07T11:20:43Z
        Last Saved Time:2024-12-20T12:11:50Z
        Thumbnail:VKJ EMFOl8+8VISIODrawingLNVKWL ??d(`N(WL`NjjjKKKKKKbbbVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVPPPPPPrrrmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmbbblllmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmxxxzzzmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmlllbbbmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmRRRRRR@@@@@@@@@@@@CCC@@@@@@@@@[[[tttLLLbbbjjj}}}KKKVVVVVVVVVVVVVVVVVVVVVeee{{{eee|||eeeqqqeeePPPmmm]]]mmmmmmmmmmmmhhhmmmmmmmmmmmmffflllmmmmmmmmmhhhmmmhhhmmmmmmaaammmxxx^^^qqqUUUnnnnnnnnnnnnnnnnnnnnnnnnnnnnnn___hhhnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnEEEVVVVVVVVVvvvpppppppppXXXVVVvvvVVVVVVvvvUUUVVVVVVVVVVVV@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@VVVVVVdddOOOAAALLLLLLLLLLLLLLLLLLLLLLLLHHHnnnVVVsssVVVVVVrrrUUUUUUmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm[[[fffmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmKKKmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmVVVVVVVVVdddoooVVVoooVVVVVVVVVVVV@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@KKKzzzxxxjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjQQQ[[[jjjjjjjjjjjjjjjjjjjjjjjjjjjjjjtttVVVQQQVVVVVVVVVVVVVVVVVVRRRXXX@@@@@@@@@@@@@@@@@@ttt@@@@@@@@@@@@@@@@@@@@@@@@VVVVVVVVVVVVVVVVVVVVVuuuUUUjjjKKK
        Creating Application:Microsoft Excel
        Security:0
        Document Code Page:1252
        Category:
        Thumbnail Scaling Desired:false
        Manager:
        Company:nqa
        Contains Dirty Links:false
        Shared Document:false
        Changed Hyperlinks:false
        Application Version:16.0300
        General
        Stream Path:\x1CompObj
        CLSID:
        File Type:data
        Stream Size:115
        Entropy:4.1863679469808845
        Base64 Encoded:False
        Data ASCII:. . . . . . . . . . . . . . . . . . . . F . . . . M i c r o s o f t V i s i o D r a w i n g . . . . . V i s i o 1 1 . 0 S h a p e s . . . . . V i s i o . D r a w i n g . 1 1 . 9 q . . . . . . . . . . . .
        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 14 1a 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 18 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 56 69 73 69 6f 20 44 72 61 77 69 6e 67 00 12 00 00 00 56 69 73 69 6f 20 31 31 2e 30 20 53 68 61 70 65 73 00 11 00 00 00 56 69 73 69 6f 2e 44 72 61 77 69 6e 67 2e 31 31 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
        General
        Stream Path:\x1Ole
        CLSID:
        File Type:data
        Stream Size:20
        Entropy:0.5689955935892812
        Base64 Encoded:False
        Data ASCII:. . . . . . . . . . . . . . . . . . . .
        Data Raw:01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        General
        Stream Path:\x3EPRINT
        CLSID:
        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
        Stream Size:54204
        Entropy:3.9790690762216863
        Base64 Encoded:True
        Data ASCII:. . . . l . . . . . . . . . . . . . . . . . . . . . . . . . . 5 . . . . . E M F . . . . . . W . . . . . . . . . . . . . . . . . . . . . . 8 . . . . . . . + . . . . . . . . . . . . . . . 8 . . . . . F . . . , . . . . . . E M F + . @ . . . . . . . . . . . . . . . . ` . . . ` . . . F . . . . . . . . . E M F + 0 @ . . . . . . . . . . . . ? . @ . . . . . . . . . . . @ . . . . . . . . . . . @ . . . . . . . . . . . . . . . . . * @ . . $ . . . . . . . . . B . . . . . . . . . . B j w C y & B . @ . . 4 . . . ( .
        Data Raw:01 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 ea 01 00 00 ae 01 00 00 00 00 00 00 00 00 00 00 12 35 00 00 a4 2e 00 00 20 45 4d 46 00 00 01 00 bc d3 00 00 57 04 00 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 07 00 00 38 04 00 00 13 02 00 00 2b 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 1a 08 00 f8 8f 04 00 46 00 00 00 2c 00 00 00 20 00 00 00 45 4d 46 2b 01 40 01 00
        General
        Stream Path:\x3ObjInfo
        CLSID:
        File Type:data
        Stream Size:6
        Entropy:1.2516291673878228
        Base64 Encoded:False
        Data ASCII:. . . . . .
        Data Raw:00 00 03 00 0d 00
        General
        Stream Path:\x5DocumentSummaryInformation
        CLSID:
        File Type:data
        Stream Size:492
        Entropy:3.3326255517445897
        Base64 Encoded:False
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , D . . . . . . . . . . + , l . . . ( . . . . . . . . . . . ` . . . . . . . h . . . . . . . t . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P a g e - 1 . N . . . . R e c t a n g l e
        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 44 00 00 00 05 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 6c 01 00 00 28 01 00 00 0b 00 00 00 01 00 00 00 60 00 00 00 02 00 00 00 68 00 00 00 0e 00 00 00 74 00 00 00 0f 00 00 00 80 00 00 00 17 00 00 00 8c 00 00 00 0b 00 00 00 94 00 00 00 10 00 00 00
        General
        Stream Path:\x5SummaryInformation
        CLSID:
        File Type:data
        Stream Size:20668
        Entropy:2.7984902058481667
        Base64 Encoded:False
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . P . . . . . . . . . . ` . . . . . . . h . . . . . . . t . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . N i c k W r i g h t . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . N i c k W r i g h t . . . . . . . . . M i c r o s o f t V i s i o . @
        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 8c 50 00 00 0b 00 00 00 01 00 00 00 60 00 00 00 02 00 00 00 68 00 00 00 03 00 00 00 74 00 00 00 04 00 00 00 80 00 00 00 05 00 00 00 94 00 00 00 06 00 00 00 a0 00 00 00 07 00 00 00 ac 00 00 00 08 00 00 00 b8 00 00 00 12 00 00 00 cc 00 00 00
        General
        Stream Path:VisioDocument
        CLSID:
        File Type:data
        Stream Size:33240
        Entropy:7.081609952224548
        Base64 Encoded:True
        Data ASCII:V i s i o ( T M ) D r a w i n g . . . . . . . . . . . . . . . . . . . . l Y b . p . . h . . . R . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3 . . . . . . . . . . . . . . . . . . . . . . . . . . . l . . . . . . . . . . . . . . . . . . ! . . f f f . M M M . 3 3 3 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . U . . . . . J . : D . . T 5 . I . [ . 1 . h . X .
        Data Raw:56 69 73 69 6f 20 28 54 4d 29 20 44 72 61 77 69 6e 67 0d 0a 00 00 00 00 00 00 0b 00 d8 81 00 00 00 84 01 00 14 00 00 00 6c 59 62 01 70 80 00 00 68 01 00 00 52 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 c5 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc d3 33 01 d8 a8 83 04 03 00 00 00 00 d8 c5 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 c5 0b
        General
        Stream Path:VisioInformation
        CLSID:
        File Type:data
        Stream Size:28
        Entropy:0.8773870642966131
        Base64 Encoded:False
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . .
        Data Raw:fe ff 00 00 04 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Has Summary Info:
        Application Name:
        Encrypted Document:False
        Contains Word Document Stream:False
        Contains Workbook/Book Stream:True
        Contains PowerPoint Document Stream:False
        Contains Visio Document Stream:False
        Contains ObjectPool Stream:False
        Flash Objects Count:0
        Contains VBA Macros:True
        Author:Stephen Barnes
        Last Saved By:Zsolt D.
        Create Time:2013-03-07T11:20:43Z
        Last Saved Time:2024-12-20T12:11:50Z
        Creating Application:Microsoft Excel
        Security:0
        Thumbnail Scaling Desired:false
        Company:nqa
        Contains Dirty Links:false
        Shared Document:false
        Changed Hyperlinks:false
        Application Version:16.0300
        General
        Stream Path:VBA/Class1
        VBA File Name:Class1
        Stream Size:999
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . k n . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S < . . . . S < . . . . S < . . . . . < . . . . . . . . . . N . 0 . { . F . C . F . B . 3 . D . 2 . A .
        Data Raw:01 16 03 00 00 f0 00 00 00 d2 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff d9 02 00 00 2d 03 00 00 00 00 00 00 01 00 00 00 6b 6e ce 01 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Attribute VB_Name = "Class1"
        Attribute VB_Base = "0{FCFB3D2A-A0FA-1068-A738-08002B3371B5}"
        Attribute VB_GlobalNameSpace = False
        Attribute VB_Creatable = False
        Attribute VB_PredeclaredId = False
        Attribute VB_Exposed = False
        Attribute VB_TemplateDerived = False
        Attribute VB_Customizable = False
        

        General
        Stream Path:VBA/Module1
        VBA File Name:Module1
        Stream Size:681
        Data ASCII:. . . . . . . . " . . . . . . . . . ) . . . } . . . . . . . . . . . k n . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
        Data Raw:01 16 03 00 00 f0 00 00 00 22 02 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 29 02 00 00 7d 02 00 00 00 00 00 00 01 00 00 00 6b 6e 95 89 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Attribute VB_Name = "Module1"
        

        General
        Stream Path:VBA/Module2
        VBA File Name:Module2
        Stream Size:1068
        Data ASCII:. . . . . . . . z . . . . . . . . . . . . m . . . . . . . . . . . k n . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
        Data Raw:01 16 03 00 00 f0 00 00 00 7a 02 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 81 02 00 00 6d 03 00 00 00 00 00 00 01 00 00 00 6b 6e 98 ab 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Attribute VB_Name = "Module2"
        Private Sub Workbook_Open()
            With Worksheets("Justification")
                .EnableOutlining = True
                .Protect UserInterfaceOnly:=True
            End With
        End Sub
        

        General
        Stream Path:VBA/Module3
        VBA File Name:Module3
        Stream Size:9779
        Data ASCII:. . . . . . . . * . . . . . . . . . 2 . . . . . . . . . . . . . . . k n N . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . . < X . . . . . . < . . . . . . . < . . . . . . . < . . . . . . . . . . . . . . . . . . . . . .
        Data Raw:01 16 03 00 00 f0 00 00 00 2a 04 00 00 d4 00 00 00 b0 01 00 00 ff ff ff ff 32 04 00 00 1e 1b 00 00 00 00 00 00 01 00 00 00 6b 6e 9e 4e 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Attribute VB_Name = "Module3"
        Sub RemoveProtection()
        Dim dialogBox As FileDialog
        Dim sourceFullName As String
        Dim sourceFilePath As String
        Dim sourceFileName As String
        Dim sourceFileType As String
        Dim newFileName As Variant
        Dim tempFileName As String
        Dim zipFilePath As Variant
        Dim oApp As Object
        Dim FSO As Object
        Dim xmlSheetFile As String
        Dim xmlFile As Integer
        Dim xmlFileContent As String
        Dim xmlStartProtectionCode As Double
        Dim xmlEndProtectionCode As Double
        Dim xmlProtectionString As String
        
        'Open dialog box to select a file
        Set dialogBox = Application.FileDialog(msoFileDialogFilePicker)
        dialogBox.AllowMultiSelect = False
        dialogBox.Title = "Select file to remove protection from"
        
        If dialogBox.Show = -1 Then
            sourceFullName = dialogBox.SelectedItems(1)
        Else
            Exit Sub
        End If
        
        'Get folder path, file type and file name from the sourceFullName
        sourceFilePath = Left(sourceFullName, InStrRev(sourceFullName, "\"))
        sourceFileType = Mid(sourceFullName, InStrRev(sourceFullName, ".") + 1)
        sourceFileName = Mid(sourceFullName, Len(sourceFilePath) + 1)
        sourceFileName = Left(sourceFileName, InStrRev(sourceFileName, ".") - 1)
        
        'Use the date and time to create a unique file name
        tempFileName = "Temp" & Format(Now, " dd-mmm-yy h-mm-ss")
        
        'Copy and rename original file to a zip file with a unique name
        newFileName = sourceFilePath & tempFileName & ".zip"
        On Error Resume Next
        FileCopy sourceFullName, newFileName
        
        If Err.Number <> 0 Then
            MsgBox "Unable to copy " & sourceFullName & vbNewLine         & "Check the file is closed and try again"
            Exit Sub
        End If
        On Error GoTo 0
        
        'Create folder to unzip to
        zipFilePath = sourceFilePath & tempFileName & "\"
        MkDir zipFilePath
        
        'Extract the files into the newly created folder
        Set oApp = CreateObject("Shell.Application")
        oApp.Namespace(zipFilePath).CopyHere oApp.Namespace(newFileName).items
        
        'loop through each file in the \xl\worksheets folder of the unzipped file
        xmlSheetFile = Dir(zipFilePath & "\xl\worksheets\*.xml*")
        Do While xmlSheetFile <> ""
        
            'Read text of the file to a variable
            xmlFile = FreeFile
            Open zipFilePath & "xl\worksheets\" & xmlSheetFile For Input As xmlFile
            xmlFileContent = Input(LOF(xmlFile), xmlFile)
            Close xmlFile
            'Manipulate the text in the file
            xmlStartProtectionCode = 0
            xmlStartProtectionCode = InStr(1, xmlFileContent, "<sheetProtection")
        
            If xmlStartProtectionCode > 0 Then
        
                xmlEndProtectionCode = InStr(xmlStartProtectionCode,             xmlFileContent, "/>") + 2 '"/>" is 2 characters long
                xmlProtectionString = Mid(xmlFileContent, xmlStartProtectionCode,             xmlEndProtectionCode - xmlStartProtectionCode)
                xmlFileContent = Replace(xmlFileContent, xmlProtectionString, "")
        
            End If
        
            'Remove Range Protection
            xmlStartProtectionCode = 0
            xmlStartProtectionCode = InStr(1, xmlFileContent, "<protectedRanges")
        
            If xmlStartProtectionCode > 0 Then
        
                xmlEndProtectionCode = InStr(xmlStartProtectionCode,             xmlFileContent, "</protectedRanges>") + 18 '"</protectedRanges>" is 18 characters long
                xmlProtectionString = Mid(xmlFileContent, xmlStartProtectionCode,             xmlEndProtectionCode - xmlStartProtectionCode)
                xmlFileContent = Replace(xmlFileContent, xmlProtectionString, "")
        
            End If
        
            'Output the text of the variable to the file
            xmlFile = FreeFile
            Open zipFilePath & "xl\worksheets\" & xmlSheetFile For Output As xmlFile
            Print #xmlFile, xmlFileContent
            Close xmlFile
        
            'Loop to next xmlFile in directory
            xmlSheetFile = Dir
        
        Loop
        
        'Read text of the xl\workbook.xml file to a variable
        xmlFile = FreeFile
        Open zipFilePath & "xl\workbook.xml" For Input As xmlFile
        xmlFileContent = Input(LOF(xmlFile), xmlFile)
        Close xmlFile
        
        'Manipulate the text in the file to remove the workbook protection
        xmlStartProtectionCode = 0
        xmlStartProtectionCode = InStr(1, xmlFileContent, "<workbookProtection")
        If xmlStartProtectionCode > 0 Then
        
            xmlEndProtectionCode = InStr(xmlStartProtectionCode,         xmlFileContent, "/>") + 2 ''"/>" is 2 characters long
            xmlProtectionString = Mid(xmlFileContent, xmlStartProtectionCode,         xmlEndProtectionCode - xmlStartProtectionCode)
            xmlFileContent = Replace(xmlFileContent, xmlProtectionString, "")
        
        End If
        
        'Manipulate the text in the file to remove the modify password
        xmlStartProtectionCode = 0
        xmlStartProtectionCode = InStr(1, xmlFileContent, "<fileSharing")
        If xmlStartProtectionCode > 0 Then
        
            xmlEndProtectionCode = InStr(xmlStartProtectionCode, xmlFileContent,         "/>") + 2 '"/>" is 2 characters long
            xmlProtectionString = Mid(xmlFileContent, xmlStartProtectionCode,         xmlEndProtectionCode - xmlStartProtectionCode)
            xmlFileContent = Replace(xmlFileContent, xmlProtectionString, "")
        
        End If
        
        'Output the text of the variable to the file
        xmlFile = FreeFile
        Open zipFilePath & "xl\workbook.xml" & xmlSheetFile For Output As xmlFile
        Print #xmlFile, xmlFileContent
        Close xmlFile
        
        'Create empty Zip File
        Open sourceFilePath & tempFileName & ".zip" For Output As #1
        Print #1, Chr$(80) & Chr$(75) & Chr$(5) & Chr$(6) & String(18, 0)
        Close #1
        
        'Move files into the zip file
        oApp.Namespace(sourceFilePath & tempFileName & ".zip").CopyHere oApp.Namespace(zipFilePath).items
        'Keep script waiting until Compressing is done
        On Error Resume Next
        Do Until oApp.Namespace(sourceFilePath & tempFileName & ".zip").items.Count =     oApp.Namespace(zipFilePath).items.Count
            Application.Wait (Now + TimeValue("0:00:01"))
        Loop
        On Error GoTo 0
        
        'Delete the files & folders created during the sub
        Set FSO = CreateObject("scripting.filesystemobject")
        FSO.deletefolder sourceFilePath & tempFileName
        
        'Rename the final file back to an xlsx file
        Name sourceFilePath & tempFileName & ".zip" As sourceFilePath & sourceFileName & "_" & Format(Now, "dd-mmm-yy h-mm-ss") & "." & sourceFileType
        
        'Show message box
        MsgBox "The workbook and worksheet protection passwords have been removed.", vbInformation + vbOKOnly, Title:="Password protection"
        
        End Sub
        
        
        
        
        

        General
        Stream Path:VBA/Sheet1
        VBA File Name:Sheet1
        Stream Size:991
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . k n . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
        Data Raw:01 16 03 00 00 f0 00 00 00 d2 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff d9 02 00 00 2d 03 00 00 00 00 00 00 01 00 00 00 6b 6e f7 f7 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Attribute VB_Name = "Sheet1"
        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
        Attribute VB_GlobalNameSpace = False
        Attribute VB_Creatable = False
        Attribute VB_PredeclaredId = True
        Attribute VB_Exposed = True
        Attribute VB_TemplateDerived = False
        Attribute VB_Customizable = True
        

        General
        Stream Path:VBA/Sheet10
        VBA File Name:Sheet10
        Stream Size:992
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . k n 4 # . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 .
        Data Raw:01 16 03 00 00 f0 00 00 00 d2 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff d9 02 00 00 2d 03 00 00 00 00 00 00 01 00 00 00 6b 6e 34 23 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Attribute VB_Name = "Sheet10"
        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
        Attribute VB_GlobalNameSpace = False
        Attribute VB_Creatable = False
        Attribute VB_PredeclaredId = True
        Attribute VB_Exposed = True
        Attribute VB_TemplateDerived = False
        Attribute VB_Customizable = True
        

        General
        Stream Path:VBA/Sheet2
        VBA File Name:Sheet2
        Stream Size:991
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . k n % . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
        Data Raw:01 16 03 00 00 f0 00 00 00 d2 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff d9 02 00 00 2d 03 00 00 00 00 00 00 01 00 00 00 6b 6e 25 bf 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Attribute VB_Name = "Sheet2"
        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
        Attribute VB_GlobalNameSpace = False
        Attribute VB_Creatable = False
        Attribute VB_PredeclaredId = True
        Attribute VB_Exposed = True
        Attribute VB_TemplateDerived = False
        Attribute VB_Customizable = True
        

        General
        Stream Path:VBA/Sheet3
        VBA File Name:Sheet3
        Stream Size:991
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . k n ? . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
        Data Raw:01 16 03 00 00 f0 00 00 00 d2 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff d9 02 00 00 2d 03 00 00 00 00 00 00 01 00 00 00 6b 6e 3f ad 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Attribute VB_Name = "Sheet3"
        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
        Attribute VB_GlobalNameSpace = False
        Attribute VB_Creatable = False
        Attribute VB_PredeclaredId = True
        Attribute VB_Exposed = True
        Attribute VB_TemplateDerived = False
        Attribute VB_Customizable = True
        

        General
        Stream Path:VBA/Sheet31
        VBA File Name:Sheet31
        Stream Size:992
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . k n . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
        Data Raw:01 16 03 00 00 f0 00 00 00 d2 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff d9 02 00 00 2d 03 00 00 00 00 00 00 01 00 00 00 6b 6e 02 a1 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Attribute VB_Name = "Sheet31"
        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
        Attribute VB_GlobalNameSpace = False
        Attribute VB_Creatable = False
        Attribute VB_PredeclaredId = True
        Attribute VB_Exposed = True
        Attribute VB_TemplateDerived = False
        Attribute VB_Customizable = True
        

        General
        Stream Path:VBA/Sheet4
        VBA File Name:Sheet4
        Stream Size:991
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . k n 6 . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 .
        Data Raw:01 16 03 00 00 f0 00 00 00 d2 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff d9 02 00 00 2d 03 00 00 00 00 00 00 01 00 00 00 6b 6e 36 06 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Attribute VB_Name = "Sheet4"
        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
        Attribute VB_GlobalNameSpace = False
        Attribute VB_Creatable = False
        Attribute VB_PredeclaredId = True
        Attribute VB_Exposed = True
        Attribute VB_TemplateDerived = False
        Attribute VB_Customizable = True
        

        General
        Stream Path:VBA/Sheet41
        VBA File Name:Sheet41
        Stream Size:992
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . k n \\ . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
        Data Raw:01 16 03 00 00 f0 00 00 00 d2 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff d9 02 00 00 2d 03 00 00 00 00 00 00 01 00 00 00 6b 6e be 5c 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Attribute VB_Name = "Sheet41"
        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
        Attribute VB_GlobalNameSpace = False
        Attribute VB_Creatable = False
        Attribute VB_PredeclaredId = True
        Attribute VB_Exposed = True
        Attribute VB_TemplateDerived = False
        Attribute VB_Customizable = True
        

        General
        Stream Path:VBA/Sheet5
        VBA File Name:Sheet5
        Stream Size:991
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . k n / . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 .
        Data Raw:01 16 03 00 00 f0 00 00 00 d2 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff d9 02 00 00 2d 03 00 00 00 00 00 00 01 00 00 00 6b 6e 2f 10 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Attribute VB_Name = "Sheet5"
        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
        Attribute VB_GlobalNameSpace = False
        Attribute VB_Creatable = False
        Attribute VB_PredeclaredId = True
        Attribute VB_Exposed = True
        Attribute VB_TemplateDerived = False
        Attribute VB_Customizable = True
        

        General
        Stream Path:VBA/Sheet51
        VBA File Name:Sheet51
        Stream Size:992
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . k n 0 . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 .
        Data Raw:01 16 03 00 00 f0 00 00 00 d2 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff d9 02 00 00 2d 03 00 00 00 00 00 00 01 00 00 00 6b 6e 30 08 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Attribute VB_Name = "Sheet51"
        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
        Attribute VB_GlobalNameSpace = False
        Attribute VB_Creatable = False
        Attribute VB_PredeclaredId = True
        Attribute VB_Exposed = True
        Attribute VB_TemplateDerived = False
        Attribute VB_Customizable = True
        

        General
        Stream Path:VBA/Sheet6
        VBA File Name:Sheet6
        Stream Size:991
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . k n \\ d . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 .
        Data Raw:01 16 03 00 00 f0 00 00 00 d2 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff d9 02 00 00 2d 03 00 00 00 00 00 00 01 00 00 00 6b 6e 5c 64 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Attribute VB_Name = "Sheet6"
        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
        Attribute VB_GlobalNameSpace = False
        Attribute VB_Creatable = False
        Attribute VB_PredeclaredId = True
        Attribute VB_Exposed = True
        Attribute VB_TemplateDerived = False
        Attribute VB_Customizable = True
        

        General
        Stream Path:VBA/Sheet7
        VBA File Name:Sheet7
        Stream Size:991
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . k n . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
        Data Raw:01 16 03 00 00 f0 00 00 00 d2 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff d9 02 00 00 2d 03 00 00 00 00 00 00 01 00 00 00 6b 6e 92 d0 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Attribute VB_Name = "Sheet7"
        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
        Attribute VB_GlobalNameSpace = False
        Attribute VB_Creatable = False
        Attribute VB_PredeclaredId = True
        Attribute VB_Exposed = True
        Attribute VB_TemplateDerived = False
        Attribute VB_Customizable = True
        

        General
        Stream Path:VBA/Sheet8
        VBA File Name:Sheet8
        Stream Size:991
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . k n . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
        Data Raw:01 16 03 00 00 f0 00 00 00 d2 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff d9 02 00 00 2d 03 00 00 00 00 00 00 01 00 00 00 6b 6e 98 fa 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Attribute VB_Name = "Sheet8"
        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
        Attribute VB_GlobalNameSpace = False
        Attribute VB_Creatable = False
        Attribute VB_PredeclaredId = True
        Attribute VB_Exposed = True
        Attribute VB_TemplateDerived = False
        Attribute VB_Customizable = True
        

        General
        Stream Path:VBA/Sheet9
        VBA File Name:Sheet9
        Stream Size:991
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . k n % . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
        Data Raw:01 16 03 00 00 f0 00 00 00 d2 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff d9 02 00 00 2d 03 00 00 00 00 00 00 01 00 00 00 6b 6e 25 e1 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Attribute VB_Name = "Sheet9"
        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
        Attribute VB_GlobalNameSpace = False
        Attribute VB_Creatable = False
        Attribute VB_PredeclaredId = True
        Attribute VB_Exposed = True
        Attribute VB_TemplateDerived = False
        Attribute VB_Customizable = True
        

        General
        Stream Path:VBA/ThisWorkbook
        VBA File Name:ThisWorkbook
        Stream Size:999
        Data ASCII:. . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . k n ? K . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 .
        Data Raw:01 16 03 00 00 f0 00 00 00 d2 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff d9 02 00 00 2d 03 00 00 00 00 00 00 01 00 00 00 6b 6e 3f 4b 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Attribute VB_Name = "ThisWorkbook"
        Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
        Attribute VB_GlobalNameSpace = False
        Attribute VB_Creatable = False
        Attribute VB_PredeclaredId = True
        Attribute VB_Exposed = True
        Attribute VB_TemplateDerived = False
        Attribute VB_Customizable = True
        

        General
        Stream Path:PROJECT
        CLSID:
        File Type:ASCII text, with CRLF line terminators
        Stream Size:1219
        Entropy:4.970533407409681
        Base64 Encoded:True
        Data ASCII:I D = " { 2 B 2 B B D 0 9 - 7 6 1 3 - 4 3 6 2 - 8 6 3 F - C 9 0 0 7 E 7 7 C 4 4 C } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 5 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 6 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 4 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e
        Data Raw:49 44 3d 22 7b 32 42 32 42 42 44 30 39 2d 37 36 31 33 2d 34 33 36 32 2d 38 36 33 46 2d 43 39 30 30 37 45 37 37 43 34 34 43 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 33 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 35 31 2f 26 48 30
        General
        Stream Path:PROJECTwm
        CLSID:
        File Type:data
        Stream Size:419
        Entropy:3.2348415716894836
        Base64 Encoded:False
        Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 3 1 . S . h . e . e . t . 3 . 1 . . . S h e e t 5 1 . S . h . e . e . t . 5 . 1 . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 6 . S . h . e . e . t . 6 . . . S h e e t 4 1 . S . h . e . e . t . 4 . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 4 . S . h . e . e . t . 4 . . . S h e e t 5 . S . h . e . e . t . 5 . . . S h e e t 7 . S . h . e . e . t . 7 . . . S h e e t 1 0 . S . h . e . e . t . 1
        Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 33 31 00 53 00 68 00 65 00 65 00 74 00 33 00 31 00 00 00 53 68 65 65 74 35 31 00 53 00 68 00 65 00 65 00 74 00 35 00 31 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 36 00 53 00 68 00 65 00 65 00 74 00 36 00 00
        General
        Stream Path:VBA/_VBA_PROJECT
        CLSID:
        File Type:data
        Stream Size:5526
        Entropy:4.7177706228741165
        Base64 Encoded:True
        Data ASCII:a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 2 . # . 9 . # . C . : . \\ . P . r . o . g . r . a . m . . F . i . l . e . s . \\ . C . o . m . m . o . n . . F . i . l . e . s . \\ . M . i . c . r . o . s . o . f . t . . S . h . a . r . e . d . \\ . V . B . A . \\ . V . B . A . 7 . . . 1 . \\ . V . B . E . 7 . . . D .
        Data Raw:cc 61 b5 00 00 03 00 ff 0e 04 00 00 09 04 00 00 e2 04 03 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 20 01 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 32 00 23 00
        General
        Stream Path:VBA/dir
        CLSID:
        File Type:data
        Stream Size:943
        Entropy:6.838020096555018
        Base64 Encoded:True
        Data ASCII:. . . . . . . . . 0 J . . . H . . H . . " . . H . . . . d . . . . . . . V B A P @ r o j e c t . . D . @ . & . . . . . = . . . . r . . . . . . . . l . i . . . . J . < . . . . 9 s t d o . l e > . . s . t . . d . o . l . e . ( . . h . % ^ . . * \\ . G { 0 0 0 2 0 4 3 0 - . . . . C . . . . . . . 0 0 4 6 } # 2 . . 0 # 0 # C : \\ . W i n d o w s \\ . S y s t e m 3 2 . \\ . e 2 . t l b # . O L E A u t o m a t i o n . 0 . . A E O f f i c E O D . f . i . c E . . . E 2 D F 8 . D 0 4 C - 5 B F . A - 1 0 1 B - B H D E 5
        Data Raw:01 ab b3 80 01 00 04 00 00 00 03 00 30 aa 4a 02 90 05 00 48 02 02 48 09 00 c0 22 14 06 48 03 00 02 00 64 e2 04 08 04 00 0a 00 1c 56 42 41 50 40 72 6f 6a 65 63 74 01 bc 00 44 00 40 00 26 00 00 06 02 0a 3d ad 02 0a 07 02 72 01 14 08 06 12 09 02 12 80 b1 6c 07 69 01 00 0c 02 4a 0a 3c 02 0a 16 02 39 73 74 64 6f 08 6c 65 3e 02 19 73 00 74 00 00 64 00 6f 00 6c 00 65 00 28 0d 00 68 00 25
        TimestampSource PortDest PortSource IPDest IP
        Jan 13, 2025 20:46:44.173655987 CET49755443192.168.2.2413.107.246.45
        Jan 13, 2025 20:46:44.173748016 CET4434975513.107.246.45192.168.2.24
        Jan 13, 2025 20:46:44.173887014 CET49755443192.168.2.2413.107.246.45
        Jan 13, 2025 20:46:44.174277067 CET49755443192.168.2.2413.107.246.45
        Jan 13, 2025 20:46:44.174320936 CET4434975513.107.246.45192.168.2.24
        Jan 13, 2025 20:46:44.823920965 CET4434975513.107.246.45192.168.2.24
        Jan 13, 2025 20:46:44.824011087 CET49755443192.168.2.2413.107.246.45
        Jan 13, 2025 20:46:44.825949907 CET49755443192.168.2.2413.107.246.45
        Jan 13, 2025 20:46:44.825978994 CET4434975513.107.246.45192.168.2.24
        Jan 13, 2025 20:46:44.826395035 CET4434975513.107.246.45192.168.2.24
        Jan 13, 2025 20:46:44.835287094 CET49755443192.168.2.2413.107.246.45
        Jan 13, 2025 20:46:44.879327059 CET4434975513.107.246.45192.168.2.24
        Jan 13, 2025 20:46:44.995542049 CET4434975513.107.246.45192.168.2.24
        Jan 13, 2025 20:46:44.995676041 CET4434975513.107.246.45192.168.2.24
        Jan 13, 2025 20:46:44.996265888 CET49755443192.168.2.2413.107.246.45
        Jan 13, 2025 20:46:44.996351957 CET49755443192.168.2.2413.107.246.45
        Jan 13, 2025 20:46:44.996352911 CET49755443192.168.2.2413.107.246.45
        Jan 13, 2025 20:46:44.996397018 CET4434975513.107.246.45192.168.2.24
        Jan 13, 2025 20:46:44.996423960 CET4434975513.107.246.45192.168.2.24
        TimestampSource PortDest PortSource IPDest IP
        Jan 13, 2025 20:46:44.164932013 CET6184453192.168.2.241.1.1.1
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Jan 13, 2025 20:46:44.164932013 CET192.168.2.241.1.1.10x899cStandard query (0)otelrules.svc.static.microsoftA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Jan 13, 2025 20:46:44.172760963 CET1.1.1.1192.168.2.240x899cNo error (0)otelrules.svc.static.microsoftotelrules.azureedge.netCNAME (Canonical name)IN (0x0001)false
        Jan 13, 2025 20:46:44.172760963 CET1.1.1.1192.168.2.240x899cNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
        Jan 13, 2025 20:46:44.172760963 CET1.1.1.1192.168.2.240x899cNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
        • otelrules.svc.static.microsoft
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.244975513.107.246.454438164C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
        TimestampBytes transferredDirectionData
        2025-01-13 19:46:44 UTC214OUTGET /rules/rule170146v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.18129; Pro)
        Host: otelrules.svc.static.microsoft
        2025-01-13 19:46:44 UTC471INHTTP/1.1 200 OK
        Date: Mon, 13 Jan 2025 19:46:44 GMT
        Content-Type: text/xml
        Content-Length: 461
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Thu, 14 Nov 2024 16:14:57 GMT
        ETag: "0x8DD04C77BDE7614"
        x-ms-request-id: 217878bb-801e-0047-74f3-657265000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20250113T194644Z-156796c549bkjn5mhC1EWR1z700000000ckg000000006377
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_MISS
        Accept-Ranges: bytes
        2025-01-13 19:46:44 UTC461INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 37 30 31 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 47 72 61 70 68 69 63 73 2e 45 78 70 6f 72 74 42 75 6c 6c 65 74 42 6c 69 70 43 45 78 63 65 70 74 69 6f 6e 22 20 41 54 54 3d 22 63 66 63 66 64 62 39 31 63 36 38 63 34 33 32 39 62 62 38 62 37 63 62 37 62 61 62 62 33 63 66 37 2d 65 30 38 32 63 32 66 32 2d 65 66 31 64 2d 34 32 37 61 2d 61 63 34 64 2d 62 30 62 37 30 30 61 66 65 37 61 37 2d 37 36 35 35 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 34 38 39 66 34 22 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="170146" V="0" DC="SM" EN="Office.Graphics.ExportBulletBlipCException" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="489f4"


        Click to jump to process

        Click to jump to process

        Click to dive into process behavior distribution

        Click to jump to process

        Target ID:0
        Start time:14:45:35
        Start date:13/01/2025
        Path:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
        Imagebase:0x7ff7a90e0000
        File size:70'082'712 bytes
        MD5 hash:F9F7B6C42211B06E7AC3E4B60AA8FB77
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:moderate
        Has exited:false

        Target ID:3
        Start time:14:45:38
        Start date:13/01/2025
        Path:C:\Windows\splwow64.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\splwow64.exe 12288
        Imagebase:0x7ff7e0880000
        File size:192'512 bytes
        MD5 hash:AF4A7EBF6114EE9E6FBCC910EC3C96E6
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:moderate
        Has exited:false

        Target ID:13
        Start time:14:47:47
        Start date:13/01/2025
        Path:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\B317.xlsx"
        Imagebase:0x7ff7a90e0000
        File size:70'082'712 bytes
        MD5 hash:F9F7B6C42211B06E7AC3E4B60AA8FB77
        Has elevated privileges:
        Has administrator privileges:
        Programmed in:C, C++ or other language
        Reputation:moderate
        Has exited:false

        No disassembly