Edit tour

Windows Analysis Report
Purchase Order.xla.xlsx

Overview

General Information

Sample name:Purchase Order.xla.xlsx
Analysis ID:1632081
MD5:46ffff470dac9be64706177c35fa4021
SHA1:4be5858b3b9cf7fda828a0aa9c517f5fd3c8fc94
SHA256:e3f2bd2eac9334d540f60520c2623d25630fa6b7f8b52325a31f8fe38b05dbdd
Tags:CVE-2017-0199xlaxlsxuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Unable to load, office file is protected or invalid
Uses a known web browser user agent for HTTP communication

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w11x64_office
  • EXCEL.EXE (PID: 5652 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: F9F7B6C42211B06E7AC3E4B60AA8FB77)
    • splwow64.exe (PID: 3840 cmdline: C:\Windows\splwow64.exe 12288 MD5: AF4A7EBF6114EE9E6FBCC910EC3C96E6)
  • EXCEL.EXE (PID: 3332 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Purchase Order.xla.xlsx" MD5: F9F7B6C42211B06E7AC3E4B60AA8FB77)
  • cleanup
No configs have been found
No yara matches
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 104.26.1.139, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 5652, Protocol: tcp, SourceIp: 192.168.2.26, SourceIsIpv6: false, SourcePort: 49934
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.26, DestinationIsIpv6: false, DestinationPort: 49934, EventID: 3, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 5652, Protocol: tcp, SourceIp: 104.26.1.139, SourceIsIpv6: false, SourcePort: 443
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Purchase Order.xla.xlsxAvira: detected
Source: Purchase Order.xla.xlsxVirustotal: Detection: 41%Perma Link
Source: Purchase Order.xla.xlsxReversingLabs: Detection: 31%
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.26:49937 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.26:49938 version: TLS 1.2
Source: global trafficDNS query: name: link.orai.io
Source: global trafficDNS query: name: st3.pro
Source: global trafficDNS query: name: otelrules.svc.static.microsoft
Source: global trafficTCP traffic: 192.168.2.26:49934 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.26:49935 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49934 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.26:49934 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.26:49934 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.26:49934 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.26:49934 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.26:49934 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.26:49934 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.26:49934 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.26:49934 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.26:49934 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.26:49934 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.26:49934 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.26:49934 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.26:49934 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.26:49935 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49935 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49935 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49935 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49935 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49935 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49935 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49935 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49935 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49935 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49935 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49935 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49935 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49934 -> 104.26.1.139:443
Source: global trafficTCP traffic: 104.26.1.139:443 -> 192.168.2.26:49934
Source: global trafficTCP traffic: 192.168.2.26:49934 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.26:49934 -> 104.26.1.139:443
Source: global trafficTCP traffic: 104.26.1.139:443 -> 192.168.2.26:49934
Source: global trafficTCP traffic: 104.26.1.139:443 -> 192.168.2.26:49934
Source: global trafficTCP traffic: 192.168.2.26:49934 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.26:49934 -> 104.26.1.139:443
Source: global trafficTCP traffic: 104.26.1.139:443 -> 192.168.2.26:49934
Source: global trafficTCP traffic: 104.26.1.139:443 -> 192.168.2.26:49934
Source: global trafficTCP traffic: 192.168.2.26:49934 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.26:49934 -> 104.26.1.139:443
Source: global trafficTCP traffic: 104.26.1.139:443 -> 192.168.2.26:49934
Source: global trafficTCP traffic: 192.168.2.26:49934 -> 104.26.1.139:443
Source: global trafficTCP traffic: 104.26.1.139:443 -> 192.168.2.26:49934
Source: global trafficTCP traffic: 192.168.2.26:49934 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.26:49934 -> 104.26.1.139:443
Source: global trafficTCP traffic: 104.26.1.139:443 -> 192.168.2.26:49934
Source: global trafficTCP traffic: 104.26.1.139:443 -> 192.168.2.26:49934
Source: global trafficTCP traffic: 192.168.2.26:49934 -> 104.26.1.139:443
Source: global trafficTCP traffic: 104.26.1.139:443 -> 192.168.2.26:49934
Source: global trafficTCP traffic: 104.26.1.139:443 -> 192.168.2.26:49934
Source: global trafficTCP traffic: 192.168.2.26:49934 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.26:49934 -> 104.26.1.139:443
Source: global trafficTCP traffic: 192.168.2.26:49934 -> 104.26.1.139:443
Source: global trafficTCP traffic: 104.26.1.139:443 -> 192.168.2.26:49934
Source: global trafficTCP traffic: 192.168.2.26:49935 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:49935
Source: global trafficTCP traffic: 192.168.2.26:49935 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49935 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:49935
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:49935
Source: global trafficTCP traffic: 192.168.2.26:49935 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49935 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:49935
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:49935
Source: global trafficTCP traffic: 192.168.2.26:49935 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49935 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:49935
Source: global trafficTCP traffic: 192.168.2.26:49935 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:49935
Source: global trafficTCP traffic: 192.168.2.26:49935 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49935 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:49935
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:49935
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:49935
Source: global trafficTCP traffic: 192.168.2.26:49935 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49935 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49935 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:49935
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:49936
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:49936
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:49936
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:49936
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:49936
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:49936
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:49936
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:49936
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:49936
Source: global trafficTCP traffic: 192.168.2.26:49936 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49937
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49938
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49937
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49938
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49937
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49937
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49937
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49938
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49938
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49938
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49937
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49938
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49938
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49938
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49938
Source: global trafficTCP traffic: 192.168.2.26:49938 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49938
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49937
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49937
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49937
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49937
Source: global trafficTCP traffic: 192.168.2.26:49937 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49937
Source: Joe Sandbox ViewIP Address: 104.26.1.139 104.26.1.139
Source: Joe Sandbox ViewIP Address: 5.161.200.29 5.161.200.29
Source: Joe Sandbox ViewIP Address: 13.107.246.60 13.107.246.60
Source: Joe Sandbox ViewJA3 fingerprint: 258a5a1e95b8a911872bae9081526644
Source: global trafficHTTP traffic detected: GET /bDtOtA?&obi=boundless&doe=wrong&street HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: link.orai.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /nIpWB3U HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: st3.pro
Source: global trafficHTTP traffic detected: GET /404 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: st3.pro
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /bDtOtA?&obi=boundless&doe=wrong&street HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: link.orai.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /nIpWB3U HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: st3.pro
Source: global trafficHTTP traffic detected: GET /404 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: st3.pro
Source: global trafficHTTP traffic detected: GET /rules/rule170146v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.18129; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120201v19s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.18129; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficDNS traffic detected: DNS query: link.orai.io
Source: global trafficDNS traffic detected: DNS query: st3.pro
Source: global trafficDNS traffic detected: DNS query: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Date: Fri, 07 Mar 2025 18:26:09 GMTEtag: "1225-4lR+8o8+z0M1Iq6OMuNgxAtPjT8"Strict-Transport-Security: max-age=15552000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-Dns-Prefetch-Control: offX-Download-Options: noopenX-Frame-Options: SAMEORIGINX-Powered-By: Next.jsX-Xss-Protection: 1; mode=blockConnection: closeTransfer-Encoding: chunked
Source: Purchase Order.xla.xlsx, F4760000.0.drString found in binary or memory: https://link.orai.io/bDtOtA?&obi=boundless&doe=wrong&streetQ
Source: Primary1741371908036165300_6B940BFC-ACE7-4990-9B28-3F80677ADC03.log.0.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.40/flatfontassets.pkg
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.26:49937 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.26:49938 version: TLS 1.2
Source: Purchase Order.xla.xlsxOLE indicator, VBA macros: true
Source: Purchase Order.xla.xlsxStream path 'MBD0029F7FC/\x1Ole' : https://link.orai.io/bDtOtA?&obi=boundless&doe=wrong&streetQBT,U"%2-x="K~\6XQFCjf}!9<}_&^2D:V"\a)n+^F;B416`6[CQM;itEddC;:}#RtsMZOfTuI88bNfeDEm7QIESATj82ZY5EMsPIYHnxwJ0lq9DPtyyOV3EifZR2graO4T987RoY5B0Yv1BOADrVWc8NK1sXXBATIrt3pcP387Zw85BdkYizmEhKYngUiuU60d0bvHoA8xCnEF7BwKPzuYko52NV6PmSr1sOX1dtcCJV4OP7eRcJl1mYWRLzf6fm0iYd5MyPyl4VlTluUSsdJIYE0EfDTS1dVy1H6pHI9AkL#<YLBT48`@*2O
Source: F4760000.0.drStream path 'MBD0029F7FC/\x1Ole' : https://link.orai.io/bDtOtA?&obi=boundless&doe=wrong&streetQBT,U"%2-x="K~\6XQFCjf}!9<}_&^2D:V"\a)n+^F;B416`6[CQM;itEddC;:}#RtsMZOfTuI88bNfeDEm7QIESATj82ZY5EMsPIYHnxwJ0lq9DPtyyOV3EifZR2graO4T987RoY5B0Yv1BOADrVWc8NK1sXXBATIrt3pcP387Zw85BdkYizmEhKYngUiuU60d0bvHoA8xCnEF7BwKPzuYko52NV6PmSr1sOX1dtcCJV4OP7eRcJl1mYWRLzf6fm0iYd5MyPyl4VlTluUSsdJIYE0EfDTS1dVy1H6pHI9AkL#<YLBT48`@*2O
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEWindow title found: microsoft excel okexcel cannot open the file 'purchase order.xla.xlsx' because the file format or file extension is not valid. verify that the file has not been corrupted and that the file extension matches the format of the file.
Source: classification engineClassification label: mal56.winXLSX@4/13@3/3
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Purchase Order.xla.xlsxJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{6B940BFC-ACE7-4990-9B28-3F80677ADC03} - OProcSessId.datJump to behavior
Source: Purchase Order.xla.xlsxOLE indicator, Workbook stream: true
Source: F4760000.0.drOLE indicator, Workbook stream: true
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: Purchase Order.xla.xlsxVirustotal: Detection: 41%
Source: Purchase Order.xla.xlsxReversingLabs: Detection: 31%
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Purchase Order.xla.xlsx"
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3EE60F5C-9BAD-4CD8-8E21-AD2D001D06EB}\InprocServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: Purchase Order.xla.xlsxStatic file information: File size 1135616 > 1048576
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
Source: F4760000.0.drInitial sample: OLE indicators vbamacros = False
Source: Purchase Order.xla.xlsxInitial sample: OLE indicators encrypted = True
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: Purchase Order.xla.xlsxStream path 'MBD0029F7FB/Workbook' entropy: 7.998690752 (max. 8.0)
Source: Purchase Order.xla.xlsxStream path 'Workbook' entropy: 7.99714884177 (max. 8.0)
Source: F4760000.0.drStream path 'MBD0029F7FB/Workbook' entropy: 7.99873768502 (max. 8.0)
Source: F4760000.0.drStream path 'Workbook' entropy: 7.94495653054 (max. 8.0)
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 806Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts3
Exploitation for Client Execution
1
Scripting
1
Process Injection
3
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media3
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture14
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1632081 Sample: Purchase Order.xla.xlsx Startdate: 07/03/2025 Architecture: WINDOWS Score: 56 17 star-azurefd-prod.trafficmanager.net 2->17 19 st3.pro 2->19 21 7 other IPs or domains 2->21 29 Antivirus / Scanner detection for submitted sample 2->29 31 Multi AV Scanner detection for submitted file 2->31 7 EXCEL.EXE 504 79 2->7         started        11 EXCEL.EXE 68 50 2->11         started        signatures3 process4 dnsIp5 23 s-part-0032.t-0009.t-msedge.net 13.107.246.60, 443, 49937, 49938 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 7->23 25 st3.pro 5.161.200.29, 443, 49935, 49936 HETZNER-ASDE Germany 7->25 27 link.orai.io 104.26.1.139, 443, 49934 CLOUDFLARENETUS United States 7->27 15 C:\Users\user\...\~$Purchase Order.xla.xlsx, data 7->15 dropped 13 splwow64.exe 1 7->13         started        file6 process7

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Purchase Order.xla.xlsx42%VirustotalBrowse
Purchase Order.xla.xlsx32%ReversingLabsWin32.Exploit.CVE-2017-0199
Purchase Order.xla.xlsx100%AviraEXP/CVE-2017-0199.yvyxc
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://link.orai.io/bDtOtA?&obi=boundless&doe=wrong&street0%Avira URL Cloudsafe
https://link.orai.io/bDtOtA?&obi=boundless&doe=wrong&streetQ0%Avira URL Cloudsafe
https://st3.pro/nIpWB3U0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
link.orai.io
104.26.1.139
truefalse
    high
    st3.pro
    5.161.200.29
    truefalse
      high
      a726.dscd.akamai.net
      2.22.242.130
      truefalse
        high
        s-0005.dual-s-msedge.net
        52.123.128.14
        truefalse
          high
          s-part-0032.t-0009.t-msedge.net
          13.107.246.60
          truefalse
            high
            otelrules.svc.static.microsoft
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://st3.pro/404false
                high
                https://link.orai.io/bDtOtA?&obi=boundless&doe=wrong&streetfalse
                • Avira URL Cloud: safe
                unknown
                https://st3.pro/nIpWB3Ufalse
                • Avira URL Cloud: safe
                unknown
                https://otelrules.svc.static.microsoft/rules/rule170146v0s19.xmlfalse
                  high
                  https://otelrules.svc.static.microsoft/rules/rule120201v19s19.xmlfalse
                    high
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://link.orai.io/bDtOtA?&obi=boundless&doe=wrong&streetQPurchase Order.xla.xlsx, F4760000.0.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    104.26.1.139
                    link.orai.ioUnited States
                    13335CLOUDFLARENETUSfalse
                    5.161.200.29
                    st3.proGermany
                    24940HETZNER-ASDEfalse
                    13.107.246.60
                    s-part-0032.t-0009.t-msedge.netUnited States
                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                    Joe Sandbox version:42.0.0 Malachite
                    Analysis ID:1632081
                    Start date and time:2025-03-07 19:23:46 +01:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 5m 58s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:defaultwindowsofficecookbook.jbs
                    Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
                    Run name:Potential for more IOCs and behavior
                    Number of analysed new started processes analysed:16
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • GSI enabled (VBA)
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Sample name:Purchase Order.xla.xlsx
                    Detection:MAL
                    Classification:mal56.winXLSX@4/13@3/3
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    Cookbook Comments:
                    • Found application associated with file extension: .xlsx
                    • Found Word or Excel or PowerPoint or XPS Viewer
                    • Attach to Office via COM
                    • Active ActiveX Object
                    • Active ActiveX Object
                    • Scroll down
                    • Close Viewer
                    • Exclude process from analysis (whitelisted): dllhost.exe, sppsvc.exe, SIHClient.exe, appidcertstorecheck.exe, conhost.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 52.109.89.18, 52.109.76.243, 52.109.89.119, 52.168.117.175, 20.42.65.84, 20.12.23.50, 52.123.128.14, 20.190.160.67, 2.22.242.130, 104.124.11.35, 2.22.242.144
                    • Excluded domains from analysis (whitelisted): odc.officeapps.live.com, slscr.update.microsoft.com, europe.odcsm1.live.com.akadns.net, res-1.cdn.office.net, weu-azsc-config.officeapps.live.com, eur.roaming1.live.com.akadns.net, neu-azsc-000.roaming.officeapps.live.com, mobile.events.data.microsoft.com, roaming.officeapps.live.com, osiprod-weu-bronze-azsc-000.westeurope.cloudapp.azure.com, dual-s-0005-office.config.skype.com, login.live.com, onedscolprdeus02.eastus.cloudapp.azure.com, officeclient.microsoft.com, ecs.office.com, prod.configsvc1.live.com.akadns.net, uci.cdn.office.net, ctldl.windowsupdate.com, onedscolprdeus19.eastus.cloudapp.azure.com, prod.roaming1.live.com.akadns.net, weu-azsc-000.odc.officeapps.live.com, res-stls-prod.edgesuite.net, fe3cr.delivery.mp.microsoft.com, res-prod.trafficmanager.net, config.officeapps.live.com, osiprod-neu-buff-azsc-000.northeurope.cloudapp.azure.com, ecs.office.trafficmanager.net, res.cdn.office.net, europe.configsvc1.live.com.akadns.net, prod.odcsm1.live.com.akadn
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtCreateKey calls found.
                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                    • Report size getting too big, too many NtQueryValueKey calls found.
                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                    • Report size getting too big, too many NtSetValueKey calls found.
                    TimeTypeDescription
                    13:26:10API Interceptor856x Sleep call for process: splwow64.exe modified
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    104.26.1.139NEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                      New Order.xlsGet hashmaliciousUnknownBrowse
                        VALPESA7809034mex_2025.xlsGet hashmaliciousUnknownBrowse
                          Confirmation number 0001592289.xlsGet hashmaliciousUnknownBrowse
                            05 BOIRON F 240700457 ORDEN 05 MAR 2025.xlsGet hashmaliciousUnknownBrowse
                              05 BOIRON F 240700457 ORDEN 05 MAR 2025.xlsGet hashmaliciousHidden Macro 4.0Browse
                                Outstanding statement.xlsGet hashmaliciousUnknownBrowse
                                  SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                    SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                      Order Confirmation.xlsGet hashmaliciousUnknownBrowse
                                        5.161.200.29NEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                                          New Order.xlsGet hashmaliciousUnknownBrowse
                                            Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                              Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                Confirmation number 0001592289.xlsGet hashmaliciousUnknownBrowse
                                                  SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                    Confirmation number 0001592289.xlsGet hashmaliciousUnknownBrowse
                                                      SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                        Confirmation number 0001592289.xlsGet hashmaliciousUnknownBrowse
                                                          13.107.246.60https://protect-us.mimecast.com/s/wFHoCqxrAnt7V914iZaD1vGet hashmaliciousUnknownBrowse
                                                          • www.mimecast.com/Customers/Support/Contact-support/
                                                          http://wellsfargo.dealogic.com/clientportal/Conferences/Registration/Form/368?menuItemId=5Get hashmaliciousUnknownBrowse
                                                          • wellsfargo.dealogic.com/clientportal/Conferences/Registration/Form/368?menuItemId=5
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          link.orai.ioNEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                                                          • 104.26.1.139
                                                          New Order.xlsGet hashmaliciousUnknownBrowse
                                                          • 104.26.1.139
                                                          Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                          • 104.26.0.139
                                                          Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                          • 104.26.0.139
                                                          VALPESA7809034mex_2025.xlsGet hashmaliciousUnknownBrowse
                                                          • 104.26.1.139
                                                          Confirmation number 0001592289.xlsGet hashmaliciousUnknownBrowse
                                                          • 104.26.1.139
                                                          SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                          • 172.67.68.60
                                                          Confirmation number 0001592289.xlsGet hashmaliciousUnknownBrowse
                                                          • 172.67.68.60
                                                          VALPESA7809034mex_2025.xlsGet hashmaliciousUnknownBrowse
                                                          • 104.26.0.139
                                                          a726.dscd.akamai.netRoyal Mail Inland Claim Form V1.3.xlsmGet hashmaliciousUnknownBrowse
                                                          • 2.22.242.9
                                                          https://akronhousingorg.sharepoint.com/sites/akronhousing.org/_layouts/15/guestaccess.aspx?e=4%3ayoKuOs&at=9&share=ETxns0_uyAZOqbfnq1g451UBdlSB973uhVLb6tJxyt3tUQGet hashmaliciousUnknownBrowse
                                                          • 2.19.11.98
                                                          Confirmation number 0001592289.xlsGet hashmaliciousUnknownBrowse
                                                          • 23.57.90.80
                                                          VALPESA7809034mex_2025.xlsGet hashmaliciousUnknownBrowse
                                                          • 2.22.242.130
                                                          SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                          • 2.22.242.114
                                                          voice-recording-DBWONKGPCK-08-03-2025.htmGet hashmaliciousHTMLPhisherBrowse
                                                          • 2.19.11.98
                                                          Message.emlGet hashmaliciousUnknownBrowse
                                                          • 2.22.242.112
                                                          https://ciadetalentos-my.sharepoint.com/:f:/p/adriana_chaves/EqTZ0PzAjR5OoMm3nmR39gUBojA7JPoSfedlX-y9eIzOgQ?e=z1uDexGet hashmaliciousUnknownBrowse
                                                          • 2.19.11.98
                                                          05 BOIRON F 240700457 ORDEN 05 MAR 2025.xlsGet hashmaliciousHidden Macro 4.0Browse
                                                          • 2.22.242.112
                                                          Quote 09052022-008_1.xlsxGet hashmaliciousUnknownBrowse
                                                          • 2.22.242.122
                                                          st3.proNEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                                                          • 5.161.200.29
                                                          New Order.xlsGet hashmaliciousUnknownBrowse
                                                          • 5.161.200.29
                                                          Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                          • 5.161.200.29
                                                          Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                          • 5.161.200.29
                                                          Confirmation number 0001592289.xlsGet hashmaliciousUnknownBrowse
                                                          • 5.161.200.29
                                                          SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                          • 5.161.200.29
                                                          Confirmation number 0001592289.xlsGet hashmaliciousUnknownBrowse
                                                          • 5.161.200.29
                                                          SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                          • 5.161.200.29
                                                          Confirmation number 0001592289.xlsGet hashmaliciousUnknownBrowse
                                                          • 5.161.200.29
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          CLOUDFLARENETUSNEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                                                          • 104.26.1.139
                                                          New Order.xlsGet hashmaliciousUnknownBrowse
                                                          • 104.26.1.139
                                                          Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                          • 104.26.0.139
                                                          Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                          • 104.26.0.139
                                                          KIGO_CHEMICAL_ACUERDO_DE_ORDEN_DE_COMPRA.lnkGet hashmaliciousRemcosBrowse
                                                          • 172.67.129.178
                                                          Shipment advice H-BL Draft.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 104.21.32.1
                                                          UpdatedStatementSheet_InvoicesPaid_PaymentAdviceFPJUSHNRVB.htmlGet hashmaliciousUnknownBrowse
                                                          • 104.17.25.14
                                                          SecuriteInfo.com.Win64.Malware-gen.32406.15459.exeGet hashmaliciousUnknownBrowse
                                                          • 104.26.13.205
                                                          SecuriteInfo.com.FileRepMalware.27385.1483.exeGet hashmaliciousGo Stealer, Skuld StealerBrowse
                                                          • 172.67.74.152
                                                          HETZNER-ASDENEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                                                          • 5.161.200.29
                                                          New Order.xlsGet hashmaliciousUnknownBrowse
                                                          • 5.161.200.29
                                                          Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                          • 5.161.200.29
                                                          Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                          • 5.161.200.29
                                                          docs attached, DHL 1344857301..exeGet hashmaliciousFormBookBrowse
                                                          • 144.76.229.203
                                                          phish_alert_sp2_2.0.0.0.emlGet hashmaliciousHTMLPhisherBrowse
                                                          • 148.251.193.195
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 88.198.246.242
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 88.198.246.242
                                                          capt1cha.exeGet hashmaliciousUnknownBrowse
                                                          • 195.201.57.90
                                                          MICROSOFT-CORP-MSN-AS-BLOCKUSNEW ORDER (PO. 2100002 (BT-INC).xlsGet hashmaliciousUnknownBrowse
                                                          • 13.107.246.60
                                                          New Order.xlsGet hashmaliciousUnknownBrowse
                                                          • 13.107.246.60
                                                          Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                          • 13.107.246.60
                                                          Doc9078786968795776764567.xla.xlsxGet hashmaliciousUnknownBrowse
                                                          • 13.107.246.60
                                                          phish_alert_sp2_2.0.0.0 (3).emlGet hashmaliciousUnknownBrowse
                                                          • 20.42.65.89
                                                          Royal Mail Inland Claim Form V1.3.xlsmGet hashmaliciousUnknownBrowse
                                                          • 13.107.246.67
                                                          phish_alert_sp2_2.0.0.0.emlGet hashmaliciousHTMLPhisherBrowse
                                                          • 52.109.28.47
                                                          Royal Mail Inland Claim Form V1.3.xlsmGet hashmaliciousUnknownBrowse
                                                          • 13.107.246.60
                                                          https://akronhousingorg.sharepoint.com/sites/akronhousing.org/_layouts/15/guestaccess.aspx?e=4%3ayoKuOs&at=9&share=ETxns0_uyAZOqbfnq1g451UBdlSB973uhVLb6tJxyt3tUQGet hashmaliciousUnknownBrowse
                                                          • 13.107.136.10
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          258a5a1e95b8a911872bae9081526644Royal Mail Inland Claim Form V1.3.xlsmGet hashmaliciousUnknownBrowse
                                                          • 13.107.246.60
                                                          Confirmation number 0001592289.xlsGet hashmaliciousUnknownBrowse
                                                          • 13.107.246.60
                                                          VALPESA7809034mex_2025.xlsGet hashmaliciousUnknownBrowse
                                                          • 13.107.246.60
                                                          SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                          • 13.107.246.60
                                                          MITRE Enterprise ATTACK v16.1.xlsxGet hashmaliciousMimikatzBrowse
                                                          • 13.107.246.60
                                                          05 BOIRON F 240700457 ORDEN 05 MAR 2025.xlsGet hashmaliciousHidden Macro 4.0Browse
                                                          • 13.107.246.60
                                                          Quote 09052022-008_1.xlsxGet hashmaliciousUnknownBrowse
                                                          • 13.107.246.60
                                                          AccountFactuur8472.xlsmGet hashmaliciousKnowBe4Browse
                                                          • 13.107.246.60
                                                          RFQ-JC25-#595837.xlsxGet hashmaliciousUnknownBrowse
                                                          • 13.107.246.60
                                                          Outstanding statement.xlsGet hashmaliciousUnknownBrowse
                                                          • 13.107.246.60
                                                          No context
                                                          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                          File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):118
                                                          Entropy (8bit):3.5700810731231707
                                                          Encrypted:false
                                                          SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                                                          MD5:573220372DA4ED487441611079B623CD
                                                          SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                                                          SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                                                          SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                                                          Malicious:false
                                                          Reputation:high, very likely benign file
                                                          Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                                                          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):20971520
                                                          Entropy (8bit):8.112143835430977E-5
                                                          Encrypted:false
                                                          SSDEEP:3:Tuekk9NJtHFfs1XsExe/t:qeVJ8
                                                          MD5:AFDEAC461EEC32D754D8E6017E845D21
                                                          SHA1:5D0874C19B70638A0737696AEEE55BFCC80D7ED8
                                                          SHA-256:3A96B02F6A09F6A6FAC2A44A5842FF9AEB17EB4D633E48ABF6ADDF6FB447C7E2
                                                          SHA-512:CAB6B8F9FFDBD80210F42219BAC8F1124D6C0B6995C5128995F7F48CED8EF0F2159EA06A2CD09B1FDCD409719F94A7DB437C708D3B1FDA01FDC80141A4595FC7
                                                          Malicious:false
                                                          Reputation:moderate, very likely benign file
                                                          Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):20971520
                                                          Entropy (8bit):0.0
                                                          Encrypted:false
                                                          SSDEEP:3::
                                                          MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                          SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                          SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                          SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                          Malicious:false
                                                          Reputation:high, very likely benign file
                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):71
                                                          Entropy (8bit):4.3462513114457515
                                                          Encrypted:false
                                                          SSDEEP:3:Tuekk9NJtHFfs1XsExen:qeVJ8u
                                                          MD5:8F4510F128F81A8BAF2A345D00F7E30C
                                                          SHA1:8C711E6C484881ECDC83B6BDAC41C7A19EDE9C37
                                                          SHA-256:15AA8B35FC5F139EF0B0FBC641CAA862AED19674625B81D1DC63467BC0AAFED9
                                                          SHA-512:78695E5E2337703757903B8452E31A98F860022B04972651212C3004FEBE29017380A8BCA9FCCFD935DE00D8BD73AA556C30A3CEA5FC76E7ADF7E7763D68E78F
                                                          Malicious:false
                                                          Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..
                                                          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                          File Type:ASCII text, with very long lines (28658), with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):20971520
                                                          Entropy (8bit):0.21146827970422846
                                                          Encrypted:false
                                                          SSDEEP:1536:7yzygYZBC3yVcdn+JgrI1x/dpjdOSG1rKA6oR4P0oIjT6TTP2L9Pq8i5w4o0qQ7L:mOgbymn+Nx/d8YoaeczpGuIBOJ
                                                          MD5:1B680E66B71D2576B50BA1258DCDF811
                                                          SHA1:14E352CF55BCFF201A8867257733C1C1CE6DDC4A
                                                          SHA-256:D5FE105AD13BE73B0BC7772A34ABB8507690F47862FBCC19ACDEB8476807AFD6
                                                          SHA-512:4A03C90CA919C6624C5A9617DE15CFD653C155289A9CACDDBAA98DF690AA6EAF2373C91FF16FC43BAD9768EC70103BA7498BDDA3C540B715DDC0F49344F35A7E
                                                          Malicious:false
                                                          Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..03/07/2025 18:25:08.060.EXCEL (0x1614).0x1D34.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Experimentation.FeatureQueryBatched","Flags":33777005812056321,"InternalSequenceNumber":17,"Time":"2025-03-07T18:25:08.044Z","Data.Sequence":0,"Data.Count":128,"Data.Features":"[ { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.TrackCPSWrites\", \"V\" : false, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-07T18:25:07.6073005Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.CPSMaxWrites\", \"V\" : 2, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-07T18:25:07.6073005Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Word.UAEOnSafeModeEnabled\", \"V\" : true, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-07T18:25:07.6073005Z\", \"C\" : \"\", \"Q\" : 7.0, \"M\" : 0, \"F\" : 5, \"G\" : \"Opt\" }, { \"ID\" : 1, \"
                                                          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):20971520
                                                          Entropy (8bit):0.0
                                                          Encrypted:false
                                                          SSDEEP:3::
                                                          MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                          SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                          SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                          SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                          Malicious:false
                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                          File Type:ASCII text, with very long lines (28922), with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):258998
                                                          Entropy (8bit):5.145379714717603
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:B2DCA7F4AD395AFCBFDC118189E7CF80
                                                          SHA1:3C0B05CE0D30097EF291C655B71DB24065E9E537
                                                          SHA-256:2CC33BD5717F10E75AF9B2931EDF66321632C39A9058CF57F80CC6CC2A1154AB
                                                          SHA-512:89F225723DFD14AA519C4E8A2A47D16F74F15ADB3C32EBBE33B623A1EF8B507924B96B4F24EEF77736F655E9531226AA917E59F2A0DF282BC4485ABB62C41B77
                                                          Malicious:false
                                                          Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..03/07/2025 18:26:30.794.EXCEL (0xD04).0x1234.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Experimentation.FeatureQueryBatched","Flags":33777005812056321,"InternalSequenceNumber":19,"Time":"2025-03-07T18:26:30.794Z","Data.Sequence":0,"Data.Count":128,"Data.Features":"[ { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.TrackCPSWrites\", \"V\" : false, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-07T18:26:30.0597542Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.CPSMaxWrites\", \"V\" : 2, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-07T18:26:30.0597542Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Word.UAEOnSafeModeEnabled\", \"V\" : true, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-07T18:26:30.0597542Z\", \"C\" : \"\", \"Q\" : 7.0, \"M\" : 0, \"F\" : 5, \"G\" : \"Opt\" }, { \"ID\" : 1, \"N
                                                          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):512
                                                          Entropy (8bit):0.0
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                          Malicious:false
                                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):942080
                                                          Entropy (8bit):7.962788908038096
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:0C8BFD6D3C6010AD1604B05B0A091C07
                                                          SHA1:6936A51B81A4B38D328505D62E10B3DA4D319292
                                                          SHA-256:45E4DA9EA532E0FF54B1A43FBA54A144E1E15750E2449D0BD235ABD924A19A15
                                                          SHA-512:89247E5252B3363EC26D8E0E9178AF5096A12E510AAF2375D6DE5BDD47EEE3B9E1EE38024C2D8E5C51A1FA7F1E8E935CC20AD8A746A3CD5838A674D3BE5C9B37
                                                          Malicious:false
                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Fri Mar 7 18:26:28 2025, Security: 1
                                                          Category:dropped
                                                          Size (bytes):958464
                                                          Entropy (8bit):7.987643289426311
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:7FB9EBB15887FBEF4E261D4E32C2E8A7
                                                          SHA1:52E588F9D1A37C2A20EE1CF1A8687231BFB0B1EF
                                                          SHA-256:2D13AB0C4E6DF455F8918EAF79D2902359681E113F43610642B29CCB7E449567
                                                          SHA-512:5411385F82A067814EE9B044F504F881DC3AE5CB375ED1843BA383720A2DC7F75196FF16576EFC483D6AE53C7A8E2E71CB3DE64227927930A315818BDCC95338
                                                          Malicious:false
                                                          Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):26
                                                          Entropy (8bit):3.95006375643621
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                          Malicious:false
                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Fri Mar 7 18:26:28 2025, Security: 1
                                                          Category:dropped
                                                          Size (bytes):958464
                                                          Entropy (8bit):7.987643289426311
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:7FB9EBB15887FBEF4E261D4E32C2E8A7
                                                          SHA1:52E588F9D1A37C2A20EE1CF1A8687231BFB0B1EF
                                                          SHA-256:2D13AB0C4E6DF455F8918EAF79D2902359681E113F43610642B29CCB7E449567
                                                          SHA-512:5411385F82A067814EE9B044F504F881DC3AE5CB375ED1843BA383720A2DC7F75196FF16576EFC483D6AE53C7A8E2E71CB3DE64227927930A315818BDCC95338
                                                          Malicious:false
                                                          Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):165
                                                          Entropy (8bit):1.4377382811115937
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:47A294922BE037C38D73C866A3F7F5E0
                                                          SHA1:E165F663BF052660CF1858D065388CC128E631D2
                                                          SHA-256:34033A21A8D54B0627C089E5C6A6C3AD6CE045DF86ACDED6A31D9613B879C265
                                                          SHA-512:F46ABEEF0E3ED4B80B2C996E44E6E103FE22D12F5BF461708AE401C1C5F8CAC3718068C2D7FF0A1995A0866E473AB1DF6A20A4BD12211B9BAA99EB4535CFE83A
                                                          Malicious:true
                                                          Preview:.user ..G.a.n.j.i. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                          File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Mar 6 03:52:23 2025, Security: 1
                                                          Entropy (8bit):7.979201229960194
                                                          TrID:
                                                          • Microsoft Excel sheet (30009/1) 47.99%
                                                          • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                                          • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                                          File name:Purchase Order.xla.xlsx
                                                          File size:1'135'616 bytes
                                                          MD5:46ffff470dac9be64706177c35fa4021
                                                          SHA1:4be5858b3b9cf7fda828a0aa9c517f5fd3c8fc94
                                                          SHA256:e3f2bd2eac9334d540f60520c2623d25630fa6b7f8b52325a31f8fe38b05dbdd
                                                          SHA512:c50ccb00a87eaac33ccbeb72b4524e078d377977dd071c841ca5b99bac61b6917a1ff7913c28cbfe3639e7435ecf23ce1881050baf15faff9ed215f20b626ade
                                                          SSDEEP:24576:ylEXNU2MvJtCZTWsCQRLqWmSi6567FAufv8Si8w9SAuO:lX6rJECsCQRLGIMFAWw8UuO
                                                          TLSH:803523A0BBC1C717C286747595FAD98A0ECCFC12AF51E14BB740779EB631BA2A11311B
                                                          File Content Preview:........................>...............................................................................................................o.......q..............................................................................................................
                                                          Icon Hash:35e58a8c0c8a85b9
                                                          Document Type:OLE
                                                          Number of OLE Files:1
                                                          Has Summary Info:
                                                          Application Name:Microsoft Excel
                                                          Encrypted Document:True
                                                          Contains Word Document Stream:False
                                                          Contains Workbook/Book Stream:True
                                                          Contains PowerPoint Document Stream:False
                                                          Contains Visio Document Stream:False
                                                          Contains ObjectPool Stream:False
                                                          Flash Objects Count:0
                                                          Contains VBA Macros:True
                                                          Code Page:1252
                                                          Author:
                                                          Last Saved By:
                                                          Create Time:2006-09-16 00:00:00
                                                          Last Saved Time:2025-03-06 03:52:23
                                                          Creating Application:Microsoft Excel
                                                          Security:1
                                                          Document Code Page:1252
                                                          Thumbnail Scaling Desired:False
                                                          Contains Dirty Links:False
                                                          Shared Document:False
                                                          Changed Hyperlinks:False
                                                          Application Version:786432
                                                          General
                                                          Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                                                          VBA File Name:Sheet1.cls
                                                          Stream Size:977
                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . H . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                                                          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 48 82 b8 da 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Attribute VB_Name = "Sheet1"
                                                          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                          Attribute VB_GlobalNameSpace = False
                                                          Attribute VB_Creatable = False
                                                          Attribute VB_PredeclaredId = True
                                                          Attribute VB_Exposed = True
                                                          Attribute VB_TemplateDerived = False
                                                          Attribute VB_Customizable = True
                                                          

                                                          General
                                                          Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                                                          VBA File Name:Sheet2.cls
                                                          Stream Size:977
                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . H m . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
                                                          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 48 82 6d 07 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Attribute VB_Name = "Sheet2"
                                                          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                          Attribute VB_GlobalNameSpace = False
                                                          Attribute VB_Creatable = False
                                                          Attribute VB_PredeclaredId = True
                                                          Attribute VB_Exposed = True
                                                          Attribute VB_TemplateDerived = False
                                                          Attribute VB_Customizable = True
                                                          

                                                          General
                                                          Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                                                          VBA File Name:Sheet3.cls
                                                          Stream Size:977
                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . H . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                                                          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 48 82 aa aa 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Attribute VB_Name = "Sheet3"
                                                          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                          Attribute VB_GlobalNameSpace = False
                                                          Attribute VB_Creatable = False
                                                          Attribute VB_PredeclaredId = True
                                                          Attribute VB_Exposed = True
                                                          Attribute VB_TemplateDerived = False
                                                          Attribute VB_Customizable = True
                                                          

                                                          General
                                                          Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                                          VBA File Name:ThisWorkbook.cls
                                                          Stream Size:985
                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . H j | . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . -
                                                          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 48 82 6a 7c 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Attribute VB_Name = "ThisWorkbook"
                                                          Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                                          Attribute VB_GlobalNameSpace = False
                                                          Attribute VB_Creatable = False
                                                          Attribute VB_PredeclaredId = True
                                                          Attribute VB_Exposed = True
                                                          Attribute VB_TemplateDerived = False
                                                          Attribute VB_Customizable = True
                                                          

                                                          General
                                                          Stream Path:\x1CompObj
                                                          CLSID:
                                                          File Type:data
                                                          Stream Size:114
                                                          Entropy:4.25248375192737
                                                          Base64 Encoded:True
                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                          General
                                                          Stream Path:\x5DocumentSummaryInformation
                                                          CLSID:
                                                          File Type:data
                                                          Stream Size:244
                                                          Entropy:2.889430592781307
                                                          Base64 Encoded:False
                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                                                          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                                                          General
                                                          Stream Path:\x5SummaryInformation
                                                          CLSID:
                                                          File Type:data
                                                          Stream Size:200
                                                          Entropy:3.3020681057018666
                                                          Base64 Encoded:False
                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . 5 * K . . . . . . . . .
                                                          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                                          General
                                                          Stream Path:MBD0029F7FB/\x1CompObj
                                                          CLSID:
                                                          File Type:data
                                                          Stream Size:114
                                                          Entropy:4.25248375192737
                                                          Base64 Encoded:True
                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                          General
                                                          Stream Path:MBD0029F7FB/\x5DocumentSummaryInformation
                                                          CLSID:
                                                          File Type:data
                                                          Stream Size:356
                                                          Entropy:3.4189844832102483
                                                          Base64 Encoded:True
                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , D . . . . . . . . . . + , . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P r o f o r m a . . . . . H o j a 2 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . . d . . . . . . . . . . . . . . . . .
                                                          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 44 00 00 00 05 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 00 01 00 00 bc 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00
                                                          General
                                                          Stream Path:MBD0029F7FB/\x5SummaryInformation
                                                          CLSID:
                                                          File Type:data
                                                          Stream Size:216
                                                          Entropy:3.6265508148366
                                                          Base64 Encoded:True
                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . d . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9 1 9 7 4 . . . . . . . . . . . M i c r o s o f t M a c i n t o s h E x c e l . . . @ . . . . | . # . @ . . . - ( J . . . . . . . . .
                                                          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 a8 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 64 00 00 00 0c 00 00 00 88 00 00 00 0d 00 00 00 94 00 00 00 13 00 00 00 a0 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                                          General
                                                          Stream Path:MBD0029F7FB/Workbook
                                                          CLSID:
                                                          File Type:Applesoft BASIC program data, first line number 16
                                                          Stream Size:912898
                                                          Entropy:7.998690752004616
                                                          Base64 Encoded:True
                                                          Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . . . 3 & . ^ 6 8 y \\ F . . * . 7 i Y . . 5 . . k | E : E 5 P u # ~ . . . . . . . . s . . . \\ . p . . B . . L Y U a ^ . . . g m p . K f N m . ) C 3 . d y . . z C 7 , 2 x . 9 R 7 F . ] . z " . ^ . z Y . u 5 6 \\ - X L " B . . . . a . . . J . . . . = . . . R . . . 2 V . . . O . . . b . . . . . L ` . . . . . . . . . . . . . . . . . . . . . . p = . . . 7 { . p 7 | o f W ( @ . . . o % . . . M " . . . . . . . . . . . @ . . . k = 1 . . . ] e l 2 \\ . Y > w a * , .
                                                          Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 1c dc 00 9e 33 d3 26 0a 5e c3 36 38 79 e1 5c 46 b3 05 03 2a 09 37 69 59 19 0e 35 17 0b 6b bf ae ce 7c 45 3a 97 b6 45 35 de 50 97 75 23 7e 0d ac e1 00 02 00 b0 04 c1 00 02 00 b0 73 e2 00 00 00 5c 00 70 00 00 f4 42 dd b9 fc b3 0c e5 4c 59 ae bb 55 61 b7 a4 e5 84 5e b2 d8 18 1f c9 89 b5 89 e8 67
                                                          General
                                                          Stream Path:MBD0029F7FC/\x1Ole
                                                          CLSID:
                                                          File Type:data
                                                          Stream Size:862
                                                          Entropy:5.280886203656377
                                                          Base64 Encoded:False
                                                          Data ASCII:. . . . [ : j J . . . . . . . . . . . . . $ . . . y . . . K . . . . h . t . t . p . s . : . / . / . l . i . n . k . . . o . r . a . i . . . i . o . / . b . D . t . O . t . A . ? . & . o . b . i . = . b . o . u . n . d . l . e . s . s . & . d . o . e . = . w . r . o . n . g . & . s . t . r . e . e . t . . . Q B T . . . . U " . % 2 - x . = " K ~ . \\ 6 X . Q . . F C j f } ! 9 . < } _ & ^ 2 . D : V " \\ a ) . n + . ^ . F . . . ; B 4 1 . 6 ` 6 [ C . Q M ; i t E . d d . C . ; . : . } . # . . . . . . . . . . .
                                                          Data Raw:01 00 00 02 5b d9 3a 6a e4 4a ad 1d 00 00 00 00 00 00 00 00 00 00 00 00 24 01 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b 20 01 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 6c 00 69 00 6e 00 6b 00 2e 00 6f 00 72 00 61 00 69 00 2e 00 69 00 6f 00 2f 00 62 00 44 00 74 00 4f 00 74 00 41 00 3f 00 26 00 6f 00 62 00 69 00 3d 00 62 00 6f 00 75 00 6e 00 64 00 6c 00 65 00
                                                          General
                                                          Stream Path:Workbook
                                                          CLSID:
                                                          File Type:Applesoft BASIC program data, first line number 16
                                                          Stream Size:197294
                                                          Entropy:7.997148841767002
                                                          Base64 Encoded:True
                                                          Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . P K G 7 . . < e . . . . . d J . 7 0 _ O p . . o % 1 . . . . . . . . . . . % . . . \\ . p . 3 @ ) > M . . h ! . " x K P h 9 q N . / e @ . ; ; + 7 . R , @ 9 . . a | . L . L n z 7 _ q \\ ! v + w ) k + b q . Y 9 : . . " W X c B . . . v a . . . - b . . . = . . . , ' C . . . . . ? . D . . 4 . . . . . . . @ > . . . . . . . . . / . . . o . . . = = . . . N , S N Q e B n @ . . . 5 . . . \\ " . . . . . . . , . . . $ . . . v 1 . . . I O , . e . . # A n $ ' 1 . . . - .
                                                          Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 d3 50 fb e9 4b b6 47 ed 37 f8 98 0d d5 b8 ac 3c 65 1c 0a e2 e6 0b 0d 0b e9 ff f8 64 4a 83 7f f7 37 fd 30 d6 5f 4f cf 70 c8 92 d3 9b 6f d7 25 31 87 00 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 25 e2 00 00 00 5c 00 70 00 33 e2 40 99 de 29 3e 86 8b 4d 07 1f 68 21 1e 22 78 ec 4b df 50 68 39 bf 8b 71
                                                          General
                                                          Stream Path:_VBA_PROJECT_CUR/PROJECT
                                                          CLSID:
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Stream Size:529
                                                          Entropy:5.241094844295408
                                                          Base64 Encoded:True
                                                          Data ASCII:I D = " { E 4 2 4 4 A A 7 - F C 9 A - 4 E 1 E - A 2 1 D - A B D D E C E 8 F C 3 2 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " A 6 A 4 F 6 2 A 0 A D 6 E C D A E
                                                          Data Raw:49 44 3d 22 7b 45 34 32 34 34 41 41 37 2d 46 43 39 41 2d 34 45 31 45 2d 41 32 31 44 2d 41 42 44 44 45 43 45 38 46 43 33 32 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                                                          General
                                                          Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                                                          CLSID:
                                                          File Type:data
                                                          Stream Size:104
                                                          Entropy:3.0488640812019017
                                                          Base64 Encoded:False
                                                          Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                                                          Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                                                          General
                                                          Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                                          CLSID:
                                                          File Type:data
                                                          Stream Size:2644
                                                          Entropy:3.9759068224871146
                                                          Base64 Encoded:False
                                                          Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                                                          Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                                                          General
                                                          Stream Path:_VBA_PROJECT_CUR/VBA/dir
                                                          CLSID:
                                                          File Type:data
                                                          Stream Size:553
                                                          Entropy:6.367001240826013
                                                          Base64 Encoded:True
                                                          Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2 E .
                                                          Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 ee a9 e0 69 08 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47

                                                          Download Network PCAP: filteredfull

                                                          • Total Packets: 60
                                                          • 443 (HTTPS)
                                                          • 53 (DNS)
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Mar 7, 2025 19:25:59.354825974 CET49934443192.168.2.26104.26.1.139
                                                          Mar 7, 2025 19:25:59.354872942 CET44349934104.26.1.139192.168.2.26
                                                          Mar 7, 2025 19:25:59.354962111 CET49934443192.168.2.26104.26.1.139
                                                          Mar 7, 2025 19:25:59.356010914 CET49934443192.168.2.26104.26.1.139
                                                          Mar 7, 2025 19:25:59.356026888 CET44349934104.26.1.139192.168.2.26
                                                          Mar 7, 2025 19:26:01.840322971 CET44349934104.26.1.139192.168.2.26
                                                          Mar 7, 2025 19:26:01.840481043 CET49934443192.168.2.26104.26.1.139
                                                          Mar 7, 2025 19:26:01.842061996 CET49934443192.168.2.26104.26.1.139
                                                          Mar 7, 2025 19:26:01.842077017 CET44349934104.26.1.139192.168.2.26
                                                          Mar 7, 2025 19:26:01.843291044 CET44349934104.26.1.139192.168.2.26
                                                          Mar 7, 2025 19:26:01.843400955 CET49934443192.168.2.26104.26.1.139
                                                          Mar 7, 2025 19:26:01.845231056 CET49934443192.168.2.26104.26.1.139
                                                          Mar 7, 2025 19:26:01.845325947 CET44349934104.26.1.139192.168.2.26
                                                          Mar 7, 2025 19:26:01.845402956 CET49934443192.168.2.26104.26.1.139
                                                          Mar 7, 2025 19:26:01.845417023 CET44349934104.26.1.139192.168.2.26
                                                          Mar 7, 2025 19:26:01.845465899 CET49934443192.168.2.26104.26.1.139
                                                          Mar 7, 2025 19:26:01.847394943 CET49934443192.168.2.26104.26.1.139
                                                          Mar 7, 2025 19:26:01.892319918 CET44349934104.26.1.139192.168.2.26
                                                          Mar 7, 2025 19:26:02.573587894 CET44349934104.26.1.139192.168.2.26
                                                          Mar 7, 2025 19:26:02.573643923 CET49934443192.168.2.26104.26.1.139
                                                          Mar 7, 2025 19:26:02.573667049 CET44349934104.26.1.139192.168.2.26
                                                          Mar 7, 2025 19:26:02.573688984 CET44349934104.26.1.139192.168.2.26
                                                          Mar 7, 2025 19:26:02.573704004 CET49934443192.168.2.26104.26.1.139
                                                          Mar 7, 2025 19:26:02.573734045 CET49934443192.168.2.26104.26.1.139
                                                          Mar 7, 2025 19:26:02.577449083 CET49934443192.168.2.26104.26.1.139
                                                          Mar 7, 2025 19:26:02.577465057 CET44349934104.26.1.139192.168.2.26
                                                          Mar 7, 2025 19:26:02.600552082 CET49935443192.168.2.265.161.200.29
                                                          Mar 7, 2025 19:26:02.600604057 CET443499355.161.200.29192.168.2.26
                                                          Mar 7, 2025 19:26:02.600697041 CET49935443192.168.2.265.161.200.29
                                                          Mar 7, 2025 19:26:02.601991892 CET49935443192.168.2.265.161.200.29
                                                          Mar 7, 2025 19:26:02.602005959 CET443499355.161.200.29192.168.2.26
                                                          Mar 7, 2025 19:26:05.225451946 CET443499355.161.200.29192.168.2.26
                                                          Mar 7, 2025 19:26:05.225635052 CET49935443192.168.2.265.161.200.29
                                                          Mar 7, 2025 19:26:05.227626085 CET49935443192.168.2.265.161.200.29
                                                          Mar 7, 2025 19:26:05.227637053 CET443499355.161.200.29192.168.2.26
                                                          Mar 7, 2025 19:26:05.228741884 CET443499355.161.200.29192.168.2.26
                                                          Mar 7, 2025 19:26:05.228823900 CET49935443192.168.2.265.161.200.29
                                                          Mar 7, 2025 19:26:05.230426073 CET49935443192.168.2.265.161.200.29
                                                          Mar 7, 2025 19:26:05.230494022 CET443499355.161.200.29192.168.2.26
                                                          Mar 7, 2025 19:26:05.230556965 CET49935443192.168.2.265.161.200.29
                                                          Mar 7, 2025 19:26:05.230562925 CET443499355.161.200.29192.168.2.26
                                                          Mar 7, 2025 19:26:05.230611086 CET49935443192.168.2.265.161.200.29
                                                          Mar 7, 2025 19:26:05.232233047 CET49935443192.168.2.265.161.200.29
                                                          Mar 7, 2025 19:26:05.272339106 CET443499355.161.200.29192.168.2.26
                                                          Mar 7, 2025 19:26:05.822931051 CET443499355.161.200.29192.168.2.26
                                                          Mar 7, 2025 19:26:05.823025942 CET443499355.161.200.29192.168.2.26
                                                          Mar 7, 2025 19:26:05.823162079 CET49935443192.168.2.265.161.200.29
                                                          Mar 7, 2025 19:26:05.823231936 CET49935443192.168.2.265.161.200.29
                                                          Mar 7, 2025 19:26:05.829787970 CET49935443192.168.2.265.161.200.29
                                                          Mar 7, 2025 19:26:05.829819918 CET443499355.161.200.29192.168.2.26
                                                          Mar 7, 2025 19:26:05.831543922 CET49936443192.168.2.265.161.200.29
                                                          Mar 7, 2025 19:26:05.831585884 CET443499365.161.200.29192.168.2.26
                                                          Mar 7, 2025 19:26:05.831679106 CET49936443192.168.2.265.161.200.29
                                                          Mar 7, 2025 19:26:05.832667112 CET49936443192.168.2.265.161.200.29
                                                          Mar 7, 2025 19:26:05.832684994 CET443499365.161.200.29192.168.2.26
                                                          Mar 7, 2025 19:26:08.761923075 CET443499365.161.200.29192.168.2.26
                                                          Mar 7, 2025 19:26:08.762217045 CET49936443192.168.2.265.161.200.29
                                                          Mar 7, 2025 19:26:08.764324903 CET49936443192.168.2.265.161.200.29
                                                          Mar 7, 2025 19:26:08.764339924 CET443499365.161.200.29192.168.2.26
                                                          Mar 7, 2025 19:26:08.764703035 CET443499365.161.200.29192.168.2.26
                                                          Mar 7, 2025 19:26:08.764777899 CET49936443192.168.2.265.161.200.29
                                                          Mar 7, 2025 19:26:08.765626907 CET49936443192.168.2.265.161.200.29
                                                          Mar 7, 2025 19:26:08.765688896 CET443499365.161.200.29192.168.2.26
                                                          Mar 7, 2025 19:26:08.765762091 CET49936443192.168.2.265.161.200.29
                                                          Mar 7, 2025 19:26:08.765916109 CET49936443192.168.2.265.161.200.29
                                                          Mar 7, 2025 19:26:08.812319994 CET443499365.161.200.29192.168.2.26
                                                          Mar 7, 2025 19:26:09.439263105 CET443499365.161.200.29192.168.2.26
                                                          Mar 7, 2025 19:26:09.439368963 CET49936443192.168.2.265.161.200.29
                                                          Mar 7, 2025 19:26:09.440294027 CET49936443192.168.2.265.161.200.29
                                                          Mar 7, 2025 19:26:09.440346003 CET443499365.161.200.29192.168.2.26
                                                          Mar 7, 2025 19:26:09.440465927 CET49936443192.168.2.265.161.200.29
                                                          Mar 7, 2025 19:26:14.939194918 CET49937443192.168.2.2613.107.246.60
                                                          Mar 7, 2025 19:26:14.939240932 CET4434993713.107.246.60192.168.2.26
                                                          Mar 7, 2025 19:26:14.939348936 CET49937443192.168.2.2613.107.246.60
                                                          Mar 7, 2025 19:26:14.939476967 CET49938443192.168.2.2613.107.246.60
                                                          Mar 7, 2025 19:26:14.939506054 CET4434993813.107.246.60192.168.2.26
                                                          Mar 7, 2025 19:26:14.939800978 CET49938443192.168.2.2613.107.246.60
                                                          Mar 7, 2025 19:26:14.940316916 CET49937443192.168.2.2613.107.246.60
                                                          Mar 7, 2025 19:26:14.940335035 CET4434993713.107.246.60192.168.2.26
                                                          Mar 7, 2025 19:26:14.940484047 CET49938443192.168.2.2613.107.246.60
                                                          Mar 7, 2025 19:26:14.940495014 CET4434993813.107.246.60192.168.2.26
                                                          Mar 7, 2025 19:26:17.882698059 CET4434993713.107.246.60192.168.2.26
                                                          Mar 7, 2025 19:26:17.882776976 CET49937443192.168.2.2613.107.246.60
                                                          Mar 7, 2025 19:26:17.888468027 CET49937443192.168.2.2613.107.246.60
                                                          Mar 7, 2025 19:26:17.888480902 CET4434993713.107.246.60192.168.2.26
                                                          Mar 7, 2025 19:26:17.888798952 CET4434993713.107.246.60192.168.2.26
                                                          Mar 7, 2025 19:26:17.893430948 CET4434993813.107.246.60192.168.2.26
                                                          Mar 7, 2025 19:26:17.893528938 CET49938443192.168.2.2613.107.246.60
                                                          Mar 7, 2025 19:26:17.896394014 CET49938443192.168.2.2613.107.246.60
                                                          Mar 7, 2025 19:26:17.896406889 CET4434993813.107.246.60192.168.2.26
                                                          Mar 7, 2025 19:26:17.897089005 CET4434993813.107.246.60192.168.2.26
                                                          Mar 7, 2025 19:26:17.901355982 CET49938443192.168.2.2613.107.246.60
                                                          Mar 7, 2025 19:26:17.901397943 CET49937443192.168.2.2613.107.246.60
                                                          Mar 7, 2025 19:26:17.944324970 CET4434993713.107.246.60192.168.2.26
                                                          Mar 7, 2025 19:26:17.944341898 CET4434993813.107.246.60192.168.2.26
                                                          Mar 7, 2025 19:26:18.963320971 CET4434993813.107.246.60192.168.2.26
                                                          Mar 7, 2025 19:26:18.963516951 CET4434993813.107.246.60192.168.2.26
                                                          Mar 7, 2025 19:26:18.963866949 CET49938443192.168.2.2613.107.246.60
                                                          Mar 7, 2025 19:26:18.964436054 CET49938443192.168.2.2613.107.246.60
                                                          Mar 7, 2025 19:26:18.964469910 CET4434993813.107.246.60192.168.2.26
                                                          Mar 7, 2025 19:26:18.964474916 CET49938443192.168.2.2613.107.246.60
                                                          Mar 7, 2025 19:26:18.964483023 CET4434993813.107.246.60192.168.2.26
                                                          Mar 7, 2025 19:26:19.055860043 CET4434993713.107.246.60192.168.2.26
                                                          Mar 7, 2025 19:26:19.055881023 CET4434993713.107.246.60192.168.2.26
                                                          Mar 7, 2025 19:26:19.055943012 CET4434993713.107.246.60192.168.2.26
                                                          Mar 7, 2025 19:26:19.056042910 CET49937443192.168.2.2613.107.246.60
                                                          Mar 7, 2025 19:26:19.056844950 CET49937443192.168.2.2613.107.246.60
                                                          Mar 7, 2025 19:26:19.056874037 CET4434993713.107.246.60192.168.2.26
                                                          Mar 7, 2025 19:26:19.056893110 CET49937443192.168.2.2613.107.246.60
                                                          Mar 7, 2025 19:26:19.056899071 CET4434993713.107.246.60192.168.2.26
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Mar 7, 2025 19:25:59.343502045 CET5063153192.168.2.261.1.1.1
                                                          Mar 7, 2025 19:25:59.353869915 CET53506311.1.1.1192.168.2.26
                                                          Mar 7, 2025 19:26:02.579504967 CET5063153192.168.2.261.1.1.1
                                                          Mar 7, 2025 19:26:02.598990917 CET53506311.1.1.1192.168.2.26
                                                          Mar 7, 2025 19:26:14.914741039 CET5063153192.168.2.261.1.1.1
                                                          Mar 7, 2025 19:26:14.923019886 CET53506311.1.1.1192.168.2.26
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          Mar 7, 2025 19:25:59.343502045 CET192.168.2.261.1.1.10x7d04Standard query (0)link.orai.ioA (IP address)IN (0x0001)false
                                                          Mar 7, 2025 19:26:02.579504967 CET192.168.2.261.1.1.10x58bfStandard query (0)st3.proA (IP address)IN (0x0001)false
                                                          Mar 7, 2025 19:26:14.914741039 CET192.168.2.261.1.1.10xba35Standard query (0)otelrules.svc.static.microsoftA (IP address)IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          Mar 7, 2025 19:25:13.353199005 CET1.1.1.1192.168.2.260x2f3bNo error (0)ecs-office.s-0005.dual-s-msedge.nets-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                          Mar 7, 2025 19:25:13.353199005 CET1.1.1.1192.168.2.260x2f3bNo error (0)s-0005.dual-s-msedge.net52.123.128.14A (IP address)IN (0x0001)false
                                                          Mar 7, 2025 19:25:13.353199005 CET1.1.1.1192.168.2.260x2f3bNo error (0)s-0005.dual-s-msedge.net52.123.129.14A (IP address)IN (0x0001)false
                                                          Mar 7, 2025 19:25:59.353869915 CET1.1.1.1192.168.2.260x7d04No error (0)link.orai.io104.26.1.139A (IP address)IN (0x0001)false
                                                          Mar 7, 2025 19:25:59.353869915 CET1.1.1.1192.168.2.260x7d04No error (0)link.orai.io172.67.68.60A (IP address)IN (0x0001)false
                                                          Mar 7, 2025 19:25:59.353869915 CET1.1.1.1192.168.2.260x7d04No error (0)link.orai.io104.26.0.139A (IP address)IN (0x0001)false
                                                          Mar 7, 2025 19:26:02.598990917 CET1.1.1.1192.168.2.260x58bfNo error (0)st3.pro5.161.200.29A (IP address)IN (0x0001)false
                                                          Mar 7, 2025 19:26:14.923019886 CET1.1.1.1192.168.2.260xba35No error (0)otelrules.svc.static.microsoftotelrules-bzhndjfje8dvh5fd.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                          Mar 7, 2025 19:26:14.923019886 CET1.1.1.1192.168.2.260xba35No error (0)otelrules-bzhndjfje8dvh5fd.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                          Mar 7, 2025 19:26:14.923019886 CET1.1.1.1192.168.2.260xba35No error (0)star-azurefd-prod.trafficmanager.netshed.dual-low.s-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                          Mar 7, 2025 19:26:14.923019886 CET1.1.1.1192.168.2.260xba35No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                          Mar 7, 2025 19:26:14.923019886 CET1.1.1.1192.168.2.260xba35No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                          Mar 7, 2025 19:26:15.559791088 CET1.1.1.1192.168.2.260x32e1No error (0)res-stls-prod.edgesuite.net.globalredir.akadns88.neta726.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                          Mar 7, 2025 19:26:15.559791088 CET1.1.1.1192.168.2.260x32e1No error (0)a726.dscd.akamai.net2.22.242.130A (IP address)IN (0x0001)false
                                                          Mar 7, 2025 19:26:15.559791088 CET1.1.1.1192.168.2.260x32e1No error (0)a726.dscd.akamai.net2.22.242.138A (IP address)IN (0x0001)false
                                                          Mar 7, 2025 19:26:15.559791088 CET1.1.1.1192.168.2.260x32e1No error (0)a726.dscd.akamai.net2.22.242.114A (IP address)IN (0x0001)false
                                                          Mar 7, 2025 19:26:15.559791088 CET1.1.1.1192.168.2.260x32e1No error (0)a726.dscd.akamai.net2.22.242.145A (IP address)IN (0x0001)false
                                                          Mar 7, 2025 19:26:15.559791088 CET1.1.1.1192.168.2.260x32e1No error (0)a726.dscd.akamai.net2.22.242.96A (IP address)IN (0x0001)false
                                                          Mar 7, 2025 19:26:15.559791088 CET1.1.1.1192.168.2.260x32e1No error (0)a726.dscd.akamai.net2.22.242.89A (IP address)IN (0x0001)false
                                                          Mar 7, 2025 19:26:15.559791088 CET1.1.1.1192.168.2.260x32e1No error (0)a726.dscd.akamai.net2.22.242.88A (IP address)IN (0x0001)false
                                                          Mar 7, 2025 19:26:15.559791088 CET1.1.1.1192.168.2.260x32e1No error (0)a726.dscd.akamai.net2.22.242.128A (IP address)IN (0x0001)false
                                                          Mar 7, 2025 19:26:32.181452036 CET1.1.1.1192.168.2.260x451aNo error (0)res-stls-prod.edgesuite.net.globalredir.akadns88.neta726.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                          Mar 7, 2025 19:26:32.181452036 CET1.1.1.1192.168.2.260x451aNo error (0)a726.dscd.akamai.net104.124.11.35A (IP address)IN (0x0001)false
                                                          Mar 7, 2025 19:26:32.181452036 CET1.1.1.1192.168.2.260x451aNo error (0)a726.dscd.akamai.net104.124.11.43A (IP address)IN (0x0001)false
                                                          Mar 7, 2025 19:26:39.011472940 CET1.1.1.1192.168.2.260xaf94No error (0)res-stls-prod.edgesuite.net.globalredir.akadns88.neta726.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                          Mar 7, 2025 19:26:39.011472940 CET1.1.1.1192.168.2.260xaf94No error (0)a726.dscd.akamai.net2.22.242.144A (IP address)IN (0x0001)false
                                                          Mar 7, 2025 19:26:39.011472940 CET1.1.1.1192.168.2.260xaf94No error (0)a726.dscd.akamai.net2.22.242.128A (IP address)IN (0x0001)false
                                                          • link.orai.io
                                                          • st3.pro
                                                          • otelrules.svc.static.microsoft
                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          0192.168.2.2649934104.26.1.1394435652C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                          TimestampBytes transferredDirectionData
                                                          2025-03-07 18:26:01 UTC248OUTGET /bDtOtA?&obi=boundless&doe=wrong&street HTTP/1.1
                                                          Accept: */*
                                                          UA-CPU: AMD64
                                                          Accept-Encoding: gzip, deflate
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                          Host: link.orai.io
                                                          Connection: Keep-Alive
                                                          2025-03-07 18:26:02 UTC1052INHTTP/1.1 302 Found
                                                          Date: Fri, 07 Mar 2025 18:26:02 GMT
                                                          Content-Type: text/plain; charset=utf-8
                                                          Content-Length: 45
                                                          Connection: close
                                                          X-DNS-Prefetch-Control: off
                                                          X-Frame-Options: SAMEORIGIN
                                                          Strict-Transport-Security: max-age=15552000
                                                          X-Download-Options: noopen
                                                          X-Content-Type-Options: nosniff
                                                          X-XSS-Protection: 1; mode=block
                                                          Location: https://st3.pro/nIpWB3U
                                                          Vary: Accept
                                                          tech: orai-aws-swarm
                                                          Host-Loaded: swarm
                                                          cf-cache-status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BDf81uMBkHyHAB2u%2B5lo%2FuldXsslFIxsfnY2lRtWsGWdlbop%2FECmwF%2BGCRLWeDn%2BAFYZlUoyO0tg4xz%2BnpcMuysXCq0GTuMCF33z%2BiEg0iXYy2h%2FFMiK3RAaE7D6RQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 91cc238bbe2a5772-IAD
                                                          server-timing: cfL4;desc="?proto=TCP&rtt=36816&min_rtt=35919&rtt_var=10904&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2812&recv_bytes=830&delivery_rate=114896&cwnd=237&unsent_bytes=0&cid=557a4a3e9d73e627&ts=620&x=0"
                                                          2025-03-07 18:26:02 UTC45INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 73 74 33 2e 70 72 6f 2f 6e 49 70 57 42 33 55
                                                          Data Ascii: Found. Redirecting to https://st3.pro/nIpWB3U


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          1192.168.2.26499355.161.200.294435652C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                          TimestampBytes transferredDirectionData
                                                          2025-03-07 18:26:05 UTC212OUTGET /nIpWB3U HTTP/1.1
                                                          Accept: */*
                                                          UA-CPU: AMD64
                                                          Accept-Encoding: gzip, deflate
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                          Connection: Keep-Alive
                                                          Host: st3.pro
                                                          2025-03-07 18:26:05 UTC397INHTTP/1.1 301 Moved Permanently
                                                          Content-Length: 38
                                                          Content-Type: text/plain; charset=utf-8
                                                          Date: Fri, 07 Mar 2025 18:26:05 GMT
                                                          Location: /404
                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                          Vary: Accept
                                                          X-Content-Type-Options: nosniff
                                                          X-Dns-Prefetch-Control: off
                                                          X-Download-Options: noopen
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-Xss-Protection: 1; mode=block
                                                          Connection: close
                                                          2025-03-07 18:26:05 UTC38INData Raw: 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 34 30 34
                                                          Data Ascii: Moved Permanently. Redirecting to /404


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          2192.168.2.26499365.161.200.294435652C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                          TimestampBytes transferredDirectionData
                                                          2025-03-07 18:26:08 UTC208OUTGET /404 HTTP/1.1
                                                          Accept: */*
                                                          UA-CPU: AMD64
                                                          Accept-Encoding: gzip, deflate
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                          Connection: Keep-Alive
                                                          Host: st3.pro
                                                          2025-03-07 18:26:09 UTC454INHTTP/1.1 404 Not Found
                                                          Content-Type: text/html; charset=utf-8
                                                          Date: Fri, 07 Mar 2025 18:26:09 GMT
                                                          Etag: "1225-4lR+8o8+z0M1Iq6OMuNgxAtPjT8"
                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                          Vary: Accept-Encoding
                                                          X-Content-Type-Options: nosniff
                                                          X-Dns-Prefetch-Control: off
                                                          X-Download-Options: noopen
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-Powered-By: Next.js
                                                          X-Xss-Protection: 1; mode=block
                                                          Connection: close
                                                          Transfer-Encoding: chunked


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          3192.168.2.264993813.107.246.604435652C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                          TimestampBytes transferredDirectionData
                                                          2025-03-07 18:26:17 UTC214OUTGET /rules/rule170146v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.18129; Pro)
                                                          Host: otelrules.svc.static.microsoft
                                                          2025-03-07 18:26:18 UTC491INHTTP/1.1 200 OK
                                                          Date: Fri, 07 Mar 2025 18:26:18 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 461
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Thu, 14 Nov 2024 16:14:57 GMT
                                                          ETag: "0x8DD04C77BDE7614"
                                                          x-ms-request-id: 8de4f675-c01e-00a1-0f9b-8b7e4a000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20250307T182618Z-168dc45644cnkn92hC1BL14yyn0000000vp000000000hafa
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          X-Cache-Info: L1_T2
                                                          Accept-Ranges: bytes
                                                          2025-03-07 18:26:18 UTC461INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 37 30 31 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 47 72 61 70 68 69 63 73 2e 45 78 70 6f 72 74 42 75 6c 6c 65 74 42 6c 69 70 43 45 78 63 65 70 74 69 6f 6e 22 20 41 54 54 3d 22 63 66 63 66 64 62 39 31 63 36 38 63 34 33 32 39 62 62 38 62 37 63 62 37 62 61 62 62 33 63 66 37 2d 65 30 38 32 63 32 66 32 2d 65 66 31 64 2d 34 32 37 61 2d 61 63 34 64 2d 62 30 62 37 30 30 61 66 65 37 61 37 2d 37 36 35 35 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 34 38 39 66 34 22 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="170146" V="0" DC="SM" EN="Office.Graphics.ExportBulletBlipCException" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="489f4"


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          4192.168.2.264993713.107.246.604435652C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                          TimestampBytes transferredDirectionData
                                                          2025-03-07 18:26:17 UTC215OUTGET /rules/rule120201v19s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.18129; Pro)
                                                          Host: otelrules.svc.static.microsoft
                                                          2025-03-07 18:26:19 UTC515INHTTP/1.1 200 OK
                                                          Date: Fri, 07 Mar 2025 18:26:18 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 2781
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 31 Dec 2024 22:07:50 GMT
                                                          ETag: "0x8DD29E791389B5C"
                                                          x-ms-request-id: 38cb139d-901e-0029-4d5b-8e274a000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20250307T182618Z-r16856dc8582djbthC1BL1qhmn00000006fg00000000su9s
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          X-Cache-Info: L1_T2
                                                          Accept-Ranges: bytes
                                                          2025-03-07 18:26:19 UTC2781INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 32 30 31 22 20 56 3d 22 31 39 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 73 61 67 65 2e 43 6c 69 63 6b 53 74 72 65 61 6d 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 55 73 61 67 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120201" V="19" DC="SM" EN="Office.System.SystemHealthUsage.ClickStream" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalUsage" DCa="PSU" xmlns=""> <RIS>


                                                          050100s020406080100

                                                          Click to jump to process

                                                          050100s0.0050100150200MB

                                                          Click to jump to process

                                                          • File
                                                          • Registry

                                                          Click to dive into process behavior distribution

                                                          Target ID:0
                                                          Start time:13:25:06
                                                          Start date:07/03/2025
                                                          Path:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                                                          Imagebase:0x7ff65b210000
                                                          File size:70'082'712 bytes
                                                          MD5 hash:F9F7B6C42211B06E7AC3E4B60AA8FB77
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:moderate
                                                          Has exited:false
                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                          Target ID:8
                                                          Start time:13:26:10
                                                          Start date:07/03/2025
                                                          Path:C:\Windows\splwow64.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\splwow64.exe 12288
                                                          Imagebase:0x7ff7ef950000
                                                          File size:192'512 bytes
                                                          MD5 hash:AF4A7EBF6114EE9E6FBCC910EC3C96E6
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:moderate
                                                          Has exited:false
                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                          Target ID:13
                                                          Start time:13:26:29
                                                          Start date:07/03/2025
                                                          Path:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Purchase Order.xla.xlsx"
                                                          Imagebase:0x7ff65b210000
                                                          File size:70'082'712 bytes
                                                          MD5 hash:F9F7B6C42211B06E7AC3E4B60AA8FB77
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:moderate
                                                          Has exited:true
                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                          Call Graph

                                                          Hide Legend
                                                          • Entrypoint
                                                          • Decryption Function
                                                          • Executed
                                                          • Not Executed
                                                          • Show Help
                                                          callgraph 1 Error: Graph is empty

                                                          Module: Sheet1

                                                          Declaration
                                                          LineContent
                                                          1

                                                          Attribute VB_Name = "Sheet1"

                                                          2

                                                          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                          3

                                                          Attribute VB_GlobalNameSpace = False

                                                          4

                                                          Attribute VB_Creatable = False

                                                          5

                                                          Attribute VB_PredeclaredId = True

                                                          6

                                                          Attribute VB_Exposed = True

                                                          7

                                                          Attribute VB_TemplateDerived = False

                                                          8

                                                          Attribute VB_Customizable = True

                                                          Module: Sheet2

                                                          Declaration
                                                          LineContent
                                                          1

                                                          Attribute VB_Name = "Sheet2"

                                                          2

                                                          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                          3

                                                          Attribute VB_GlobalNameSpace = False

                                                          4

                                                          Attribute VB_Creatable = False

                                                          5

                                                          Attribute VB_PredeclaredId = True

                                                          6

                                                          Attribute VB_Exposed = True

                                                          7

                                                          Attribute VB_TemplateDerived = False

                                                          8

                                                          Attribute VB_Customizable = True

                                                          Module: Sheet3

                                                          Declaration
                                                          LineContent
                                                          1

                                                          Attribute VB_Name = "Sheet3"

                                                          2

                                                          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                          3

                                                          Attribute VB_GlobalNameSpace = False

                                                          4

                                                          Attribute VB_Creatable = False

                                                          5

                                                          Attribute VB_PredeclaredId = True

                                                          6

                                                          Attribute VB_Exposed = True

                                                          7

                                                          Attribute VB_TemplateDerived = False

                                                          8

                                                          Attribute VB_Customizable = True

                                                          Module: ThisWorkbook

                                                          Declaration
                                                          LineContent
                                                          1

                                                          Attribute VB_Name = "ThisWorkbook"

                                                          2

                                                          Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                                                          3

                                                          Attribute VB_GlobalNameSpace = False

                                                          4

                                                          Attribute VB_Creatable = False

                                                          5

                                                          Attribute VB_PredeclaredId = True

                                                          6

                                                          Attribute VB_Exposed = True

                                                          7

                                                          Attribute VB_TemplateDerived = False

                                                          8

                                                          Attribute VB_Customizable = True