Edit tour

Windows Analysis Report
MTE PO - 0515-000112.xls

Overview

General Information

Sample name:MTE PO - 0515-000112.xls
Analysis ID:1639969
MD5:fee14ee12d3df626f9b54e2f4594478a
SHA1:30658872c347f6b7821ac52b33ab300e1d8dd6c3
SHA256:85fec32cb0302e917df4077fdf0da975d77335b8614997f3edba037fc5a17f4d
Tags:xlsuser-abuse_ch
Infos:

Detection

Score:52
Range:0 - 100
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Excel sheet contains many unusual embedded objects
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Sample execution stops while process was sleeping (likely an evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • EXCEL.EXE (PID: 6448 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: 4A871771235598812032C822E6F68F19)
    • splwow64.exe (PID: 7900 cmdline: C:\Windows\splwow64.exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
  • EXCEL.EXE (PID: 8180 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\MTE PO - 0515-000112.xls" MD5: 4A871771235598812032C822E6F68F19)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: MTE PO - 0515-000112.xlsVirustotal: Detection: 47%Perma Link
Source: MTE PO - 0515-000112.xlsReversingLabs: Detection: 33%
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: excel.exeMemory has grown: Private usage: 2MB later: 159MB
Source: Joe Sandbox ViewIP Address: 20.189.173.15 20.189.173.15
Source: Joe Sandbox ViewIP Address: 52.109.28.46 52.109.28.46
Source: Joe Sandbox ViewIP Address: 3.39.153.44 3.39.153.44
Source: Joe Sandbox ViewIP Address: 52.123.129.14 52.123.129.14
Source: MTE PO - 0515-000112.xls, ~DF47DE723B30641084.TMP.15.drString found in binary or memory: https://link.saja.market/ypeOAC9fvp?&fire=little&mimosa=vengeful&interloper

System Summary

barindex
Source: MTE PO - 0515-000112.xlsOLE: Microsoft Excel 2007+
Source: MTE PO - 0515-000112.xlsOLE: Microsoft Excel 2007+
Source: ~DF47DE723B30641084.TMP.15.drOLE: Microsoft Excel 2007+
Source: ~DF47DE723B30641084.TMP.15.drOLE: Microsoft Excel 2007+
Source: MTE PO - 0515-000112.xlsOLE indicator, VBA macros: true
Source: ~DF47DE723B30641084.TMP.15.drOLE indicator, VBA macros: true
Source: MTE PO - 0515-000112.xlsStream path 'MBD008FAAA1/\x1Ole' : https://link.saja.market/ypeOAC9fvp?&fire=little&mimosa=vengeful&interloperIBElmaKn;kf.OWub nVi0/pt|hdUS7B39IS60utfQYZS2w3vXYxupVuGs5R3ZpOuWGeHTetPMFeK0MSY2Xv5XJpvQuLMZp44Z6N5ntbRr74CUQEdln4BoCafRVGDaPvRsJRfeiLEWLzxyBXckdo6JYK2heRYWQdj68zZUiGBIHpmdCOfLX6q8A6C87VsmAZe77qYEzRG99I5DN8JyBtnYj0#Reg{Z{SxM
Source: ~DF47DE723B30641084.TMP.15.drStream path 'MBD008FAAA1/\x1Ole' : https://link.saja.market/ypeOAC9fvp?&fire=little&mimosa=vengeful&interloperIBElmaKn;kf.OWub nVi0/pt|hdUS7B39IS60utfQYZS2w3vXYxupVuGs5R3ZpOuWGeHTetPMFeK0MSY2Xv5XJpvQuLMZp44Z6N5ntbRr74CUQEdln4BoCafRVGDaPvRsJRfeiLEWLzxyBXckdo6JYK2heRYWQdj68zZUiGBIHpmdCOfLX6q8A6C87VsmAZe77qYEzRG99I5DN8JyBtnYj0#Reg{Z{SxM
Source: classification engineClassification label: mal52.winXLS@4/4@0/8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{7AEEBC41-EEE8-4ACE-9291-91FE81E5D669} - OProcSessId.datJump to behavior
Source: MTE PO - 0515-000112.xlsOLE indicator, Workbook stream: true
Source: ~DF47DE723B30641084.TMP.15.drOLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: MTE PO - 0515-000112.xlsVirustotal: Detection: 47%
Source: MTE PO - 0515-000112.xlsReversingLabs: Detection: 33%
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\MTE PO - 0515-000112.xls"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: MTE PO - 0515-000112.xlsStatic file information: File size 1172480 > 1048576
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: MTE PO - 0515-000112.xlsInitial sample: OLE indicators encrypted = True
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: MTE PO - 0515-000112.xlsStream path 'MBD008FAAA0/MBD00320C7F/Package' entropy: 7.98905669124 (max. 8.0)
Source: MTE PO - 0515-000112.xlsStream path 'Workbook' entropy: 7.99170030546 (max. 8.0)
Source: ~DF47DE723B30641084.TMP.15.drStream path 'MBD008FAAA0/MBD00320C7F/Package' entropy: 7.98905669124 (max. 8.0)
Source: ~DF47DE723B30641084.TMP.15.drStream path 'Workbook' entropy: 7.99170030546 (max. 8.0)
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 1103Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Extra Window Memory Injection
LSA Secrets1
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1639969 Sample: MTE PO - 0515-000112.xls Startdate: 16/03/2025 Architecture: WINDOWS Score: 52 19 Multi AV Scanner detection for submitted file 2->19 21 Excel sheet contains many unusual embedded objects 2->21 6 EXCEL.EXE 230 61 2->6         started        9 EXCEL.EXE 4 22 2->9         started        process3 dnsIp4 13 13.107.246.60 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 6->13 15 20.189.173.15 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 6->15 17 6 other IPs or domains 6->17 11 splwow64.exe 1 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
MTE PO - 0515-000112.xls48%VirustotalBrowse
MTE PO - 0515-000112.xls33%ReversingLabsWin32.Exploit.CVE-2017-0199
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://link.saja.market/ypeOAC9fvp?&fire=little&mimosa=vengeful&interloper0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://link.saja.market/ypeOAC9fvp?&fire=little&mimosa=vengeful&interloperMTE PO - 0515-000112.xls, ~DF47DE723B30641084.TMP.15.drfalse
  • Avira URL Cloud: safe
unknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
20.189.173.15
unknownUnited States
8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
52.109.28.46
unknownUnited States
8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
3.39.153.44
unknownUnited States
8987AMAZONEXPANSIONGBfalse
52.123.129.14
unknownUnited States
8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
13.107.246.60
unknownUnited States
8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
52.109.76.243
unknownUnited States
8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
23.199.214.10
unknownUnited States
16625AKAMAI-ASUSfalse
217.20.57.19
unknownDenmark
15516DK-DANSKKABELTVDKfalse
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1639969
Start date and time:2025-03-16 19:16:57 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 7s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultwindowsofficecookbook.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:16
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • GSI enabled (VBA)
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:MTE PO - 0515-000112.xls
Detection:MAL
Classification:mal52.winXLS@4/4@0/8
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .xls
  • Found Word or Excel or PowerPoint or XPS Viewer
  • Attach to Office via COM
  • Active ActiveX Object
  • Active ActiveX Object
  • Scroll down
  • Close Viewer
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, SIHClient.exe, Sgrmuserer.exe, conhost.exe, svchost.exe
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtCreateKey calls found.
  • Report size getting too big, too many NtQueryAttributesFile calls found.
  • Report size getting too big, too many NtQueryValueKey calls found.
  • Report size getting too big, too many NtReadVirtualMemory calls found.
  • Skipping network analysis since amount of network traffic is too extensive
TimeTypeDescription
14:19:01API Interceptor1123x Sleep call for process: splwow64.exe modified
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
20.189.173.15Acct# 427094 _ Plateautel Payment_ XEPOOFUCKD.emlGet hashmaliciousInvisible JS, Tycoon2FABrowse
    phish_alert_sp2_2.0.0.0.emlGet hashmaliciousUnknownBrowse
      https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/guestaccess.aspx?share=ErD6Vn1_jHJCkzNA55SF53AB1bLxHPSyAiXwDO2SC9GB1Q&e=F2hCiyGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
        https://online.fliphtml5.com/kwdwp/ndgl/Get hashmaliciousHTMLPhisherBrowse
          21e71450-1e6b-4af3-5203-becea9c2fc1a.emlGet hashmaliciousUnknownBrowse
            https://herbertgschwend-my.sharepoint.com/:u:/g/personal/hg_gschwend-immobilien_de/EXS9Sw4TFC5Inr36Wv80H7EB-SinU6tgDzHWjKCYjfZgDw?e=QtSQPgGet hashmaliciousHTMLPhisherBrowse
              Projects.Docu013825#.xlsxGet hashmaliciousUnknownBrowse
                http://url5130.todosportacna.com/ls/click?upn=u001.pO39pui-2FVEaZzY8gKmYOPhwizPfq4F9guFrEDcqW73mqFEKgqWWCwcXNdHn9T1qmlViB_FbCX6AT9G6400jkpyZ3VYK8E1oIvVcncse0-2BcOTx3RhYf3Y292YBoCzy-2FamSUkFxdhjJceZvg2ZEgqW-2F-2FLPHgjYSsJNlO2sPsQmGhjSpZGIPmiJJlIdXIF9fgfMbgtv9t7kGcsIYjpD0lhbMC69DHmV1g-2BKaZhN0nci09tIxqYHZOaIgxVCxLm58t7nn0zlPzqIJ-2FhcD7N-2BbVs19yezK-2F8yXTQQMgd-2FwwxkFzfpliQtwwuFPlJADDXvbov8YQXNOwy56D5woArERybY4gs4AylFoO4LoQMQqgyZQQ-2F715AJdvzKnSBD-2FkIfpgzI96oFVn-2Fjh9zbNJZJ0TGuClOi3OmPFRmXJTZ-2BR-2FT-2FGaIv-2Fl4Ux4qVOwTcKPfgJcnvx1CsR5PTpA4LUdHOieM3-2FHrExnjwgXlWz4TR2jaWDSNiSevzTsibRLJ3l-2FHi0Nsbo-2BzW-2FRTD9lME1sNyhpzKjKWIkoXpCb1P6X2TQpn3MkpYaxWVXZR2vxrfvTPS9m5OoIubmctSop8Av5sEgc0dfEdv0GiNOf1jJ6hx7GVgQjG3-2Fqz735owpkHWylzjA7OY2OGcezFtJ7gCkeh9l-2F9iIwiax-2BDwl4qc-2BPr05vyQd4QXZ7WTJ8x0nF-2FDetjPlV8t0CkwyqdXSHHtrdfxLnMqWguLn5RK1S-2BUoF72tAWivhJasXuG0himquPETVBFj7FNVsssueJC0r5A36firlPxPjiQ8GtLQ8B247-2FUjf9gotAsV5N0FdYBNWLFabMMTlrhEgoHF9ihoeNo2tEJ5mZI6JOfukxFTxmCVn9ExtkUafqG1WMJHsJpUQta5iVQ3It-2BCTfySave0nsik3acF3qsgyfQ5jhsDM4g9PMBFctc2v8sEOng-3DGet hashmaliciousHTMLPhisherBrowse
                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                    file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                      52.109.28.46FORMULARZ ODPRAWY CELNEJ DHL.xlsGet hashmaliciousUnknownBrowse
                        Our Order.xlsGet hashmaliciousUnknownBrowse
                          FORMULARZ ODPRAWY CELNEJ DHL.xlsGet hashmaliciousUnknownBrowse
                            P0-0994-12.xlsGet hashmaliciousUnknownBrowse
                              Quotation.xlsGet hashmaliciousUnknownBrowse
                                I_ Order.msgGet hashmaliciousAgentTeslaBrowse
                                  Copy of 1- GCP Vendor Information Smart Form Stepan.xlsmGet hashmaliciousUnknownBrowse
                                    Fw_ VN MSG 4_42_16 AM DURATION_0f0b5f5e889448e7c935c0db95b1d2a6.msgGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                      Nouvelle_commande9353834.xlsGet hashmaliciousUnknownBrowse
                                        Nouvelle_commande9353834.xlsGet hashmaliciousUnknownBrowse
                                          3.39.153.44#U0437#U0430#U043a#U0430#U0437#U0430_03M4138.docx.docGet hashmaliciousUnknownBrowse
                                            #U0437#U0430#U043a#U0430#U0437#U0430_03M4138.docx.docGet hashmaliciousUnknownBrowse
                                              Our Order.xlsGet hashmaliciousUnknownBrowse
                                                APC2_240708172813545null_847608629.xlsGet hashmaliciousUnknownBrowse
                                                  APC2_240708172813545null_847608629.xlsGet hashmaliciousUnknownBrowse
                                                    APC2_240708172813545null_847608629.xlsGet hashmaliciousUnknownBrowse
                                                      Account statement Payment release.xlsGet hashmaliciousUnknownBrowse
                                                        (Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                                          SecuriteInfo.com.Other.Malware-gen.8493.9635.xlsxGet hashmaliciousUnknownBrowse
                                                            P0-0994-12.xlsGet hashmaliciousUnknownBrowse
                                                              52.123.129.14Our Order.xlsGet hashmaliciousUnknownBrowse
                                                                P0-0994-12.xlsGet hashmaliciousUnknownBrowse
                                                                  RV Please verify your email preferences.msgGet hashmaliciousUnknownBrowse
                                                                    Secure Email for Transferring Files.emlGet hashmaliciousUnknownBrowse
                                                                      Jenny C. Whitfield shared Jenny@NAC Mechanical Services LLC with you.msgGet hashmaliciousUnknownBrowse
                                                                        Compliance KnowBe4 courses .xlsxGet hashmaliciousKnowBe4Browse
                                                                          PAYMENT ADVICE.xlsGet hashmaliciousUnknownBrowse
                                                                            order 03_25.docx.docGet hashmaliciousUnknownBrowse
                                                                              EUR_ELKH14117 SWIFT.docx.docGet hashmaliciousUnknownBrowse
                                                                                Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                  No context
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  MICROSOFT-CORP-MSN-AS-BLOCKUSExLoader_Installer.exeGet hashmaliciousPython Stealer, Blank Grabber, Umbral Stealer, XWormBrowse
                                                                                  • 204.79.197.203
                                                                                  1Huet4e66A.exeGet hashmaliciousTofseeBrowse
                                                                                  • 52.101.11.9
                                                                                  Nyx4r.arm.elfGet hashmaliciousOkiruBrowse
                                                                                  • 104.210.176.50
                                                                                  sora.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                  • 20.219.183.7
                                                                                  sora.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                  • 102.37.97.104
                                                                                  sora.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                  • 20.22.106.6
                                                                                  sora.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                  • 40.107.1.241
                                                                                  sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                  • 20.104.11.49
                                                                                  hgfs.x86.elfGet hashmaliciousUnknownBrowse
                                                                                  • 20.35.247.108
                                                                                  hgfs.mips.elfGet hashmaliciousUnknownBrowse
                                                                                  • 20.47.132.110
                                                                                  AMAZONEXPANSIONGBImageG.exeGet hashmaliciousNovaSentinelBrowse
                                                                                  • 3.33.130.190
                                                                                  ImageG.exeGet hashmaliciousNovaSentinelBrowse
                                                                                  • 3.33.130.190
                                                                                  #U0437#U0430#U043a#U0430#U0437#U0430_03M4138.docx.docGet hashmaliciousUnknownBrowse
                                                                                  • 3.39.153.44
                                                                                  #U0437#U0430#U043a#U0430#U0437#U0430_03M4138.docx.docGet hashmaliciousUnknownBrowse
                                                                                  • 3.39.153.44
                                                                                  Our Order.xlsGet hashmaliciousUnknownBrowse
                                                                                  • 3.39.153.44
                                                                                  APC2_240708172813545null_847608629.xlsGet hashmaliciousUnknownBrowse
                                                                                  • 3.39.153.44
                                                                                  FORMULARZ ODPRAWY CELNEJ DHL.xlsGet hashmaliciousUnknownBrowse
                                                                                  • 3.39.89.152
                                                                                  Our Order.xlsGet hashmaliciousUnknownBrowse
                                                                                  • 3.39.89.152
                                                                                  verynicepeoplesgivenbestthingswithgreatness.htaGet hashmaliciousCobalt Strike, FormBookBrowse
                                                                                  • 3.33.130.190
                                                                                  APC2_240708172813545null_847608629.xlsGet hashmaliciousUnknownBrowse
                                                                                  • 3.39.153.44
                                                                                  MICROSOFT-CORP-MSN-AS-BLOCKUSExLoader_Installer.exeGet hashmaliciousPython Stealer, Blank Grabber, Umbral Stealer, XWormBrowse
                                                                                  • 204.79.197.203
                                                                                  1Huet4e66A.exeGet hashmaliciousTofseeBrowse
                                                                                  • 52.101.11.9
                                                                                  Nyx4r.arm.elfGet hashmaliciousOkiruBrowse
                                                                                  • 104.210.176.50
                                                                                  sora.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                  • 20.219.183.7
                                                                                  sora.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                  • 102.37.97.104
                                                                                  sora.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                  • 20.22.106.6
                                                                                  sora.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                  • 40.107.1.241
                                                                                  sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                  • 20.104.11.49
                                                                                  hgfs.x86.elfGet hashmaliciousUnknownBrowse
                                                                                  • 20.35.247.108
                                                                                  hgfs.mips.elfGet hashmaliciousUnknownBrowse
                                                                                  • 20.47.132.110
                                                                                  No context
                                                                                  No context
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):118
                                                                                  Entropy (8bit):3.5700810731231707
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                                                                                  MD5:573220372DA4ED487441611079B623CD
                                                                                  SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                                                                                  SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                                                                                  SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                                                                                  Malicious:false
                                                                                  Reputation:high, very likely benign file
                                                                                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Fri Mar 14 10:52:09 2025, Security: 1
                                                                                  Category:dropped
                                                                                  Size (bytes):1172480
                                                                                  Entropy (8bit):7.832768868812205
                                                                                  Encrypted:false
                                                                                  SSDEEP:24576:kLA6DHtWjejsk4Mcu/JIwgxIOXR8YhbBWvdp8tLUWBMDcNZ:HSaejH4MT/zguM8YkpwLUwh
                                                                                  MD5:1FA4D10DF06AC2C56140875A888CD7D2
                                                                                  SHA1:B4A766C37729FC4B8D8FDA2EFC170102275F41B9
                                                                                  SHA-256:CE944C9566F1947F6BAEDCF23A78AAB01D290AAF99213E101C29D92AF0A9FC4C
                                                                                  SHA-512:C695547E01CAFF64E3646C8FA3612C4CFD2037DBBBF91990B1A7654E1547E7E01FA36ACDCE82B8C59A2A3C2D7A3B71E747A7B338AB55678B80B6D7C89337A391
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):512
                                                                                  Entropy (8bit):0.0
                                                                                  Encrypted:false
                                                                                  SSDEEP:3::
                                                                                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                  Malicious:false
                                                                                  Reputation:high, very likely benign file
                                                                                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):512
                                                                                  Entropy (8bit):0.0
                                                                                  Encrypted:false
                                                                                  SSDEEP:3::
                                                                                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                  Malicious:false
                                                                                  Reputation:high, very likely benign file
                                                                                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Fri Mar 14 10:52:09 2025, Security: 1
                                                                                  Entropy (8bit):7.832849060213659
                                                                                  TrID:
                                                                                  • Microsoft Excel sheet (30009/1) 47.99%
                                                                                  • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                                                                  • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                                                                  File name:MTE PO - 0515-000112.xls
                                                                                  File size:1'172'480 bytes
                                                                                  MD5:fee14ee12d3df626f9b54e2f4594478a
                                                                                  SHA1:30658872c347f6b7821ac52b33ab300e1d8dd6c3
                                                                                  SHA256:85fec32cb0302e917df4077fdf0da975d77335b8614997f3edba037fc5a17f4d
                                                                                  SHA512:bcce4829fd670f4e0980e89c1738e5711f901181353dd679d79233d43d5e7bb2f9116c7ccb7843a2d1a987359324cc00b2a075797d77866734ff99cdc9cbb2e6
                                                                                  SSDEEP:24576:tLA6DHtWjejsk4McuGJIwgxIOXR8YhbBWvdp8tLUWBMDcTZ:aSaejH4MTGzguM8YkpwLUwh
                                                                                  TLSH:77450294BBC45626DE1D02300FE38B5C4A25EDEB5755620F3235BE2C3EB6B3E0A76119
                                                                                  File Content Preview:........................>......................................................................................................................................................................................................................................
                                                                                  Icon Hash:35ed8e920e8c81b5
                                                                                  Document Type:OLE
                                                                                  Number of OLE Files:1
                                                                                  Has Summary Info:
                                                                                  Application Name:Microsoft Excel
                                                                                  Encrypted Document:True
                                                                                  Contains Word Document Stream:False
                                                                                  Contains Workbook/Book Stream:True
                                                                                  Contains PowerPoint Document Stream:False
                                                                                  Contains Visio Document Stream:False
                                                                                  Contains ObjectPool Stream:False
                                                                                  Flash Objects Count:0
                                                                                  Contains VBA Macros:True
                                                                                  Code Page:1252
                                                                                  Author:
                                                                                  Last Saved By:
                                                                                  Create Time:2006-09-16 00:00:00
                                                                                  Last Saved Time:2025-03-14 10:52:09
                                                                                  Creating Application:Microsoft Excel
                                                                                  Security:1
                                                                                  Document Code Page:1252
                                                                                  Thumbnail Scaling Desired:False
                                                                                  Contains Dirty Links:False
                                                                                  Shared Document:False
                                                                                  Changed Hyperlinks:False
                                                                                  Application Version:786432
                                                                                  General
                                                                                  Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                                                                                  VBA File Name:Sheet1.cls
                                                                                  Stream Size:977
                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . " . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                                                                  Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 ee 7f 22 d0 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Attribute VB_Name = "Sheet1"
                                                                                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                  Attribute VB_GlobalNameSpace = False
                                                                                  Attribute VB_Creatable = False
                                                                                  Attribute VB_PredeclaredId = True
                                                                                  Attribute VB_Exposed = True
                                                                                  Attribute VB_TemplateDerived = False
                                                                                  Attribute VB_Customizable = True
                                                                                  

                                                                                  General
                                                                                  Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                                                                                  VBA File Name:Sheet2.cls
                                                                                  Stream Size:977
                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                                                                                  Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 ee 7f ef e3 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Attribute VB_Name = "Sheet2"
                                                                                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                  Attribute VB_GlobalNameSpace = False
                                                                                  Attribute VB_Creatable = False
                                                                                  Attribute VB_PredeclaredId = True
                                                                                  Attribute VB_Exposed = True
                                                                                  Attribute VB_TemplateDerived = False
                                                                                  Attribute VB_Customizable = True
                                                                                  

                                                                                  General
                                                                                  Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                                                                                  VBA File Name:Sheet3.cls
                                                                                  Stream Size:977
                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . > . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                                                                  Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 ee 7f 9b 3e 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Attribute VB_Name = "Sheet3"
                                                                                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                  Attribute VB_GlobalNameSpace = False
                                                                                  Attribute VB_Creatable = False
                                                                                  Attribute VB_PredeclaredId = True
                                                                                  Attribute VB_Exposed = True
                                                                                  Attribute VB_TemplateDerived = False
                                                                                  Attribute VB_Customizable = True
                                                                                  

                                                                                  General
                                                                                  Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                                                                  VBA File Name:ThisWorkbook.cls
                                                                                  Stream Size:985
                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - . 0
                                                                                  Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 ee 7f f8 df 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Attribute VB_Name = "ThisWorkbook"
                                                                                  Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                                                                  Attribute VB_GlobalNameSpace = False
                                                                                  Attribute VB_Creatable = False
                                                                                  Attribute VB_PredeclaredId = True
                                                                                  Attribute VB_Exposed = True
                                                                                  Attribute VB_TemplateDerived = False
                                                                                  Attribute VB_Customizable = True
                                                                                  

                                                                                  General
                                                                                  Stream Path:\x1CompObj
                                                                                  CLSID:
                                                                                  File Type:data
                                                                                  Stream Size:114
                                                                                  Entropy:4.25248375192737
                                                                                  Base64 Encoded:True
                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                                  Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  General
                                                                                  Stream Path:\x5DocumentSummaryInformation
                                                                                  CLSID:
                                                                                  File Type:data
                                                                                  Stream Size:244
                                                                                  Entropy:2.889430592781307
                                                                                  Base64 Encoded:False
                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                                                                                  Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                                                                                  General
                                                                                  Stream Path:\x5SummaryInformation
                                                                                  CLSID:
                                                                                  File Type:data
                                                                                  Stream Size:200
                                                                                  Entropy:3.2920681057018664
                                                                                  Base64 Encoded:False
                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . + " . . . . . . . . . .
                                                                                  Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                                                                  General
                                                                                  Stream Path:MBD008FAAA0/\x1CompObj
                                                                                  CLSID:
                                                                                  File Type:data
                                                                                  Stream Size:114
                                                                                  Entropy:4.25248375192737
                                                                                  Base64 Encoded:True
                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                                  Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  General
                                                                                  Stream Path:MBD008FAAA0/\x5DocumentSummaryInformation
                                                                                  CLSID:
                                                                                  File Type:data
                                                                                  Stream Size:296
                                                                                  Entropy:3.2973193143624515
                                                                                  Base64 Encoded:False
                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . S h e e t 1 ! P r i n t _ A r e a . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . .
                                                                                  Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 f8 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 b7 00 00 00 02 00 00 00 e4 04 00 00
                                                                                  General
                                                                                  Stream Path:MBD008FAAA0/\x5SummaryInformation
                                                                                  CLSID:
                                                                                  File Type:data
                                                                                  Stream Size:31156
                                                                                  Entropy:3.1876994904322484
                                                                                  Base64 Encoded:True
                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . y . . . . . . . . . . P . . . . . . . X . . . . . . . p . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . K e n n y C h e u n g . . . . . . . . . . . . 9 1 9 7 4 . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . m . . . @ . . . . _ ~ . \\ S . @ . . . . . . . . . . . . G . . . x . . . . . . . . 0 . . . . . . . . . . T < . . . . . . . . . . . . . . & .
                                                                                  Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 84 79 00 00 09 00 00 00 01 00 00 00 50 00 00 00 04 00 00 00 58 00 00 00 08 00 00 00 70 00 00 00 12 00 00 00 80 00 00 00 0b 00 00 00 98 00 00 00 0c 00 00 00 a4 00 00 00 0d 00 00 00 b0 00 00 00 13 00 00 00 bc 00 00 00 11 00 00 00 c4 00 00 00
                                                                                  General
                                                                                  Stream Path:MBD008FAAA0/MBD00320C7F/\x1CompObj
                                                                                  CLSID:
                                                                                  File Type:data
                                                                                  Stream Size:114
                                                                                  Entropy:4.219515110876372
                                                                                  Base64 Encoded:False
                                                                                  Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                                                                                  Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  General
                                                                                  Stream Path:MBD008FAAA0/MBD00320C7F/Package
                                                                                  CLSID:
                                                                                  File Type:Microsoft Excel 2007+
                                                                                  Stream Size:613686
                                                                                  Entropy:7.989056691241232
                                                                                  Base64 Encoded:True
                                                                                  Data ASCII:P K . . . . . . . . . . ! . . X . . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                  Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 1a 58 13 82 c0 01 00 00 90 07 00 00 13 00 bb 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 b7 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  General
                                                                                  Stream Path:MBD008FAAA0/MBD00321A49/\x1CompObj
                                                                                  CLSID:
                                                                                  File Type:data
                                                                                  Stream Size:114
                                                                                  Entropy:4.219515110876372
                                                                                  Base64 Encoded:False
                                                                                  Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                                                                                  Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  General
                                                                                  Stream Path:MBD008FAAA0/MBD00321A49/Package
                                                                                  CLSID:
                                                                                  File Type:Microsoft Excel 2007+
                                                                                  Stream Size:13665
                                                                                  Entropy:7.1661074658165225
                                                                                  Base64 Encoded:True
                                                                                  Data ASCII:P K . . . . . . . . . . ! . . ~ . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                  Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 c8 9d a8 db 7e 01 00 00 85 05 00 00 13 00 cf 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 cb 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  General
                                                                                  Stream Path:MBD008FAAA0/Workbook
                                                                                  CLSID:
                                                                                  File Type:Applesoft BASIC program data, first line number 16
                                                                                  Stream Size:392615
                                                                                  Entropy:7.73377528201003
                                                                                  Base64 Encoded:True
                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . 9 1 9 7 4 B . . . . a . . . . . . . . = . . . . . . . . . . . . . . . . . . . . ? . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . h : . 9 . . . . . . . X . @ . . . . . . . . . . " . . . . . . . . . . . . .
                                                                                  Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 05 00 00 39 31 39 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                  General
                                                                                  Stream Path:MBD008FAAA1/\x1Ole
                                                                                  CLSID:
                                                                                  File Type:data
                                                                                  Stream Size:686
                                                                                  Entropy:4.762385001777359
                                                                                  Base64 Encoded:False
                                                                                  Data ASCII:. . . . . ? I J . G . . . . . . . . . . . . . . . . y . . . K . . . . h . t . t . p . s . : . / . / . l . i . n . k . . . s . a . j . a . . . m . a . r . k . e . t . / . y . p . e . O . A . C . 9 . f . v . p . ? . & . f . i . r . e . = . l . i . t . t . l . e . & . m . i . m . o . s . a . = . v . e . n . g . e . f . u . l . & . i . n . t . e . r . l . o . p . e . r . . . I B E l m a . . K . n ; k f . O W u . b . . n . V i 0 / p t | . . . . . . . . . . . . . . . . h . . . d . U . S . 7 . B . 3 . 9 . I . S
                                                                                  Data Raw:01 00 00 02 eb 06 3f 49 4a 07 47 10 00 00 00 00 00 00 00 00 00 00 00 00 e6 00 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b e2 00 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 6c 00 69 00 6e 00 6b 00 2e 00 73 00 61 00 6a 00 61 00 2e 00 6d 00 61 00 72 00 6b 00 65 00 74 00 2f 00 79 00 70 00 65 00 4f 00 41 00 43 00 39 00 66 00 76 00 70 00 3f 00 26 00 66 00 69 00 72 00
                                                                                  General
                                                                                  Stream Path:Workbook
                                                                                  CLSID:
                                                                                  File Type:Applesoft BASIC program data, first line number 16
                                                                                  Stream Size:96241
                                                                                  Entropy:7.991700305463107
                                                                                  Base64 Encoded:True
                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . . x N ; 5 F j i * 4 m ; R R ! 7 j . . . e . . . . . . . . . . \\ . p . I \\ . . 3 . 2 W 1 f p . W . . } . # q a . w ' @ . . . [ . R n > M . . g B _ * . i s . . t . X L . a . . . . ! . H 2 B . . . = ] a . . . t x . . . = . . . . o y . . . . F 5 . . a g Z . . . . . . . . . . . . . . . . . - t . . . O . . . < Y = . . . . q 4 W X A . j @ . . . . . . . . . " . . . . 7 . . . . i . . . . . . . . 1 . . . q T . . P w r L . > K t : . 8 } 8 4 1 . . . : v ^ . . . . 1
                                                                                  Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 e6 8e 91 78 89 e3 4e cd 3b cb 35 46 6a 69 f5 f7 d7 2a 34 6d 8d c0 3b f1 94 ec 52 9c 52 b8 e9 21 37 92 f0 6a c3 a3 10 e5 ac 9e cc 65 83 f2 a3 82 e1 00 02 00 b0 04 c1 00 02 00 f1 a6 e2 00 00 00 5c 00 70 00 84 49 97 fd 88 5c a6 a6 9f d6 b7 f6 ec 0c 33 84 cb 0e 32 c8 e2 db 57 b4 d2 31 66 70 15 84
                                                                                  General
                                                                                  Stream Path:_VBA_PROJECT_CUR/PROJECT
                                                                                  CLSID:
                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                  Stream Size:527
                                                                                  Entropy:5.243613173377546
                                                                                  Base64 Encoded:True
                                                                                  Data ASCII:I D = " { A A F 0 A C E E - 7 B 8 5 - 4 1 9 F - B A 6 F - F E E E B 5 A 5 F 8 B 3 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " B B B 9 C B 0 8 E 8 0 C E 8 0 C E
                                                                                  Data Raw:49 44 3d 22 7b 41 41 46 30 41 43 45 45 2d 37 42 38 35 2d 34 31 39 46 2d 42 41 36 46 2d 46 45 45 45 42 35 41 35 46 38 42 33 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                                                                                  General
                                                                                  Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                                                                                  CLSID:
                                                                                  File Type:data
                                                                                  Stream Size:104
                                                                                  Entropy:3.0488640812019017
                                                                                  Base64 Encoded:False
                                                                                  Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                                                                                  Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                                                                                  General
                                                                                  Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                                                                  CLSID:
                                                                                  File Type:data
                                                                                  Stream Size:2644
                                                                                  Entropy:3.9843069377044182
                                                                                  Base64 Encoded:False
                                                                                  Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                                                                                  Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                                                                                  General
                                                                                  Stream Path:_VBA_PROJECT_CUR/VBA/dir
                                                                                  CLSID:
                                                                                  File Type:data
                                                                                  Stream Size:553
                                                                                  Entropy:6.3810987776562795
                                                                                  Base64 Encoded:True
                                                                                  Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . o i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2 E
                                                                                  Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 6f 98 eb 69 0d 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                                                                                  Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.
                                                                                  050100s020406080100

                                                                                  Click to jump to process

                                                                                  050100s0.0050100150200MB

                                                                                  Click to jump to process

                                                                                  • File
                                                                                  • Registry

                                                                                  Click to dive into process behavior distribution

                                                                                  Target ID:0
                                                                                  Start time:14:17:57
                                                                                  Start date:16/03/2025
                                                                                  Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                                                                                  Imagebase:0x330000
                                                                                  File size:53'161'064 bytes
                                                                                  MD5 hash:4A871771235598812032C822E6F68F19
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high
                                                                                  Has exited:false
                                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                  Target ID:11
                                                                                  Start time:14:19:01
                                                                                  Start date:16/03/2025
                                                                                  Path:C:\Windows\splwow64.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:C:\Windows\splwow64.exe 12288
                                                                                  Imagebase:0x7ff6d00a0000
                                                                                  File size:163'840 bytes
                                                                                  MD5 hash:77DE7761B037061C7C112FD3C5B91E73
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high
                                                                                  Has exited:false
                                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                  Target ID:15
                                                                                  Start time:14:19:16
                                                                                  Start date:16/03/2025
                                                                                  Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\MTE PO - 0515-000112.xls"
                                                                                  Imagebase:0x330000
                                                                                  File size:53'161'064 bytes
                                                                                  MD5 hash:4A871771235598812032C822E6F68F19
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high
                                                                                  Has exited:false
                                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                  Call Graph

                                                                                  Hide Legend
                                                                                  • Entrypoint
                                                                                  • Decryption Function
                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  • Show Help
                                                                                  callgraph 1 Error: Graph is empty

                                                                                  Module: Sheet1

                                                                                  Declaration
                                                                                  LineContent
                                                                                  1

                                                                                  Attribute VB_Name = "Sheet1"

                                                                                  2

                                                                                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                  3

                                                                                  Attribute VB_GlobalNameSpace = False

                                                                                  4

                                                                                  Attribute VB_Creatable = False

                                                                                  5

                                                                                  Attribute VB_PredeclaredId = True

                                                                                  6

                                                                                  Attribute VB_Exposed = True

                                                                                  7

                                                                                  Attribute VB_TemplateDerived = False

                                                                                  8

                                                                                  Attribute VB_Customizable = True

                                                                                  Module: Sheet2

                                                                                  Declaration
                                                                                  LineContent
                                                                                  1

                                                                                  Attribute VB_Name = "Sheet2"

                                                                                  2

                                                                                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                  3

                                                                                  Attribute VB_GlobalNameSpace = False

                                                                                  4

                                                                                  Attribute VB_Creatable = False

                                                                                  5

                                                                                  Attribute VB_PredeclaredId = True

                                                                                  6

                                                                                  Attribute VB_Exposed = True

                                                                                  7

                                                                                  Attribute VB_TemplateDerived = False

                                                                                  8

                                                                                  Attribute VB_Customizable = True

                                                                                  Module: Sheet3

                                                                                  Declaration
                                                                                  LineContent
                                                                                  1

                                                                                  Attribute VB_Name = "Sheet3"

                                                                                  2

                                                                                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                  3

                                                                                  Attribute VB_GlobalNameSpace = False

                                                                                  4

                                                                                  Attribute VB_Creatable = False

                                                                                  5

                                                                                  Attribute VB_PredeclaredId = True

                                                                                  6

                                                                                  Attribute VB_Exposed = True

                                                                                  7

                                                                                  Attribute VB_TemplateDerived = False

                                                                                  8

                                                                                  Attribute VB_Customizable = True

                                                                                  Module: ThisWorkbook

                                                                                  Declaration
                                                                                  LineContent
                                                                                  1

                                                                                  Attribute VB_Name = "ThisWorkbook"

                                                                                  2

                                                                                  Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                                                                                  3

                                                                                  Attribute VB_GlobalNameSpace = False

                                                                                  4

                                                                                  Attribute VB_Creatable = False

                                                                                  5

                                                                                  Attribute VB_PredeclaredId = True

                                                                                  6

                                                                                  Attribute VB_Exposed = True

                                                                                  7

                                                                                  Attribute VB_TemplateDerived = False

                                                                                  8

                                                                                  Attribute VB_Customizable = True