Edit tour
Windows
Analysis Report
DNTT-v3.1.xlsb.xlsx
Overview
General Information
Detection
Score: | 48 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Document contains an embedded VBA macro with suspicious strings
Searches for Windows Mail specific files
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Potential document exploit detected (unknown TCP traffic)
Potential document exploit detected (performs DNS queries)
Detected TCP or UDP traffic on non-standard ports
Document misses a certain OLE stream usually present in this Microsoft Office document type
Uses SMTP (mail sending)
Classification
- System is w7x64
- EXCEL.EXE (PID: 1256 cmdline:
"C:\Progra m Files\Mi crosoft Of fice\Offic e14\EXCEL. EXE" /auto mation -Em bedding MD5: D53B85E21886D2AF9815C377537BCAC3)
- cleanup
⊘No configs have been found
⊘No yara matches
⊘No Sigma rule has matched
⊘No Snort rule has matched
Click to jump to signature section
Show All Signature Results
Source: | File opened: | Jump to behavior |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | DNS query: |
Source: | TCP traffic: |
Source: | TCP traffic: |
Source: | DNS traffic detected: |
Source: | File created: | Jump to behavior |
System Summary |
---|
Source: | OLE, VBA macro line: |
Source: | OLE indicator, VBA macros: |
Source: | OLE stream indicators for Word, Excel, PowerPoint, and Visio: | ||
Source: | OLE stream indicators for Word, Excel, PowerPoint, and Visio: |
Source: | File created: | Jump to behavior |
Source: | Classification label: |
Source: | File read: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Window found: | Jump to behavior |
Source: | Window detected: |
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: |
Source: | Key opened: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | Initial sample: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Stream path 'FrmAbout/o' entropy: | ||
Source: | Stream path 'FrmMain/o' entropy: |
Stealing of Sensitive Information |
---|
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | 12 Scripting | Path Interception | Path Interception | 1 Masquerading | OS Credential Dumping | 1 File and Directory Discovery | Remote Services | 1 Email Collection | Exfiltration Over Other Network Medium | 1 Non-Standard Port | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | 2 Exploitation for Client Execution | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 12 Scripting | LSASS Memory | 1 System Information Discovery | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | 1 Non-Application Layer Protocol | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | 1 Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | 11 Application Layer Protocol | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | Scheduled Transfer | 1 Ingress Tool Transfer | SIM Card Swap | Carrier Billing Fraud |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs | |||
0% | Virustotal | Browse |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
mail10391.maychuemail.com | 222.255.103.91 | true | false | unknown | |
mail.acsv.com.vn | unknown | unknown | true | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
222.255.103.91 | mail10391.maychuemail.com | Viet Nam | 7643 | VNPT-AS-VNVietnamPostsandTelecommunicationsVNPTVN | false |
Joe Sandbox Version: | 37.1.0 Beryl |
Analysis ID: | 884307 |
Start date and time: | 2023-06-08 18:05:37 +02:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 12m 51s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultwindowsofficecookbook.jbs |
Analysis system description: | Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2) |
Run name: | Without Instrumentation |
Number of analysed new started processes analysed: | 2 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample file name: | DNTT-v3.1.xlsb.xlsx |
Detection: | MAL |
Classification: | mal48.troj.spyw.expl.winXLSX@1/12@1/1 |
EGA Information: | Failed |
HDC Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Max analysis timeout: 600s exceeded, the analysis took too long
- Exclude process from analysis (whitelisted): dllhost.exe
- Report size getting too big, too many NtCreateFile calls found.
- Report size getting too big, too many NtQueryAttributesFile calls found.
- Report size getting too big, too many NtSetInformationFile calls found.
⊘No simulations
⊘No context
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
VNPT-AS-VNVietnamPostsandTelecommunicationsVNPTVN | Get hash | malicious | Snake Keylogger, StormKitty | Browse |
| |
Get hash | malicious | Mirai Moobot | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HawkEye MailPassView | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Lokibot | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | AsyncRAT | Browse |
| ||
Get hash | malicious | Browse |
| |||
Get hash | malicious | Browse |
| |||
Get hash | malicious | Browse |
| |||
Get hash | malicious | Browse |
| |||
Get hash | malicious | Browse |
| |||
Get hash | malicious | Browse |
| |||
Get hash | malicious | Browse |
| |||
Get hash | malicious | Browse |
| |||
Get hash | malicious | Browse |
|
⊘No context
⊘No context
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\3B1D78B1.emf
Download File
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 2672 |
Entropy (8bit): | 2.408149114267445 |
Encrypted: | false |
SSDEEP: | 24:Y9HlOsD07SLDjr3zGskdDhbDruhLgjJtxHtSvEld5aps8qFCN:eHYe3jGskdYhLgjJtxHtSvE35aO8fN |
MD5: | 95ECAC60BF7014151CB42D88906C9336 |
SHA1: | 10786D24E9DBAD964D498A9D56B2EEEBC5AC43C4 |
SHA-256: | 4DF28A59148788443C5658ACC07BFA701F2AE257CAC61968FC6B98EC8D02BA79 |
SHA-512: | AC4CA8B718D147D0AA83DBE69A84D186F0E8A4413ED848A7CC13E6AC8C48376E11B74D298155A9AB8677C14367C35D0F3C37C8BC092008E13846F5F9EB5487E3 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\5189986B.emf
Download File
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 2660 |
Entropy (8bit): | 2.452824241114738 |
Encrypted: | false |
SSDEEP: | 24:Y8v8Osn0FjqMBwRO++rfD1RKzyoWoGsONvwlUaCAEqCY:9jUGwRQngN5GDNvw2aCXqCY |
MD5: | 33E805B058BCE2CB38493B094BB8D61E |
SHA1: | 9ECE10CA144064A5C5A5A3916FAFC06675C1A368 |
SHA-256: | 59B1FBD88631130C36BD7B7361151B32BAF83958C71CD28BB63516AAF33B6096 |
SHA-512: | 8DB4C62A2E082D29DA4F4AFBE13BEF5D74D489162055E51C3E8EF6556BE90358467768B6DE1A9090CBC5E7D0C54A705D99260F1D36EFF84B41C6F0A53A30DD86 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\75D6A495.emf
Download File
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 1084420 |
Entropy (8bit): | 5.5642230502361585 |
Encrypted: | false |
SSDEEP: | 12288:FbBaUkDdJjTsBKdtro3O46EJ+aa07EbBaUkDdJjTsBKdtro3O46EJ+aa07R:HaUkJWKHmg+y07AaUkJWKHmg+y07R |
MD5: | EE45723F31F5CEBAAC6944C23EF45780 |
SHA1: | CDD67D5BE4EB295DA593229F311D2109D6BE50A6 |
SHA-256: | 20B4D048401BA36ECA379C45648830AF0B9100BD538749770CB2E73D39E9AE86 |
SHA-512: | D4CDECCDCCB777431E768E6491D6ECE63E8683777BD85F116ADA4640D36824399CA0FA51E944B9A90E55FF972599D3D879683FBA3C5883426630891250D516BB |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\9406B992.emf
Download File
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 2652 |
Entropy (8bit): | 2.455247836377708 |
Encrypted: | false |
SSDEEP: | 24:Y8H8OSyV0FjqMBwRO+++L1RKzyoWoGsONvwl5a6qkllqCmlk:9HrNGwRdgN5GDNvw7a61rqCmi |
MD5: | 516D5B196EBA0D33058941F40C9279ED |
SHA1: | 2304A8D01FDD67A76137C3A31A5D0BC5F41EABF9 |
SHA-256: | B11A0F510E80B017369CFB9C33860FC6A9B5B0669033503BBAD60CAF945A4056 |
SHA-512: | 1177462E8112DF03353EA0F7995F40A1C2DF4FE5C84B3031176A21C2407C30E726952BA16A7C304AFDB4F7428AE89CA67F3F85B4E5F6F226DC2F80BF02055D22 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D92A5F70.emf
Download File
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 2884 |
Entropy (8bit): | 2.5462973325597593 |
Encrypted: | false |
SSDEEP: | 24:Y8LOcu0FjqMBwRO++SQFQTD1RKzyoWoGsONvwlOwaooZEXjvqCsqCx4:9y7GwRHQFQLgN5GDNvw4waooijqCsqCS |
MD5: | 873426F93018F9037AB99C1BC60A858D |
SHA1: | 2956FE54EE0D94F53FA426777F644AF718836D7A |
SHA-256: | DD00BF49C1B968F648E25F51B3C5C7FC8C54DAB2FE0121174D2537D93C2DBCDC |
SHA-512: | 0D0AA0E7EE85BB63C42053A0EE0BD9B006267E3B2B457EA03A3ED753657AE53709B8D0AC908C8C5757F9F712853AAA933C4AA94FEC14779F0DC152E5321FE544 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 225928 |
Entropy (8bit): | 4.308660710329749 |
Encrypted: | false |
SSDEEP: | 1536:cizKLEQNSk8SCtKBX0Gpb2vxKHnVMOkOX0mRO/NIAIQK7viKAJYsA0ppDCLTfMRr:cTNNSk8DtKBrpb2vxrOpprf/ng |
MD5: | 9E17DFF0AA0E9CA5B3ADBB70A6131DB4 |
SHA1: | B0B887221694F7EBD76421B9D089B95846543321 |
SHA-256: | 667FE3B8C964CD1F06973394AE6E3005A4797383970005C643D0FBC214F2BA3F |
SHA-512: | 5F84F8AE80CBDBAFD12AFA001E41435849CCDADD0AAA8D280D182D55BEF460EA753520EA3623B4DA8AE049E7FC7D7D1DE7FCC0626AF3FAE47AE7236D6D30BA43 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 180224 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | 86D6B1F60177B5B625CB1478E1AF4DDC |
SHA1: | 0B7BB3EA9B1DE90400938DECCC3C05A0A861CD62 |
SHA-256: | 04DB6BC901FD5824D01B77B0923ABF5D0A1B25C8BC32DCF1D569F2B5DFE609E3 |
SHA-512: | D9B8D319B4DB40BF762306BF70104AC719FA33EED621FA3BD6EA6891E0127E3BC76C6F3C19C5AB26A58D376EAE69D1043B19A6A1C810C56132715C6FEB6BED36 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 753664 |
Entropy (8bit): | 2.7729001325127394 |
Encrypted: | false |
SSDEEP: | 3072:BoNAwH/YFjquNq7u00xJRb7y1wZyiw1Ts/xOOQo+ZL6xjZawHwLJCMiB:O71lAXQxiB |
MD5: | 828D393F43BA1A11C348B8006A4E508E |
SHA1: | C15FF2E4314E1F41EA6C06E23422CA983AC7F22C |
SHA-256: | 3DD1E7F1380DA8B828AEE6F382A0782AD3A00DC48F76BE0B57CC0281FDB02CBA |
SHA-512: | 26EFB8BA7CDB483CA0D06A8B6C98ACA7B858230E0070CDE083A6DA729CF9B55BAE531442900BB942435DD523836275731B8388203DF73C792CAE92EA56AA3DCE |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 512 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | BF619EAC0CDF3F68D496EA9344137E8B |
SHA1: | 5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5 |
SHA-256: | 076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560 |
SHA-512: | DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 311296 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | 63EB8CDB8871E1FD24FF711ACA7F9F55 |
SHA1: | D64F241AAB379A721487CD1452937C06DBF6ABAB |
SHA-256: | F4BC1E5E95F61AF52FFE72C0566E9050F194905D04490007DE194223803F8BB3 |
SHA-512: | 41361C685C554F1AC7D2C82A0C578B6222E88CD9BE85AFF6FBCD34691D31F38B1AD86293F6C07B51B5FA742D5AF41D994A2401583C356C8563BA703D51BBC1FF |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 165 |
Entropy (8bit): | 1.4377382811115937 |
Encrypted: | false |
SSDEEP: | 3:vZ/FFDJw2fV:vBFFGS |
MD5: | 797869BB881CFBCDAC2064F92B26E46F |
SHA1: | 61C1B8FBF505956A77E9A79CE74EF5E281B01F4B |
SHA-256: | D4E4008DD7DFB936F22D9EF3CC569C6F88804715EAB8101045BA1CD0B081F185 |
SHA-512: | 1B8350E1500F969107754045EB84EA9F72B53498B1DC05911D6C7E771316C632EA750FBCE8AD3A82D664E3C65CC5251D0E4A21F750911AE5DC2FC3653E49F58D |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 165 |
Entropy (8bit): | 1.4377382811115937 |
Encrypted: | false |
SSDEEP: | 3:vZ/FFDJw2fV:vBFFGS |
MD5: | 797869BB881CFBCDAC2064F92B26E46F |
SHA1: | 61C1B8FBF505956A77E9A79CE74EF5E281B01F4B |
SHA-256: | D4E4008DD7DFB936F22D9EF3CC569C6F88804715EAB8101045BA1CD0B081F185 |
SHA-512: | 1B8350E1500F969107754045EB84EA9F72B53498B1DC05911D6C7E771316C632EA750FBCE8AD3A82D664E3C65CC5251D0E4A21F750911AE5DC2FC3653E49F58D |
Malicious: | true |
Preview: |
File type: | |
Entropy (8bit): | 7.995295517786062 |
TrID: |
|
File name: | DNTT-v3.1.xlsb.xlsx |
File size: | 1047758 |
MD5: | 58be1a9f659789f310eedeb51b53cb00 |
SHA1: | d67441795a3082629c985c3c3603cd529555dfef |
SHA256: | d2c498978b976913d00cd3f79816a8e3d3cc57232a2584c7c702ce614ec27f78 |
SHA512: | 351bf54aae7f9e1f3e234a17af439e20dac97edd7c8cc6388eb636b1e3837afb3a63c3bb969c0adcc44083904d37b308894fc5b4d39ca01d2b6640ee36adf0de |
SSDEEP: | 24576:xSolDHszMZqFKjaGL5bhDWlmNbhZhK12cLjJtbP0Cco2SWc:RlrsSYKP1hDBvhK12edN0qvWc |
TLSH: | 2025339292C93CDEF1031DFD37453AD714DA722EB899A9C924145BD868E2AC329CDE0D |
File Content Preview: | PK..........!.................[Content_Types].xml ...(......................................................................................................................................................................................................... |
Icon Hash: | 2562ab89a7b7bfbf |
Document Type: | OpenXML |
Number of OLE Files: | 1 |
Has Summary Info: | |
Application Name: | |
Encrypted Document: | False |
Contains Word Document Stream: | False |
Contains Workbook/Book Stream: | False |
Contains PowerPoint Document Stream: | False |
Contains Visio Document Stream: | False |
Contains ObjectPool Stream: | False |
Flash Objects Count: | 0 |
Contains VBA Macros: | True |
Author: | |
Last Saved By: | |
Create Time: | 2015-05-05T04:49:53Z |
Last Saved Time: | 2023-06-01T06:49:29Z |
Creating Application: | |
Security: | 0 |
Thumbnail Scaling Desired: | false |
Contains Dirty Links: | false |
Shared Document: | false |
Changed Hyperlinks: | false |
Application Version: | 16.0300 |
General | |
Stream Path: | VBA/FrmAbout |
VBA File Name: | FrmAbout.frm |
Stream Size: | 3334 |
Data ASCII: | . . . . . . . . . . . . . . . . . . . . . . . . > . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O * 8 . @ E D a . . n I t , O . a V ^ . D T . . . . . . ] > b J . { % [ . . . . . . . . . . . . . . . . . . . . . . . x . . . . ] > b J . { % [ . O * 8 . @ E D a . . . . . M E . . . . . . . . . . . . . . . . . . . . . P . . . . . . S P . . . . S . . . . . S . . . . . S . . . . . > " . . . . . < X . . . . . . < ( . . . . . . < 0 . . . . . . < 8 . . . . . . < @ . . . . . . < H . . . . . . < ` |
Data Raw: | 01 16 03 00 02 00 01 00 00 a6 07 00 00 e4 00 00 00 d4 02 00 00 d4 07 00 00 ae 08 00 00 3e 0b 00 00 05 00 00 00 01 00 00 00 90 8a bf c2 00 00 ff ff 01 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff f8 00 ff ff 00 00 4f 2a 9d 38 f3 16 40 45 87 44 61 1b 95 eb f8 85 06 ac be a3 8a 6e 9b 49 86 b5 cb 74 2c 4f e1 0a 81 61 56 9b 5e 14 92 44 b0 54 ba ea 90 |
|
General | |
Stream Path: | VBA/FrmMain |
VBA File Name: | FrmMain.frm |
Stream Size: | 47398 |
Data ASCII: | . . . . . . . . . z . . . . . . . . : . . . . . h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . e . % H I . . Q n y ] . e C U . & / . ) 5 . X D F . . . . . . E F 9 9 t . . . . . . . . . . . . . . . . . . . . . . x . . . . E F 9 9 t e . % H I . . Q . . . . M E . . . . . . . . . . . . . . . . . . . . . @ . . . . . . S P . . . . S . . . . . S . . . . . S . . . . . > " . . . . . < ( . . . . . . < ( . . . . . . < 0 . . . . . . < 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . |
Data Raw: | 01 16 03 00 06 00 01 00 00 ee 7a 00 00 e4 00 00 00 b4 04 00 00 3a 84 00 00 04 86 00 00 68 a8 00 00 08 00 00 00 01 00 00 00 90 8a 09 9f 00 00 ff ff 01 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff a8 01 ff ff 00 00 65 14 25 cb c0 c2 ed 48 a1 ad 49 0e cf a3 20 51 b6 f6 6e 79 5d 12 65 43 a4 55 12 26 ac 2f 0f 29 dc 35 0c 88 cd d3 58 44 85 46 01 d1 2e |
|