Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Upgraded Continuous Flow Task Tracker Final Version.xlsm

Overview

General Information

Sample name:Upgraded Continuous Flow Task Tracker Final Version.xlsm
Analysis ID:1501301
MD5:143d71989e671c1848419ca68caab2ff
SHA1:dbefcf21ff717e403e771ee2edbc7332813633c7
SHA256:4a600105d03db02d501350afd9eb9dcd9471779b59002c536de3da474c02e7c3
Infos:

Detection

Score:5
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Document contains embedded VBA macros
Document misses a certain OLE stream usually present in this Microsoft Office document type
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections

Classification

  • System is w10x64
  • EXCEL.EXE (PID: 7644 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: 4A871771235598812032C822E6F68F19)
    • splwow64.exe (PID: 744 cmdline: C:\Windows\splwow64.exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
  • cleanup
No configs have been found
No yara matches
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 52.123.243.219, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7644, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49734
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.4, DestinationIsIpv6: false, DestinationPort: 49734, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7644, Protocol: tcp, SourceIp: 52.123.243.219, SourceIsIpv6: false, SourcePort: 443
Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, ProcessId: 7644, TargetFilename: C:\Users\user\Desktop\~$Upgraded Continuous Flow Task Tracker Final Version.xlsm
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 52.123.243.219:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49734 -> 52.123.243.219:443
Source: global trafficTCP traffic: 52.123.243.219:443 -> 192.168.2.4:49734
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.4:49753
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.4:49754
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.4:49753
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.4:49754
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.4:49753
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.4:49753
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.4:49753
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.4:49754
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.4:49754
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.4:49754
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.4:49753
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.4:49754
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.4:49753
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.4:49753
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.4:49753
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.4:49753
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.4:49754
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.4:49754
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.4:49754
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.4:49754
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.253.72:443
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.4:49754
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.4:49754
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.253.72:443
Source: global trafficTCP traffic: 13.107.253.72:443 -> 192.168.2.4:49755
Source: excel.exeMemory has grown: Private usage: 2MB later: 78MB
Source: Joe Sandbox ViewIP Address: 13.107.253.72 13.107.253.72
Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: global trafficHTTP traffic detected: GET /config/v2/Office/excel/16.0.16827.20130/Production/CC?&EcsCanary=1&Clientid=%7b7423E565-A626-48D4-A186-93E31FBB3F25%7d&Application=excel&Platform=win32&Version=16.0.16827.20130&MsoVersion=16.0.16827.20130&ProcessName=excel.exe&Audience=Production&Build=ship&Architecture=x86&Language=en-US&SubscriptionLicense=false&PerpetualLicense=2019&LicenseCategory=7&LicenseSKU=ProPlus2019Retail&OsVersion=10.0&OsBuild=19045&Channel=CC&InstallType=C2R&SessionId=%7bDB47F978-C39B-4158-BF57-A2779289117D%7d&LabMachine=false HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipIf-None-Match: "NBZZ0yPtnIZxj0NZ+as1PGyLKGN8GOvVL0RXS5Wllhw="User-Agent: Microsoft Office 2014DisableExperiments: falseX-ECS-Client-Last-Telemetry-Events: ecs_client_library_name=MSO,ecs_client_app_name=Office,ecs_client_version=16.0.16827.20130Host: ecs.office.com
Source: global trafficHTTP traffic detected: GET /rules/rule170012v12s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule63067v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule170022v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: 57C8EDB95DF3F0AD4EE2DC2B8CFD4157.0.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownHTTPS traffic detected: 52.123.243.219:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmOLE indicator, VBA macros: true
Source: 97D30000.0.drOLE indicator, VBA macros: true
Source: ~DF2A3CC292D347A8A1.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: classification engineClassification label: clean5.winXLSM@3/8@0/2
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Upgraded Continuous Flow Task Tracker Final Version.xlsmJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{DB47F978-C39B-4158-BF57-A2779289117D} - OProcSessId.datJump to behavior
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmOLE indicator, Workbook stream: true
Source: 97D30000.0.drOLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{88d96a0f-f192-11d4-a65f-0040963251e5}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE zip file path = xl/worksheets/sheet5.xml
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE zip file path = xl/worksheets/sheet6.xml
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE zip file path = xl/charts/_rels/chart6.xml.rels
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE zip file path = xl/pivotTables/pivotTable1.xml
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE zip file path = xl/pivotTables/pivotTable2.xml
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE zip file path = xl/pivotTables/pivotTable3.xml
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE zip file path = xl/pivotTables/pivotTable4.xml
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE zip file path = xl/pivotTables/pivotTable5.xml
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE zip file path = xl/pivotTables/pivotTable6.xml
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE zip file path = xl/charts/chart1.xml
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE zip file path = xl/charts/style1.xml
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE zip file path = xl/charts/colors1.xml
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE zip file path = xl/charts/chart2.xml
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE zip file path = xl/charts/style2.xml
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE zip file path = xl/charts/colors2.xml
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE zip file path = xl/charts/chart3.xml
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE zip file path = xl/charts/chart4.xml
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE zip file path = xl/charts/chart5.xml
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE zip file path = xl/charts/chart6.xml
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE zip file path = xl/charts/_rels/chart2.xml.rels
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE zip file path = xl/worksheets/_rels/sheet5.xml.rels
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE zip file path = xl/worksheets/_rels/sheet6.xml.rels
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE zip file path = xl/charts/_rels/chart1.xml.rels
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE zip file path = xl/pivotTables/_rels/pivotTable1.xml.rels
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE zip file path = xl/pivotTables/_rels/pivotTable2.xml.rels
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE zip file path = xl/pivotTables/_rels/pivotTable3.xml.rels
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE zip file path = xl/pivotTables/_rels/pivotTable4.xml.rels
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE zip file path = xl/pivotTables/_rels/pivotTable5.xml.rels
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE zip file path = xl/pivotTables/_rels/pivotTable6.xml.rels
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE zip file path = xl/worksheets/sheet4.xml
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE zip file path = xl/calcChain.xml
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE zip file path = xl/pivotCache/pivotCacheRecords1.xml
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE zip file path = xl/pivotCache/pivotCacheDefinition1.xml
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE zip file path = xl/pivotCache/_rels/pivotCacheDefinition1.xml.rels
Source: 97D30000.0.drInitial sample: OLE zip file path = xl/worksheets/sheet4.xml
Source: 97D30000.0.drInitial sample: OLE zip file path = xl/worksheets/sheet5.xml
Source: 97D30000.0.drInitial sample: OLE zip file path = xl/worksheets/sheet6.xml
Source: 97D30000.0.drInitial sample: OLE zip file path = xl/pivotTables/pivotTable3.xml
Source: 97D30000.0.drInitial sample: OLE zip file path = xl/pivotTables/pivotTable1.xml
Source: 97D30000.0.drInitial sample: OLE zip file path = xl/pivotTables/pivotTable2.xml
Source: 97D30000.0.drInitial sample: OLE zip file path = xl/pivotTables/pivotTable4.xml
Source: 97D30000.0.drInitial sample: OLE zip file path = xl/pivotTables/pivotTable5.xml
Source: 97D30000.0.drInitial sample: OLE zip file path = xl/pivotTables/pivotTable6.xml
Source: 97D30000.0.drInitial sample: OLE zip file path = xl/charts/chart1.xml
Source: 97D30000.0.drInitial sample: OLE zip file path = xl/charts/style1.xml
Source: 97D30000.0.drInitial sample: OLE zip file path = xl/charts/colors1.xml
Source: 97D30000.0.drInitial sample: OLE zip file path = xl/charts/chart2.xml
Source: 97D30000.0.drInitial sample: OLE zip file path = xl/charts/style2.xml
Source: 97D30000.0.drInitial sample: OLE zip file path = xl/charts/colors2.xml
Source: 97D30000.0.drInitial sample: OLE zip file path = xl/charts/chart3.xml
Source: 97D30000.0.drInitial sample: OLE zip file path = xl/charts/chart4.xml
Source: 97D30000.0.drInitial sample: OLE zip file path = xl/charts/chart5.xml
Source: 97D30000.0.drInitial sample: OLE zip file path = xl/charts/chart6.xml
Source: 97D30000.0.drInitial sample: OLE zip file path = xl/worksheets/_rels/sheet5.xml.rels
Source: 97D30000.0.drInitial sample: OLE zip file path = xl/worksheets/_rels/sheet6.xml.rels
Source: 97D30000.0.drInitial sample: OLE zip file path = xl/pivotTables/_rels/pivotTable1.xml.rels
Source: 97D30000.0.drInitial sample: OLE zip file path = xl/pivotTables/_rels/pivotTable2.xml.rels
Source: 97D30000.0.drInitial sample: OLE zip file path = xl/pivotTables/_rels/pivotTable3.xml.rels
Source: 97D30000.0.drInitial sample: OLE zip file path = xl/pivotTables/_rels/pivotTable4.xml.rels
Source: 97D30000.0.drInitial sample: OLE zip file path = xl/pivotTables/_rels/pivotTable5.xml.rels
Source: 97D30000.0.drInitial sample: OLE zip file path = xl/pivotTables/_rels/pivotTable6.xml.rels
Source: 97D30000.0.drInitial sample: OLE zip file path = xl/charts/_rels/chart1.xml.rels
Source: 97D30000.0.drInitial sample: OLE zip file path = xl/charts/_rels/chart2.xml.rels
Source: 97D30000.0.drInitial sample: OLE zip file path = xl/charts/_rels/chart6.xml.rels
Source: 97D30000.0.drInitial sample: OLE zip file path = xl/pivotCache/pivotCacheDefinition1.xml
Source: 97D30000.0.drInitial sample: OLE zip file path = xl/pivotCache/pivotCacheRecords1.xml
Source: 97D30000.0.drInitial sample: OLE zip file path = xl/calcChain.xml
Source: 97D30000.0.drInitial sample: OLE zip file path = xl/pivotCache/_rels/pivotCacheDefinition1.xml.rels
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: Upgraded Continuous Flow Task Tracker Final Version.xlsmInitial sample: OLE summary creatingapplication = Microsoft Macintosh Excel
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: ~DF2A3CC292D347A8A1.TMP.0.drInitial sample: OLE indicators vbamacros = False
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 978Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts2
Exploitation for Client Execution
1
Scripting
1
Process Injection
2
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets2
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Upgraded Continuous Flow Task Tracker Final Version.xlsm0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
svc.ms-acdc-teams.office.com
52.123.243.219
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      unknown
      s-part-0044.t-0009.fb-t-msedge.net
      13.107.253.72
      truefalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        13.107.253.72
        s-part-0044.t-0009.fb-t-msedge.netUnited States
        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
        52.123.243.219
        svc.ms-acdc-teams.office.comUnited States
        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1501301
        Start date and time:2024-08-29 17:48:53 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 4m 29s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsofficecookbook.jbs
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Run name:Potential for more IOCs and behavior
        Number of analysed new started processes analysed:10
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample name:Upgraded Continuous Flow Task Tracker Final Version.xlsm
        Detection:CLEAN
        Classification:clean5.winXLSM@3/8@0/2
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Found application associated with file extension: .xlsm
        • Found Word or Excel or PowerPoint or XPS Viewer
        • Attach to Office via COM
        • Active Button Object
        • Scroll down
        • Close Viewer
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 52.109.28.46, 184.28.90.27, 52.109.28.47, 199.232.210.172, 51.132.193.105
        • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, eur.roaming1.live.com.akadns.net, roaming.officeapps.live.com, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, officeclient.microsoft.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, osiprod-uks-buff-azsc-000.uksouth.cloudapp.azure.com, fe3cr.delivery.mp.microsoft.com, uks-azsc-000.roaming.officeapps.live.com, onedscolprduks05.uksouth.cloudapp.azure.com, config.officeapps.live.com, azureedge-t-prod.trafficmanager.net, ecs.office.trafficmanager.net, europe.configsvc1.live.co
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtCreateKey calls found.
        • Report size getting too big, too many NtQueryAttributesFile calls found.
        • Report size getting too big, too many NtQueryValueKey calls found.
        • Report size getting too big, too many NtReadVirtualMemory calls found.
        • Report size getting too big, too many NtSetInformationFile calls found.
        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
        • VT rate limit hit for: Upgraded Continuous Flow Task Tracker Final Version.xlsm
        TimeTypeDescription
        11:50:46API Interceptor999x Sleep call for process: splwow64.exe modified
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        13.107.253.72file.exeGet hashmaliciousUnknownBrowse
          https://aka.ms/LearnAboutSenderIdentificationGet hashmaliciousHTMLPhisherBrowse
            file.exeGet hashmaliciousUnknownBrowse
              virus total.pdfGet hashmaliciousHTMLPhisherBrowse
                https://url.uk.m.mimecastprotect.com/s/P4YvCp88zsEr4xMcPfwuGVGsq?domain=file365-cloud.s3.eu-west-2.amazonaws.comGet hashmaliciousHTMLPhisherBrowse
                  https://security.microsoft.com/url?url=http%3A%2F%2Fwww.galeriaetterem.hu%2Fmodules%2Fbabel%2Fredirect.php%3Fnewlang%3Den_US%26newurl%3Dhttps%3A%2F%2Fmedium.com%2Fm%2Fglobal-identity-2%3FredirectUrl%3Dhttps%3A%2F%2Feuropenicoming.fr%2Fclf%2Findex.htmlGet hashmaliciousUnknownBrowse
                    https://aka.ms/LearnAboutSenderIdentificationGet hashmaliciousUnknownBrowse
                      https://aka.ms/LearnAboutSenderIdentificationGet hashmaliciousUnknownBrowse
                        2.emlGet hashmaliciousHTMLPhisherBrowse
                          HBL-08082024-RELEASE.xlsGet hashmaliciousUnknownBrowse
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            bg.microsoft.map.fastly.nethttp://idtyvfyfmst.weebly.comGet hashmaliciousHTMLPhisherBrowse
                            • 199.232.210.172
                            Gxm6KI51wl.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                            • 199.232.214.172
                            http://www.water-filter.comGet hashmaliciousHTMLPhisherBrowse
                            • 199.232.210.172
                            http://general72.s3-website.us-east-2.amazonaws.comGet hashmaliciousUnknownBrowse
                            • 199.232.214.172
                            http://premium.davidabostic.comGet hashmaliciousUnknownBrowse
                            • 199.232.210.172
                            https://elc-path.com/pdfglobal2/docs89q9eqwwe/login.php#wa=wsignin1.0&rpsnv=13&ct=1539585327&rver=7.0.6737.0&wp=MBI_SSL&wreply=https%3a%2f%2foutlook.live.com%2fowa%2f%3fnlp%3d1%26RpsCsrfState%3d715d44a2-2f11-4282-f625-a066679e96e2&id=292841&CBCXT=out&lw=1&fl=dob%2cflname%2cwld&cobrandid=90015Get hashmaliciousHTMLPhisherBrowse
                            • 199.232.210.172
                            https://gocloud.co.ke/ShareDocu.php/?email=cmFjaGVsakBjb21wbHl3b3Jrcy5jb20=Get hashmaliciousCaptcha Phish, HTMLPhisherBrowse
                            • 199.232.214.172
                            unitedserviceorganizationsstaff-5.8.9154-windows-installer.msiGet hashmaliciousScreenConnect ToolBrowse
                            • 199.232.214.172
                            https://mpcpallc.weebly.com/Get hashmaliciousUnknownBrowse
                            • 199.232.214.172
                            http://control.frilix.com/grace/fxc/aW5mby5jcmVkaXRldXJlbkBicmVkYS5ubA==Get hashmaliciousHTMLPhisherBrowse
                            • 199.232.210.172
                            s-part-0044.t-0009.fb-t-msedge.netfile.exeGet hashmaliciousUnknownBrowse
                            • 13.107.253.72
                            https://aka.ms/LearnAboutSenderIdentificationGet hashmaliciousHTMLPhisherBrowse
                            • 13.107.253.72
                            file.exeGet hashmaliciousUnknownBrowse
                            • 13.107.253.72
                            virus total.pdfGet hashmaliciousHTMLPhisherBrowse
                            • 13.107.253.72
                            https://url.uk.m.mimecastprotect.com/s/P4YvCp88zsEr4xMcPfwuGVGsq?domain=file365-cloud.s3.eu-west-2.amazonaws.comGet hashmaliciousHTMLPhisherBrowse
                            • 13.107.253.72
                            https://security.microsoft.com/url?url=http%3A%2F%2Fwww.galeriaetterem.hu%2Fmodules%2Fbabel%2Fredirect.php%3Fnewlang%3Den_US%26newurl%3Dhttps%3A%2F%2Fmedium.com%2Fm%2Fglobal-identity-2%3FredirectUrl%3Dhttps%3A%2F%2Feuropenicoming.fr%2Fclf%2Findex.htmlGet hashmaliciousUnknownBrowse
                            • 13.107.253.72
                            https://aka.ms/LearnAboutSenderIdentificationGet hashmaliciousUnknownBrowse
                            • 13.107.253.72
                            https://aka.ms/LearnAboutSenderIdentificationGet hashmaliciousUnknownBrowse
                            • 13.107.253.72
                            https://secure.campaigner.com/CSB/Public/archive.aspx?args=NzMzNDg5NTA%3d&acc=NzgwNjY2Get hashmaliciousHTMLPhisherBrowse
                            • 13.107.253.72
                            2.emlGet hashmaliciousHTMLPhisherBrowse
                            • 13.107.253.72
                            svc.ms-acdc-teams.office.comOrder_ 039924.docx.docGet hashmaliciousUnknownBrowse
                            • 52.123.243.78
                            z42ordemdecomprapdf.exeGet hashmaliciousFormBookBrowse
                            • 52.123.243.200
                            Firstontario Caller VM_00_94 Seconds REF#e764f827cc206df3733c6c719eb86bc36b5f54d1 7_9_2024Get hashmaliciousUnknownBrowse
                            • 52.123.243.81
                            11fa2b48-c25d-d2a8-7e3d-327f8f3a8ace.emlGet hashmaliciousUnknownBrowse
                            • 52.123.243.199
                            Updated Handbook.docxGet hashmaliciousUnknownBrowse
                            • 52.123.243.83
                            Colruyt Group - Contact Information Form.docxGet hashmaliciousUnknownBrowse
                            • 52.123.243.70
                            [SUSPICIOUS ATTACHMENT] Fwd_ Status Update_ Download Statement.emlGet hashmaliciousAsyncRATBrowse
                            • 52.123.243.221
                            Ewhite Replay VM .docxGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                            • 52.123.243.77
                            LisectAVT_2403002C_69.exeGet hashmaliciousUnknownBrowse
                            • 52.123.243.85
                            Gw47LwivS6.exeGet hashmaliciousUnknownBrowse
                            • 52.123.243.193
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            MICROSOFT-CORP-MSN-AS-BLOCKUSfile.exeGet hashmaliciousUnknownBrowse
                            • 20.75.60.91
                            http://www.water-filter.comGet hashmaliciousHTMLPhisherBrowse
                            • 150.171.27.10
                            file.exeGet hashmaliciousUnknownBrowse
                            • 13.107.253.42
                            SecuriteInfo.com.Linux.Siggen.9999.6015.2041.elfGet hashmaliciousMiraiBrowse
                            • 20.41.197.130
                            SecuriteInfo.com.Linux.Siggen.9999.16227.30183.elfGet hashmaliciousMiraiBrowse
                            • 20.46.111.111
                            Message-ID 08282024 110831 PM.pdfGet hashmaliciousHTMLPhisherBrowse
                            • 13.107.253.42
                            file.exeGet hashmaliciousUnknownBrowse
                            • 13.107.246.57
                            file.exeGet hashmaliciousUnknownBrowse
                            • 13.107.246.73
                            http://control.frilix.com/grace/fxc/aW5mby5jcmVkaXRldXJlbkBicmVkYS5ubA==Get hashmaliciousHTMLPhisherBrowse
                            • 13.107.246.60
                            https://sesh-gangrene.shop/Get hashmaliciousHTMLPhisherBrowse
                            • 20.190.159.0
                            MICROSOFT-CORP-MSN-AS-BLOCKUSfile.exeGet hashmaliciousUnknownBrowse
                            • 20.75.60.91
                            http://www.water-filter.comGet hashmaliciousHTMLPhisherBrowse
                            • 150.171.27.10
                            file.exeGet hashmaliciousUnknownBrowse
                            • 13.107.253.42
                            SecuriteInfo.com.Linux.Siggen.9999.6015.2041.elfGet hashmaliciousMiraiBrowse
                            • 20.41.197.130
                            SecuriteInfo.com.Linux.Siggen.9999.16227.30183.elfGet hashmaliciousMiraiBrowse
                            • 20.46.111.111
                            Message-ID 08282024 110831 PM.pdfGet hashmaliciousHTMLPhisherBrowse
                            • 13.107.253.42
                            file.exeGet hashmaliciousUnknownBrowse
                            • 13.107.246.57
                            file.exeGet hashmaliciousUnknownBrowse
                            • 13.107.246.73
                            http://control.frilix.com/grace/fxc/aW5mby5jcmVkaXRldXJlbkBicmVkYS5ubA==Get hashmaliciousHTMLPhisherBrowse
                            • 13.107.246.60
                            https://sesh-gangrene.shop/Get hashmaliciousHTMLPhisherBrowse
                            • 20.190.159.0
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            a0e9f5d64349fb13191bc781f81f42e10VCartoonizer_Trial.exeGet hashmaliciousLummaCBrowse
                            • 52.123.243.219
                            • 13.107.253.72
                            eSLlhErJ0q.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                            • 52.123.243.219
                            • 13.107.253.72
                            0Subtitle Edit.exeGet hashmaliciousLummaCBrowse
                            • 52.123.243.219
                            • 13.107.253.72
                            129389c7f18ede3895d2324661e4250e083d0a02f0c0c24fb2ea2b766dc3568a_01E40000.exeGet hashmaliciousSmokeLoaderBrowse
                            • 52.123.243.219
                            • 13.107.253.72
                            0Subtitle Edit.exeGet hashmaliciousLummaCBrowse
                            • 52.123.243.219
                            • 13.107.253.72
                            file.exeGet hashmaliciousLummaCBrowse
                            • 52.123.243.219
                            • 13.107.253.72
                            Setup.exeGet hashmaliciousLummaCBrowse
                            • 52.123.243.219
                            • 13.107.253.72
                            Setup.exeGet hashmaliciousLummaCBrowse
                            • 52.123.243.219
                            • 13.107.253.72
                            Setup.exeGet hashmaliciousLummaCBrowse
                            • 52.123.243.219
                            • 13.107.253.72
                            Setup.exeGet hashmaliciousLummaCBrowse
                            • 52.123.243.219
                            • 13.107.253.72
                            No context
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):118
                            Entropy (8bit):3.5700810731231707
                            Encrypted:false
                            SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                            MD5:573220372DA4ED487441611079B623CD
                            SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                            SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                            SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                            Malicious:false
                            Reputation:moderate, very likely benign file
                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):338
                            Entropy (8bit):3.4679554894199565
                            Encrypted:false
                            SSDEEP:6:kKhb8U/vJFN+SkQlPlEGYRMY9z+s3Ql2DUevat:JbekPlE99SCQl2DUevat
                            MD5:2163B0B7961BC52A39EC5CD5DA3FCDE1
                            SHA1:CAFDEED251C7C114EDE9DFC6D874B7E4B34E9CDD
                            SHA-256:66EC1AC3A54F5DC36890C7922E51607D54D4DA6E9CE510EEEF1BBCB1582BFE6F
                            SHA-512:A4BEA98515C81B8CA50F15A0947673C0EAD52DE82298521D97CA0781F6894999DA7C3C89B02AC1B2B05CCAF5DEA445383BA9AA29BE38621048727F0B372A203F
                            Malicious:false
                            Reputation:low
                            Preview:p...... ............+...(................................................PK.@... .........p.........$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.d.i.s.a.l.l.o.w.e.d.c.e.r.t.s.t.l...c.a.b...".7.4.6.7.8.7.a.3.f.0.d.9.1.:.0."...
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):152056
                            Entropy (8bit):4.414493447234057
                            Encrypted:false
                            SSDEEP:1536:fmmjvzolWWpFpKKHAeedydju4HTbTuo+o5aQxJudUl9yhQL3ow:fxM8WpFpKKHHedydFeo+oQLUlPow
                            MD5:1165714F4C78E565ABF9F4CFB34CC7BD
                            SHA1:38ED6CCC728AFE28CF623E8C710AC0269EDAEEC8
                            SHA-256:3E2C51B67170531EE1DF09ADF220490C5DC02F83C5A03A848B738D19B78161DD
                            SHA-512:6E6EBD91ACC81EA49079D24740711B200A5D73720704741D01B9669864AE0648D458A2273014E329AEAC1909BDB2DE1A3C77911A15C56FCB0FBF0A2862D089DE
                            Malicious:false
                            Reputation:low
                            Preview:MSFT................Q................................$......$....... ...................d.......,...........X....... ...........L...........x.......@...........l.......4...........`.......(...........T...................H...........t.......<...........h.......0...........\.......$...........P...........|.......D...........p.......8...........d.......,...........X....... ...........L...........x.......@........ ..l ... ..4!...!...!..`"..."..(#...#...#..T$...$...%...%...%..H&...&...'..t'...'..<(...(...)..h)...)..0*...*...*..\+...+..$,...,...,..P-...-......|.......D/.../...0..p0...0..81...1...2..d2...2..,3...3...3..X4...4.. 5...5...5..L6...6...7..x7...7..@8...8...9..l9...9..4:...:...:..`;...;..(<...<...<..T=...=...>...>...>..H?...?...@..t@...@..<A...A...B..hB.......B...........^...............g...............W...............F..............<G...............g...............i...I..............T..................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                            File Type:Composite Document File V2 Document, Cannot read section info
                            Category:dropped
                            Size (bytes):81920
                            Entropy (8bit):3.3851041628708742
                            Encrypted:false
                            SSDEEP:768:o3Gu/qsEJOXv1xJltZf7YWX5UuxgtWOgZNcEn5PBRZ51cO:fsEJkJ13XSuxgj6cuc
                            MD5:548C0C33DA35973355FB3600D94EFAB0
                            SHA1:37B93A5ACA33BFF9E569B487D2F7182DB4B90BB5
                            SHA-256:FDB44B0DEE5E432AF9852470D30890A17315690FAF90F086672D4C6B3E155C5A
                            SHA-512:1FF9E644D5BEAAD0190235BDE95E6EC3F09537F12107D94D1F69521404E669586DDA0488C2F48585B3C5649F8109173707424F939004B0A7CA3F6EE95799BA82
                            Malicious:false
                            Reputation:low
                            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                            File Type:Microsoft Excel 2007+
                            Category:dropped
                            Size (bytes):333225
                            Entropy (8bit):7.708683697737226
                            Encrypted:false
                            SSDEEP:6144:vIBnZRLddpdP1two8r8y/AXJD+emq/c4xpR0F8FSEoLJ9fDD0SmORT+8sH024iK9:vIp2ojJ1FOjMKkRUp/wcKU
                            MD5:9344CBE738631B9A4B67B25599F060BA
                            SHA1:AFD31D56E8D83CEDB943B026571ED37C1B798943
                            SHA-256:31DB7759A9C18ECB734DAD146E2530832FAEB4275E7482525BA62DF1AA41C805
                            SHA-512:788E7284D1BE5C5F6DB3B4D1EB5969770C8B57DD14A53E7E1AF01B386EA0C8BF2EC42A881B73CAAFF2FF252875BC27A6889AAF62FA35F9FD4CAE261466C1BBC0
                            Malicious:false
                            Reputation:low
                            Preview:PK..........!..o.2............[Content_Types].xml ...(....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................X.r.0..w....E.6...9...f.....`.Y.H....J6I.!XH...1z..Y.+vr..E..m........H.J.W......<3...%a......o&w..L......gB.....P.H|.T...o..4......x|E.....Y...&_`I..n..u.d.e....9.iN.FpF-.%.Y.....3(6.z..o`6'..4.....Q'.....T.1.pM/0.'/...}G.5/!...~.5..l.yPz.Pj].....[..0..-j...t!...\...a.3....g..........h....E.V..'.<....D.3...Lt\.'...(;...............GO$.T....y=y.A.6.....L..az....0.........Vc..\...!.......X?~.........}....:.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:modified
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:false
                            Reputation:high, very likely benign file
                            Preview:[ZoneTransfer]....ZoneId=0
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                            File Type:Microsoft Excel 2007+
                            Category:dropped
                            Size (bytes):333225
                            Entropy (8bit):7.708683697737226
                            Encrypted:false
                            SSDEEP:6144:vIBnZRLddpdP1two8r8y/AXJD+emq/c4xpR0F8FSEoLJ9fDD0SmORT+8sH024iK9:vIp2ojJ1FOjMKkRUp/wcKU
                            MD5:9344CBE738631B9A4B67B25599F060BA
                            SHA1:AFD31D56E8D83CEDB943B026571ED37C1B798943
                            SHA-256:31DB7759A9C18ECB734DAD146E2530832FAEB4275E7482525BA62DF1AA41C805
                            SHA-512:788E7284D1BE5C5F6DB3B4D1EB5969770C8B57DD14A53E7E1AF01B386EA0C8BF2EC42A881B73CAAFF2FF252875BC27A6889AAF62FA35F9FD4CAE261466C1BBC0
                            Malicious:false
                            Reputation:low
                            Preview:PK..........!..o.2............[Content_Types].xml ...(....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................X.r.0..w....E.6...9...f.....`.Y.H....J6I.!XH...1z..Y.+vr..E..m........H.J.W......<3...%a......o&w..L......gB.....P.H|.T...o..4......x|E.....Y...&_`I..n..u.d.e....9.iN.FpF-.%.Y.....3(6.z..o`6'..4.....Q'.....T.1.pM/0.'/...}G.5/!...~.5..l.yPz.Pj].....[..0..-j...t!...\...a.3....g..........h....E.V..'.<....D.3...Lt\.'...(;...............GO$.T....y=y.A.6.....L..az....0.........Vc..\...!.......X?~.........}....:.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):165
                            Entropy (8bit):1.4377382811115937
                            Encrypted:false
                            SSDEEP:3:KVC+cAmltV:KVC+cR
                            MD5:9C7132B2A8CABF27097749F4D8447635
                            SHA1:71D7F78718A7AFC3EAB22ED395321F6CBE2F9899
                            SHA-256:7029AE5479F0CD98D892F570A22B2AE8302747DCFF3465B2DE64D974AE815A83
                            SHA-512:333AC8A4987CC7DF5981AE81238A77D123996DB2C4C97053E8BD2048A64FDCF33E1245DEE6839358161F6B5EEA6BFD8D2358BC4A9188D786295C22F79E2D635E
                            Malicious:false
                            Reputation:moderate, very likely benign file
                            Preview:.user ..j.o.n.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                            File type:Microsoft Excel 2007+
                            Entropy (8bit):7.800429656664085
                            TrID:
                            • Excel Microsoft Office Open XML Format document with Macro (52504/1) 52.24%
                            • Excel Microsoft Office Open XML Format document (40004/1) 39.80%
                            • ZIP compressed archive (8000/1) 7.96%
                            File name:Upgraded Continuous Flow Task Tracker Final Version.xlsm
                            File size:341'134 bytes
                            MD5:143d71989e671c1848419ca68caab2ff
                            SHA1:dbefcf21ff717e403e771ee2edbc7332813633c7
                            SHA256:4a600105d03db02d501350afd9eb9dcd9471779b59002c536de3da474c02e7c3
                            SHA512:b8b1f024214e39f99b906751598c35f1fdbc1f7c7568248bd8c7ea8a0dfeac02df488c05d96e88b53fefe9d1daed40a5c17dd1cdbe805294fbbd003cdc2e3472
                            SSDEEP:6144:vziLeatjnL2vsRtguoyqd/SF+NHsX8rSPgoduwcKoN:vzmewNcuixHUFJEwcKoN
                            TLSH:1274C0B8DB06FCD2F29BD53D825F269218D174FC7584B5E8EB50B86F8E43A97048D04A
                            File Content Preview:PK..........!..o.2............[Content_Types].xml ...(.........................................................................................................................................................................................................
                            Icon Hash:1d356664a4a09519
                            Document Type:OpenXML
                            Number of OLE Files:1
                            Has Summary Info:
                            Application Name:
                            Encrypted Document:False
                            Contains Word Document Stream:False
                            Contains Workbook/Book Stream:True
                            Contains PowerPoint Document Stream:False
                            Contains Visio Document Stream:False
                            Contains ObjectPool Stream:False
                            Flash Objects Count:0
                            Contains VBA Macros:True
                            Author:Olan Chancy
                            Last Saved By:Olan Chancy
                            Create Time:2023-07-10T12:48:53Z
                            Last Saved Time:2024-08-16T12:58:25Z
                            Creating Application:Microsoft Macintosh Excel
                            Security:0
                            Thumbnail Scaling Desired:false
                            Company:
                            Contains Dirty Links:false
                            Shared Document:false
                            Changed Hyperlinks:false
                            Application Version:16.0300
                            General
                            Stream Path:VBA/Module1
                            VBA File Name:Module1
                            Stream Size:5216
                            Data ASCII:. . . . . . . . . . . . . . . . . . < . . . | . . . . . . . . . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . @ . . . . . Z . . . . . 6 . . . . . " . . . . . L . . . . . L . . . . . P . . . . . . . . . . . L .
                            Data Raw:01 16 11 00 06 f4 00 00 00 06 08 00 00 d8 00 00 00 cc 02 00 00 ff ff ff ff 3c 0a 00 00 7c 0e 00 00 8e 12 00 00 00 00 00 00 01 00 00 00 12 e5 40 f5 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 08 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Attribute VB_Name = "Module1"
                            Sub MoveRowsToParkedSheet()
                                Dim wsSource As Worksheet
                                Dim wsDone As Worksheet
                                Dim lastRow As Long
                                Dim i As Long
                                Dim doneValue As String
                                Dim recurringValue As String
                                Dim printValue As String
                                
                            
                                Set wsSource = ThisWorkbook.Sheets("Parked")
                                Set wsDone = ThisWorkbook.Sheets("Done")
                                Set wsTask = ThisWorkbook.Sheets("Task List")
                                
                              
                                lastRow = wsSource.Cells(wsSource.Rows.Count, "B").End(xlUp).Row
                                
                               
                                
                                For i = lastRow To 2 Step -1
                                    doneValue = wsSource.Cells(i, 4).Value
                                    recurringValue = wsSource.Cells(i, 5).Value
                                    
                                    If doneValue = "Ready" And recurringValue <> "Recurring" Then
                                        wsSource.Rows(i).Copy Destination:=wsTask.Rows(wsTask.Cells(wsTask.Rows.Count, 2).End(xlUp).Row + 1)
                                
                                    
                                        
                                        wsSource.Rows(i).Delete
                                    End If
                                Next i
                            End Sub
                            
                            

                            General
                            Stream Path:VBA/Module2
                            VBA File Name:Module2
                            Stream Size:6390
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . d . . . . . . . . . . . . . . . . 7 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Z . . . . . 6 . . . . . " . . . . . L . . . . . L . . . . . P . . . . . . . . . . . L
                            Data Raw:01 16 11 00 06 f4 00 00 00 1e 09 00 00 d8 00 00 00 0c 04 00 00 ff ff ff ff fc 0b 00 00 64 11 00 00 ce 16 00 00 00 00 00 00 01 00 00 00 12 e5 01 37 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 08 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Attribute VB_Name = "Module2"
                            
                            Sub MoveRowsToDoneSheet()
                                Dim wsSource As Worksheet
                                Dim wsDone As Worksheet
                                Dim wsParked As Worksheet
                                Dim lastRow As Long
                                Dim i As Long
                                Dim doneValue As String
                                Dim recurringValue As String
                                Dim printValue As String
                                
                            
                                Set wsSource = ThisWorkbook.Sheets("Task List")
                                Set wsDone = ThisWorkbook.Sheets("Done")
                                Set wsParked = ThisWorkbook.Sheets("Parked")
                                
                              
                                lastRow = wsSource.Cells(wsSource.Rows.Count, "A").End(xlUp).Row
                                
                                printValue = wsSource.Range("C1").Value
                                
                                For i = lastRow To 2 Step -1
                                    doneValue = wsSource.Cells(i, 4).Value
                                    recurringValue = wsSource.Cells(i, 5).Value
                                    
                                    If doneValue = "Done" And recurringValue <> "Recurring" Then
                                        wsSource.Rows(i).Copy Destination:=wsDone.Rows(wsDone.Cells(wsDone.Rows.Count, 1).End(xlUp).Row + 1)
                                        
                                        wsDone.Cells(wsDone.Cells(wsDone.Rows.Count, 12).End(xlUp).Row + 1, 12).Value = printValue
                                        
                                        wsSource.Rows(i).Delete
                               End If
                                 If doneValue = "Parked" And recurringValue <> "Recurring" Then
                                        wsSource.Rows(i).Copy Destination:=wsParked.Rows(wsParked.Cells(wsParked.Rows.Count, 1).End(xlUp).Row + 1)
                            
                                        
                                        wsSource.Rows(i).Delete
                                    End If
                                      Next i
                            End Sub
                            
                            

                            General
                            Stream Path:VBA/Module3
                            VBA File Name:Module3
                            Stream Size:1690
                            Data ASCII:. . . . . . . . . . . . . . . . . h . . . 0 . . . . . . . . . . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . ( . P . . . . . 6 . . . . . . . . . . . L . . . . . L . . . . . L . . . . . < 0 . . . . . . < 8 . . . . . .
                            Data Raw:01 16 11 00 06 f4 00 00 00 e6 03 00 00 d8 00 00 00 dc 01 00 00 ff ff ff ff 68 04 00 00 30 05 00 00 12 06 00 00 00 00 00 00 01 00 00 00 12 e5 7c f0 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 08 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Attribute VB_Name = "Module3"
                            Sub RefreshAllPivotTables()
                                Application.CalculateFull
                                ActiveWorkbook.RefreshAll
                            End Sub
                            
                            

                            General
                            Stream Path:VBA/Sheet1
                            VBA File Name:Sheet1
                            Stream Size:1148
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . 9 . . . . . . . . . . . . . . . p . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0
                            Data Raw:01 16 11 00 01 f4 00 00 00 de 02 00 00 d8 00 00 00 04 02 00 00 ff ff ff ff e5 02 00 00 39 03 00 00 cb 03 00 00 00 00 00 00 01 00 00 00 12 e5 70 e3 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Attribute VB_Name = "Sheet1"
                            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                            Attribute VB_GlobalNameSpace = False
                            Attribute VB_Creatable = False
                            Attribute VB_PredeclaredId = True
                            Attribute VB_Exposed = True
                            Attribute VB_TemplateDerived = False
                            Attribute VB_Customizable = True
                            

                            General
                            Stream Path:VBA/Sheet2
                            VBA File Name:Sheet2
                            Stream Size:5787
                            Data ASCII:. . . . . . . . . . . . . . . , . . . v . . . . . . . . . * . . . . . . . . . . . . V . . # . . . . . . . . . . . . . . . . . p . . . . t . N [ . 6 . . . . . . . . . . . . . . F . . . . . . . . . . . . . . . . . . . . # $ ( f . M 1 b . . . . . . . . . . . . . . . . . . . . . . . x . . . . # $ ( f . M 1 b . . t . N [ . 6 . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . @ . . . . . [ L . . . . S . . . . . S . . . . 8 L 6 . . . . . 6 " . . . . . . . . . . . . . . . . L . . . . . L . . . . . . .
                            Data Raw:01 16 11 00 06 04 01 00 00 ee 0a 00 00 e8 00 00 00 2c 03 00 00 76 0c 00 00 84 0c 00 00 90 10 00 00 2a 14 00 00 00 00 00 00 01 00 00 00 12 e5 56 c1 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 70 00 ff ff 00 00 2e 74 9f 08 9c a9 4e a0 ac 5b d6 93 36 d6 82 ee 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00
                            Attribute VB_Name = "Sheet2"
                            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                            Attribute VB_GlobalNameSpace = False
                            Attribute VB_Creatable = False
                            Attribute VB_PredeclaredId = True
                            Attribute VB_Exposed = True
                            Attribute VB_TemplateDerived = False
                            Attribute VB_Customizable = True
                            
                            Private Sub Worksheet_Change(ByVal Target As Range)
                               Dim A As Range: Set A = Range("D:D")
                               Dim v As String
                               If Intersect(Target, A) Is Nothing Then Exit Sub
                            
                               Application.EnableEvents = False
                                  v = Target.Value
                                  If v = "Not Started" Then Target.Offset(0, 5) = Now()
                                  If v = "Pending" Then Target.Offset(0, 6) = Now()
                                  If v = "Done" Then Target.Offset(0, 7) = Now()
                               Application.EnableEvents = True
                            
                                Dim Z As Long
                            
                                Dim xVal As String
                            
                                On Error Resume Next
                            
                                If Intersect(Target, Range("D:D")) Is Nothing Then Exit Sub
                            
                                Application.EnableEvents = False
                            
                                For Z = 1 To Target.Count
                            
                                    If Target(Z).Value > 0 Then
                            
                                        Call MoveRowsToDoneSheet
                                        Call MoveRowsToParkedSheet
                                        Call RefreshAllPivotTables
                            
                                    End If
                            
                                Next
                            
                                Application.EnableEvents = True
                            
                            End Sub
                            

                            General
                            Stream Path:VBA/Sheet3
                            VBA File Name:Sheet3
                            Stream Size:1148
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . 9 . . . . . . . . . . . . . . . [ . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0
                            Data Raw:01 16 11 00 01 f4 00 00 00 de 02 00 00 d8 00 00 00 04 02 00 00 ff ff ff ff e5 02 00 00 39 03 00 00 cb 03 00 00 00 00 00 00 01 00 00 00 12 e5 b1 5b 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Attribute VB_Name = "Sheet3"
                            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                            Attribute VB_GlobalNameSpace = False
                            Attribute VB_Creatable = False
                            Attribute VB_PredeclaredId = True
                            Attribute VB_Exposed = True
                            Attribute VB_TemplateDerived = False
                            Attribute VB_Customizable = True
                            

                            General
                            Stream Path:VBA/Sheet4
                            VBA File Name:Sheet4
                            Stream Size:1148
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . 9 . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 .
                            Data Raw:01 16 11 00 01 f4 00 00 00 de 02 00 00 d8 00 00 00 04 02 00 00 ff ff ff ff e5 02 00 00 39 03 00 00 cb 03 00 00 00 00 00 00 01 00 00 00 12 e5 12 1b 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Attribute VB_Name = "Sheet4"
                            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                            Attribute VB_GlobalNameSpace = False
                            Attribute VB_Creatable = False
                            Attribute VB_PredeclaredId = True
                            Attribute VB_Exposed = True
                            Attribute VB_TemplateDerived = False
                            Attribute VB_Customizable = True
                            

                            General
                            Stream Path:VBA/Sheet5
                            VBA File Name:Sheet5
                            Stream Size:1148
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . 9 . . . . . . . . . . . . . . . H . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0
                            Data Raw:01 16 11 00 01 f4 00 00 00 de 02 00 00 d8 00 00 00 04 02 00 00 ff ff ff ff e5 02 00 00 39 03 00 00 cb 03 00 00 00 00 00 00 01 00 00 00 12 e5 48 d9 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Attribute VB_Name = "Sheet5"
                            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                            Attribute VB_GlobalNameSpace = False
                            Attribute VB_Creatable = False
                            Attribute VB_PredeclaredId = True
                            Attribute VB_Exposed = True
                            Attribute VB_TemplateDerived = False
                            Attribute VB_Customizable = True
                            

                            General
                            Stream Path:VBA/Sheet6
                            VBA File Name:Sheet6
                            Stream Size:5621
                            Data ASCII:. . . . . . . . . . . . . . . , . . . . . . . % . . . . . . . . . . . . . . . . . . . u . . # . . . . . . . . . . . . . . . . . p . . . F . T D . . ? o . . . . . . . . . . . . . . F . . . . . . . . . . . . . . . . . . . . s 4 . C [ G 8 1 , " . . . . . . . . . . . . . . . . . . . . . . x . . . . s 4 . C [ G 8 1 , " F . T D . . ? o . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . @ . . . . . [ L . . . . S . . . . . S . . . . 8 L 6 . . . . . 6 " . . . . . . . . . . . . . . . . L . . . . . L . .
                            Data Raw:01 16 11 00 06 04 01 00 00 b6 0a 00 00 e8 00 00 00 2c 03 00 00 17 0c 00 00 25 0c 00 00 01 10 00 00 a3 13 00 00 00 00 00 00 01 00 00 00 12 e5 85 75 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 70 00 ff ff 00 00 db 46 c6 87 82 54 44 2e a0 09 8c 3f 6f 17 fd c5 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00
                            Attribute VB_Name = "Sheet6"
                            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                            Attribute VB_GlobalNameSpace = False
                            Attribute VB_Creatable = False
                            Attribute VB_PredeclaredId = True
                            Attribute VB_Exposed = True
                            Attribute VB_TemplateDerived = False
                            Attribute VB_Customizable = True
                            Private Sub Worksheet_Change(ByVal Target As Range)
                               Dim A As Range: Set A = Range("D:D")
                               Dim v As String
                               If Intersect(Target, A) Is Nothing Then Exit Sub
                            
                               Application.EnableEvents = False
                                  v = Target.Value
                                  If v = "Not Started" Then Target.Offset(0, 5) = Now()
                                  If v = "Pending" Then Target.Offset(0, 6) = Now()
                                  If v = "Done" Then Target.Offset(0, 7) = Now()
                               Application.EnableEvents = True
                            
                                Dim Z As Long
                            
                                Dim xVal As String
                            
                                On Error Resume Next
                            
                                If Intersect(Target, Range("D:D")) Is Nothing Then Exit Sub
                            
                                Application.EnableEvents = False
                            
                                For Z = 1 To Target.Count
                            
                                    If Target(Z).Value > 0 Then
                            
                                        Call MoveRowsToParkedSheet
                            
                                    End If
                            
                                Next
                            
                                Application.EnableEvents = True
                            
                            End Sub
                            
                            

                            General
                            Stream Path:VBA/ThisWorkbook
                            VBA File Name:ThisWorkbook
                            Stream Size:1345
                            Data ASCII:. . . . . . . . . f . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4 = . . # . . . . . . . . . . . . . . . . . p . . . H n . p D . @ Y . : . . . . . . . . . . . . . . . F . . . . . . . . . . . . . . . . . . . . l . ^ H . q Q r ; 5 . . . . . . . . . . . . . . . . . . . . . . . x . . . . l . ^ H . q Q r ; 5 . H n . p D . @ Y . : . . . . . M E . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . 6 " . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9
                            Data Raw:01 16 11 00 06 04 01 00 00 66 03 00 00 e8 00 00 00 14 02 00 00 94 03 00 00 a2 03 00 00 f6 03 00 00 88 04 00 00 00 00 00 00 01 00 00 00 12 e5 34 3d 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 70 00 ff ff 00 00 82 48 6e 7f b0 70 44 07 ba 40 df 59 df 1e 3a 0c 19 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00
                            Attribute VB_Name = "ThisWorkbook"
                            Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                            Attribute VB_GlobalNameSpace = False
                            Attribute VB_Creatable = False
                            Attribute VB_PredeclaredId = True
                            Attribute VB_Exposed = True
                            Attribute VB_TemplateDerived = False
                            Attribute VB_Customizable = True
                            

                            General
                            Stream Path:PROJECT
                            CLSID:
                            File Type:ASCII text, with CRLF line terminators
                            Stream Size:837
                            Entropy:5.2127655091782295
                            Base64 Encoded:True
                            Data ASCII:I D = " { 9 8 6 7 8 7 B F - E 6 4 B - C E 4 F - 9 3 1 3 - B 5 D 3 1 F 5 1 A 5 1 9 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 4 / & H 0 0 0 0 0 0 0 0 . . M o d u l e = M o d u l e 2 . . D o c u m e n t = S h e e t 5 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 6 / & H 0 0 0
                            Data Raw:49 44 3d 22 7b 39 38 36 37 38 37 42 46 2d 45 36 34 42 2d 43 45 34 46 2d 39 33 31 33 2d 42 35 44 33 31 46 35 31 41 35 31 39 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                            General
                            Stream Path:PROJECTwm
                            CLSID:
                            File Type:data
                            Stream Size:239
                            Entropy:3.239415776272537
                            Base64 Encoded:False
                            Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . S h e e t 4 . S . h . e . e . t . 4 . . . M o d u l e 2 . M . o . d . u . l . e . 2 . . . S h e e t 5 . S . h . e . e . t . 5 . . . S h e e t 6 . S . h . e . e . t . 6 . . . M o d u l e 1 . M . o . d . u . l . e . 1 . . . M o d u l e 3 . M . o . d . u . l . e . 3 . . . . .
                            Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 53 68 65 65 74 34 00 53 00 68 00 65 00 65 00 74 00 34 00 00 00 4d 6f 64 75 6c
                            General
                            Stream Path:VBA/_VBA_PROJECT
                            CLSID:
                            File Type:data
                            Stream Size:5807
                            Entropy:4.599094450362996
                            Base64 Encoded:False
                            Data ASCII:a . . . . . . . . . . . . . ' . . . . . . . . . . . . . . . . @ . * . \\ . H . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 6 . . . 0 . # . 9 . # . / . A . p . p . l . i . c . a . t . i . o . n . s . / . M . i . c . r . o . s . o . f . t . . E . x . c . e . l . . . a . p . p . / . C . o . n . t . e . n . t . s . / . S . h . a . r . e . d . S . u . p . p . o . r . t . / . T . y . p . e . . L . i
                            Data Raw:cc 61 df 00 00 11 00 ff 09 04 00 00 09 04 00 00 10 27 03 00 00 00 00 00 00 00 00 00 01 00 06 00 02 00 40 01 2a 00 5c 00 48 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 36 00 2e 00 30 00 23 00
                            General
                            Stream Path:VBA/__SRP_0
                            CLSID:
                            File Type:data
                            Stream Size:6848
                            Entropy:3.2170489431166307
                            Base64 Encoded:False
                            Data ASCII:K * . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . r U t . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . .
                            Data Raw:93 4b 2a df 11 00 10 00 00 00 ff ff 00 00 00 00 01 00 02 00 ff ff 00 00 00 00 01 00 00 00 07 00 00 00 00 00 01 00 02 00 07 00 00 00 00 00 01 00 00 00 06 00 00 00 00 00 01 00 02 00 06 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 01 00 02 00 00 00 00 00 00 00 01 00 00 00 08 00 00 00 00 00 01 00 02 00 08 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 01 00 02 00 02 00 00 00 00 00 01 00
                            General
                            Stream Path:VBA/__SRP_1
                            CLSID:
                            File Type:data
                            Stream Size:392
                            Entropy:1.8907865870465193
                            Base64 Encoded:False
                            Data ASCII:r U @ . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ r . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . A . . . . . . . . . . . 0 . . . . . . . . . .
                            Data Raw:72 55 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 02 00 00 00 00 00 00 7e 02 00 00 00 00 00 00 7e 02 00 00 00 00 00 00 7e 72 00 00 00 00 00 00 7f 00 00 00 00 00 00 00 00 12 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 11 00 00 00 00 00 00 00 00 00
                            General
                            Stream Path:VBA/__SRP_2
                            CLSID:
                            File Type:data
                            Stream Size:2788
                            Entropy:3.9692618674438034
                            Base64 Encoded:False
                            Data ASCII:r U . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . & . . . k . . . . . . . . . . o . . . . . . . . . . a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . q . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . q 9 . . . . . . . . . . . . . . . . . . . . . . Q ( . . . . . . . . . . . 1 . . . . . . . . . .
                            Data Raw:72 55 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 03 00 c0 02 00 00 00 00 00 00 00 00 00 00 01 00 01 00 26 00 00 00 d1 6b 00 00 00 00 00 00 00 00 00 00 d1 6f 00 00 00 00 00 00 00 00 00 00 91 61 00 00 00 00 00 00 00 00
                            General
                            Stream Path:VBA/__SRP_3
                            CLSID:
                            File Type:data
                            Stream Size:182
                            Entropy:1.891949250624317
                            Base64 Encoded:False
                            Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . H . . . . . . . . . . . . . . . ` . . . 8 . . . . . 1 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . b . . . . . . . . . . . . . . .
                            Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 02 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 78 00 00 00 08 00 48 00 e1 01 00 00 00 00 00 00 00 00 02 00 00 00 03 60 04 00 f0 04 38 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00
                            General
                            Stream Path:VBA/__SRP_4
                            CLSID:
                            File Type:data
                            Stream Size:3271
                            Entropy:4.077337686147013
                            Base64 Encoded:False
                            Data ASCII:r U @ . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . B . . . 9 . . . . . . . . . . = . . . . . . . . . . ! @ . . . . . . . . . . ; . . . . . . . . . . A . . . . . . . . . . E . . . . . . . . . . I . . . . . . . . . . 9 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . A 1 . . . . . . . . . . . . . . . . . . . .
                            Data Raw:72 55 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 04 00 00 00 00 00 00 7e 78 00 00 00 00 00 00 7f 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 05 00 10 00 00 00 00 00 00 00 00 00 04 00 01 00 01 00 42 00 00 00 f1 39 00 00 00 00 00 00 00 00 00 00 f1 3d 00 00 00 00
                            General
                            Stream Path:VBA/__SRP_5
                            CLSID:
                            File Type:data
                            Stream Size:156
                            Entropy:1.5811533511839717
                            Base64 Encoded:False
                            Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . b . . . . . . . . . . . . . . .
                            Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 04 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 10 00 00 00 08 00 38 00 f1 00 00 00 00 00 00 00 00 00 04 00 00 00 00 60 00 00 fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00
                            General
                            Stream Path:VBA/__SRP_6
                            CLSID:
                            File Type:data
                            Stream Size:680
                            Entropy:1.3173397047996023
                            Base64 Encoded:False
                            Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3 . . . . . . . . . . . 4 . . . . . . . . . . A 4 . . . . . . . . . . 3 . . . . . . . . . . . . 7 . ` . . . q 4 . . . . . . . . . . Q . . . . . . . . . . . 4 . . . . . . . . . . . . . . . . D . . . . . . . . . . . . . . .
                            Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 07 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 00 00 01 00 e1 33 00 00 00 00 00 00 00 00 00 00 11 34 00 00 00 00 00 00 00 00 00 00 41 34
                            General
                            Stream Path:VBA/__SRP_7
                            CLSID:
                            File Type:data
                            Stream Size:106
                            Entropy:1.3591119461716878
                            Base64 Encoded:False
                            Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . b . . . . . . . . . . . . . . .
                            Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 06 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 78 00 00 00 08 00 00 00 00 00 00 00 62 00 00 00 00 00 00 7f 00 00 00 00 00 00 00 00
                            General
                            Stream Path:VBA/__SRP_8
                            CLSID:
                            File Type:data
                            Stream Size:2139
                            Entropy:3.833622948645698
                            Base64 Encoded:False
                            Data ASCII:r U @ . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 7 . . . . . . . . . . . . . q . . . . . . . . . . a . . . . . . . . . . q . . . . . . . . . . . . . . . . . . . . k . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . A 1 . . . . . . . . . . . . . . . . . . . . . D . . .
                            Data Raw:72 55 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 04 00 00 00 00 00 00 7e 78 00 00 00 00 00 00 7f 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 09 00 10 00 00 00 00 00 00 00 00 00 08 00 01 00 01 00 37 00 00 00 b1 95 00 00 00 00 00 00 00 00 00 00 71 97 00 00 00 00
                            General
                            Stream Path:VBA/__SRP_9
                            CLSID:
                            File Type:data
                            Stream Size:156
                            Entropy:1.563493815913693
                            Base64 Encoded:False
                            Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . b . . . . . . . . . . . . . . .
                            Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 08 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 10 00 00 00 08 00 38 00 f1 00 00 00 00 00 00 00 00 00 08 00 00 00 00 60 00 00 fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00
                            General
                            Stream Path:VBA/__SRP_a
                            CLSID:
                            File Type:data
                            Stream Size:2820
                            Entropy:3.9986875934005877
                            Base64 Encoded:False
                            Data ASCII:r U . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P . . . . . . . . . . . . . . . ' . . . k . . . . . . . . . . o . . . . . . . . . . a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . q . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . q 9 . . . . . . . . . . . . . . . . . . . . . . Q ( . . . . . . . . . . . 1 . . . . . . . . .
                            Data Raw:72 55 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 0b 00 50 03 00 00 00 00 00 00 00 00 00 00 01 00 01 00 27 00 00 00 d1 6b 00 00 00 00 00 00 00 00 00 00 d1 6f 00 00 00 00 00 00 00 00 00 00 91 61 00 00 00 00 00 00 00 00
                            General
                            Stream Path:VBA/__SRP_b
                            CLSID:
                            File Type:data
                            Stream Size:182
                            Entropy:1.891949250624317
                            Base64 Encoded:False
                            Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . H . . . . . . . . . . . . . . . ` . . . 8 . . . . . 1 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . b . . . . . . . . . . . . . . .
                            Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 0a 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 78 00 00 00 08 00 48 00 e1 01 00 00 00 00 00 00 00 00 0a 00 00 00 03 60 04 00 f0 04 38 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00
                            General
                            Stream Path:VBA/__SRP_c
                            CLSID:
                            File Type:data
                            Stream Size:423
                            Entropy:2.481788679372965
                            Base64 Encoded:False
                            Data ASCII:r U @ . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ] . . . . . . . . . . Q . . . . . . . . . . . . . . . . . . . . . q 9 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . h . . . . . . . g . . . . . g . , . . . . . . . Z . . . . 8 . . . . . . . . . . g . , . . . . . . . Z . . . . . . . . . . . . . g . . . . . { . . f . . . . . . .
                            Data Raw:72 55 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 04 00 00 00 00 00 00 7e 78 00 00 00 00 00 00 7f 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 0d 00 10 00 00 00 00 00 00 00 00 00 0c 00 01 00 01 00 05 00 00 00 11 5d 01 00 00 00 00 00 00 00 00 00 b1 51 01 00 00 00
                            General
                            Stream Path:VBA/__SRP_d
                            CLSID:
                            File Type:data
                            Stream Size:156
                            Entropy:1.5811533511839717
                            Base64 Encoded:False
                            Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . b . . . . . . . . . . . . . . .
                            Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 0c 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 10 00 00 00 08 00 38 00 f1 00 00 00 00 00 00 00 00 00 0c 00 00 00 00 60 00 00 fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00
                            General
                            Stream Path:VBA/dir
                            CLSID:
                            File Type:data
                            Stream Size:1050
                            Entropy:6.6768256025911
                            Base64 Encoded:True
                            Data ASCII:. . . . . . . . . . 0 b J . . . . . . . . - . . . . $ . . T . . . ' . . . . V B . A P r o j e c t . . . . . @ . . . . . Z = . . . . r . . . . . . . . . . h . . . E . J < . . . . . . . M . S F o r m s > . . . . . . S . F . o . . r . m . s . 3 . . . . * \\ H { 0 . D 4 5 2 E E 1 - . E 0 8 F - 1 0 1 . A - 8 . . - 0 2 6 . 0 8 C 4 D 0 B B . 4 } # 2 . 0 # 0 . # / A p p l i c . a t i o n s / M . i c r o s o f t . E x c e l . a . p p / C o n t e . n t s / S h a r . e d S u p p o r . t / T y p e L . i b r a r
                            Data Raw:01 16 b4 80 01 00 04 00 00 00 03 00 30 62 4a 02 90 00 00 02 00 08 01 98 09 2d 00 20 14 02 98 01 24 03 00 54 00 00 20 10 27 04 00 0a 00 ac 56 42 00 41 50 72 6f 6a 65 63 74 a2 05 00 1a 00 00 40 02 0a 06 02 0a 5a 3d 02 0a 07 02 72 01 14 08 06 12 09 01 02 12 e3 05 cc 68 04 00 0c 45 02 4a 3c 02 0a 16 00 07 00 07 4d 00 53 46 6f 72 6d 73 3e 00 02 0e 01 0c 00 53 00 46 00 6f 00 00 72 00 6d
                            TimestampSource PortDest PortSource IPDest IP
                            Aug 29, 2024 17:49:48.268599033 CEST49734443192.168.2.452.123.243.219
                            Aug 29, 2024 17:49:48.268623114 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:48.268675089 CEST49734443192.168.2.452.123.243.219
                            Aug 29, 2024 17:49:48.272981882 CEST49734443192.168.2.452.123.243.219
                            Aug 29, 2024 17:49:48.272994995 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.100691080 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.100758076 CEST49734443192.168.2.452.123.243.219
                            Aug 29, 2024 17:49:49.102247000 CEST49734443192.168.2.452.123.243.219
                            Aug 29, 2024 17:49:49.102257967 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.102490902 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.103748083 CEST49734443192.168.2.452.123.243.219
                            Aug 29, 2024 17:49:49.148507118 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.409441948 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.409465075 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.409523964 CEST49734443192.168.2.452.123.243.219
                            Aug 29, 2024 17:49:49.409537077 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.411897898 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.411942005 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.411966085 CEST49734443192.168.2.452.123.243.219
                            Aug 29, 2024 17:49:49.411974907 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.412007093 CEST49734443192.168.2.452.123.243.219
                            Aug 29, 2024 17:49:49.412022114 CEST49734443192.168.2.452.123.243.219
                            Aug 29, 2024 17:49:49.494239092 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.494256973 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.494307041 CEST49734443192.168.2.452.123.243.219
                            Aug 29, 2024 17:49:49.494318008 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.494339943 CEST49734443192.168.2.452.123.243.219
                            Aug 29, 2024 17:49:49.494358063 CEST49734443192.168.2.452.123.243.219
                            Aug 29, 2024 17:49:49.496301889 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.496319056 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.496361971 CEST49734443192.168.2.452.123.243.219
                            Aug 29, 2024 17:49:49.496370077 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.496388912 CEST49734443192.168.2.452.123.243.219
                            Aug 29, 2024 17:49:49.496413946 CEST49734443192.168.2.452.123.243.219
                            Aug 29, 2024 17:49:49.581625938 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.581643105 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.581684113 CEST49734443192.168.2.452.123.243.219
                            Aug 29, 2024 17:49:49.581691980 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.581702948 CEST49734443192.168.2.452.123.243.219
                            Aug 29, 2024 17:49:49.581733942 CEST49734443192.168.2.452.123.243.219
                            Aug 29, 2024 17:49:49.588630915 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.588644981 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.588689089 CEST49734443192.168.2.452.123.243.219
                            Aug 29, 2024 17:49:49.588730097 CEST49734443192.168.2.452.123.243.219
                            Aug 29, 2024 17:49:49.588735104 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.588784933 CEST49734443192.168.2.452.123.243.219
                            Aug 29, 2024 17:49:49.589883089 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.589900970 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.589967012 CEST49734443192.168.2.452.123.243.219
                            Aug 29, 2024 17:49:49.589975119 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.590018034 CEST49734443192.168.2.452.123.243.219
                            Aug 29, 2024 17:49:49.622648001 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.622664928 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.622745991 CEST49734443192.168.2.452.123.243.219
                            Aug 29, 2024 17:49:49.622756004 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.622795105 CEST49734443192.168.2.452.123.243.219
                            Aug 29, 2024 17:49:49.668474913 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.668498039 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.668566942 CEST49734443192.168.2.452.123.243.219
                            Aug 29, 2024 17:49:49.668575048 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.668620110 CEST49734443192.168.2.452.123.243.219
                            Aug 29, 2024 17:49:49.669414997 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.672379017 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.672394037 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.672462940 CEST49734443192.168.2.452.123.243.219
                            Aug 29, 2024 17:49:49.672472000 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.673341036 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.673396111 CEST49734443192.168.2.452.123.243.219
                            Aug 29, 2024 17:49:49.673402071 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.673412085 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.673471928 CEST49734443192.168.2.452.123.243.219
                            Aug 29, 2024 17:49:49.673525095 CEST49734443192.168.2.452.123.243.219
                            Aug 29, 2024 17:49:49.673536062 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:49:49.673544884 CEST49734443192.168.2.452.123.243.219
                            Aug 29, 2024 17:49:49.673549891 CEST4434973452.123.243.219192.168.2.4
                            Aug 29, 2024 17:50:52.745085955 CEST49753443192.168.2.413.107.253.72
                            Aug 29, 2024 17:50:52.745112896 CEST4434975313.107.253.72192.168.2.4
                            Aug 29, 2024 17:50:52.745228052 CEST49753443192.168.2.413.107.253.72
                            Aug 29, 2024 17:50:52.745245934 CEST49754443192.168.2.413.107.253.72
                            Aug 29, 2024 17:50:52.745250940 CEST4434975413.107.253.72192.168.2.4
                            Aug 29, 2024 17:50:52.745291948 CEST49754443192.168.2.413.107.253.72
                            Aug 29, 2024 17:50:52.745394945 CEST49755443192.168.2.413.107.253.72
                            Aug 29, 2024 17:50:52.745414972 CEST4434975513.107.253.72192.168.2.4
                            Aug 29, 2024 17:50:52.745631933 CEST49753443192.168.2.413.107.253.72
                            Aug 29, 2024 17:50:52.745642900 CEST4434975313.107.253.72192.168.2.4
                            Aug 29, 2024 17:50:52.745668888 CEST49755443192.168.2.413.107.253.72
                            Aug 29, 2024 17:50:52.745712042 CEST49754443192.168.2.413.107.253.72
                            Aug 29, 2024 17:50:52.745718956 CEST4434975413.107.253.72192.168.2.4
                            Aug 29, 2024 17:50:52.745883942 CEST49755443192.168.2.413.107.253.72
                            Aug 29, 2024 17:50:52.745897055 CEST4434975513.107.253.72192.168.2.4
                            Aug 29, 2024 17:50:53.442290068 CEST4434975313.107.253.72192.168.2.4
                            Aug 29, 2024 17:50:53.442414999 CEST49753443192.168.2.413.107.253.72
                            Aug 29, 2024 17:50:53.444261074 CEST49753443192.168.2.413.107.253.72
                            Aug 29, 2024 17:50:53.444272041 CEST4434975313.107.253.72192.168.2.4
                            Aug 29, 2024 17:50:53.444525003 CEST4434975313.107.253.72192.168.2.4
                            Aug 29, 2024 17:50:53.445894003 CEST49753443192.168.2.413.107.253.72
                            Aug 29, 2024 17:50:53.480796099 CEST4434975413.107.253.72192.168.2.4
                            Aug 29, 2024 17:50:53.480906010 CEST49754443192.168.2.413.107.253.72
                            Aug 29, 2024 17:50:53.481256008 CEST4434975513.107.253.72192.168.2.4
                            Aug 29, 2024 17:50:53.481470108 CEST49755443192.168.2.413.107.253.72
                            Aug 29, 2024 17:50:53.481885910 CEST49754443192.168.2.413.107.253.72
                            Aug 29, 2024 17:50:53.481889963 CEST4434975413.107.253.72192.168.2.4
                            Aug 29, 2024 17:50:53.482094049 CEST4434975413.107.253.72192.168.2.4
                            Aug 29, 2024 17:50:53.482475042 CEST49755443192.168.2.413.107.253.72
                            Aug 29, 2024 17:50:53.482481956 CEST4434975513.107.253.72192.168.2.4
                            Aug 29, 2024 17:50:53.482685089 CEST4434975513.107.253.72192.168.2.4
                            Aug 29, 2024 17:50:53.483515024 CEST49754443192.168.2.413.107.253.72
                            Aug 29, 2024 17:50:53.483616114 CEST49755443192.168.2.413.107.253.72
                            Aug 29, 2024 17:50:53.488506079 CEST4434975313.107.253.72192.168.2.4
                            Aug 29, 2024 17:50:53.524493933 CEST4434975413.107.253.72192.168.2.4
                            Aug 29, 2024 17:50:53.528496027 CEST4434975513.107.253.72192.168.2.4
                            Aug 29, 2024 17:50:53.553447008 CEST4434975313.107.253.72192.168.2.4
                            Aug 29, 2024 17:50:53.553503990 CEST4434975313.107.253.72192.168.2.4
                            Aug 29, 2024 17:50:53.553652048 CEST49753443192.168.2.413.107.253.72
                            Aug 29, 2024 17:50:53.554299116 CEST49753443192.168.2.413.107.253.72
                            Aug 29, 2024 17:50:53.554315090 CEST4434975313.107.253.72192.168.2.4
                            Aug 29, 2024 17:50:53.554346085 CEST49753443192.168.2.413.107.253.72
                            Aug 29, 2024 17:50:53.554351091 CEST4434975313.107.253.72192.168.2.4
                            Aug 29, 2024 17:50:53.805764914 CEST4434975413.107.253.72192.168.2.4
                            Aug 29, 2024 17:50:53.805783033 CEST4434975413.107.253.72192.168.2.4
                            Aug 29, 2024 17:50:53.805804014 CEST4434975413.107.253.72192.168.2.4
                            Aug 29, 2024 17:50:53.805830002 CEST49754443192.168.2.413.107.253.72
                            Aug 29, 2024 17:50:53.805843115 CEST4434975413.107.253.72192.168.2.4
                            Aug 29, 2024 17:50:53.805888891 CEST4434975513.107.253.72192.168.2.4
                            Aug 29, 2024 17:50:53.805932045 CEST4434975513.107.253.72192.168.2.4
                            Aug 29, 2024 17:50:53.805988073 CEST49754443192.168.2.413.107.253.72
                            Aug 29, 2024 17:50:53.805991888 CEST49755443192.168.2.413.107.253.72
                            Aug 29, 2024 17:50:53.806157112 CEST49754443192.168.2.413.107.253.72
                            Aug 29, 2024 17:50:53.806174994 CEST4434975413.107.253.72192.168.2.4
                            Aug 29, 2024 17:50:53.806185961 CEST49754443192.168.2.413.107.253.72
                            Aug 29, 2024 17:50:53.806190968 CEST4434975413.107.253.72192.168.2.4
                            Aug 29, 2024 17:50:53.806343079 CEST49755443192.168.2.413.107.253.72
                            Aug 29, 2024 17:50:53.806354046 CEST4434975513.107.253.72192.168.2.4
                            Aug 29, 2024 17:50:53.806384087 CEST49755443192.168.2.413.107.253.72
                            Aug 29, 2024 17:50:53.806389093 CEST4434975513.107.253.72192.168.2.4
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Aug 29, 2024 17:49:48.241499901 CEST1.1.1.1192.168.2.40x3589No error (0)svc.ha-teams.office.comsvc.ms-acdc-teams.office.comCNAME (Canonical name)IN (0x0001)false
                            Aug 29, 2024 17:49:48.241499901 CEST1.1.1.1192.168.2.40x3589No error (0)svc.ms-acdc-teams.office.com52.123.243.219A (IP address)IN (0x0001)false
                            Aug 29, 2024 17:49:48.241499901 CEST1.1.1.1192.168.2.40x3589No error (0)svc.ms-acdc-teams.office.com52.123.243.205A (IP address)IN (0x0001)false
                            Aug 29, 2024 17:49:48.241499901 CEST1.1.1.1192.168.2.40x3589No error (0)svc.ms-acdc-teams.office.com52.123.243.221A (IP address)IN (0x0001)false
                            Aug 29, 2024 17:49:49.326889992 CEST1.1.1.1192.168.2.40x51bbNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                            Aug 29, 2024 17:49:49.326889992 CEST1.1.1.1192.168.2.40x51bbNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                            Aug 29, 2024 17:50:52.744340897 CEST1.1.1.1192.168.2.40x554bNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                            Aug 29, 2024 17:50:52.744340897 CEST1.1.1.1192.168.2.40x554bNo error (0)dual.s-part-0044.t-0009.fb-t-msedge.nets-part-0044.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                            Aug 29, 2024 17:50:52.744340897 CEST1.1.1.1192.168.2.40x554bNo error (0)s-part-0044.t-0009.fb-t-msedge.net13.107.253.72A (IP address)IN (0x0001)false
                            • ecs.office.com
                            • otelrules.azureedge.net
                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.44973452.123.243.2194437644C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                            TimestampBytes transferredDirectionData
                            2024-08-29 15:49:49 UTC851OUTGET /config/v2/Office/excel/16.0.16827.20130/Production/CC?&EcsCanary=1&Clientid=%7b7423E565-A626-48D4-A186-93E31FBB3F25%7d&Application=excel&Platform=win32&Version=16.0.16827.20130&MsoVersion=16.0.16827.20130&ProcessName=excel.exe&Audience=Production&Build=ship&Architecture=x86&Language=en-US&SubscriptionLicense=false&PerpetualLicense=2019&LicenseCategory=7&LicenseSKU=ProPlus2019Retail&OsVersion=10.0&OsBuild=19045&Channel=CC&InstallType=C2R&SessionId=%7bDB47F978-C39B-4158-BF57-A2779289117D%7d&LabMachine=false HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            If-None-Match: "NBZZ0yPtnIZxj0NZ+as1PGyLKGN8GOvVL0RXS5Wllhw="
                            User-Agent: Microsoft Office 2014
                            DisableExperiments: false
                            X-ECS-Client-Last-Telemetry-Events: ecs_client_library_name=MSO,ecs_client_app_name=Office,ecs_client_version=16.0.16827.20130
                            Host: ecs.office.com
                            2024-08-29 15:49:49 UTC1181INHTTP/1.1 200 OK
                            Cache-Control: no-cache,max-age=14400
                            Content-Length: 149851
                            Content-Type: application/json
                            Expires: Thu, 29 Aug 2024 19:49:49 GMT
                            ETag: "RMYO9TJTtSMO0zrSMXP+2EM619f739sOMR1+OLzuSXE="
                            Server: Microsoft-IIS/10.0
                            request-id: e354b11c-b9d6-4b34-daa3-d02771f0635e
                            X-BackEndHttpStatus: 200
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: DENY
                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                            Report-To: {"group":"NelEcsUpload1","max_age":604800,"endpoints":[{"url":"https://ecs.nel.measure.office.net?TenantId=Office&DestinationEndpoint=MIRA-SIP-FR4&FrontEnd=MIRA"}],"include_subdomains":true}
                            NEL: {"report_to":"NelEcsUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
                            X-Proxy-RoutingCorrectness: 1
                            X-MSEdge-Ref: MIRA: e354b11c-b9d6-4b34-daa3-d02771f0635e FR4P281CA0206 2024-08-29T15:49:49.260Z
                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                            X-Proxy-BackendServerStatus: 200
                            X-FirstHopCafeEFZ: FRA
                            X-FEProxyInfo: FR4P281CA0206.DEUP281.PROD.OUTLOOK.COM
                            X-FEEFZInfo: FRA
                            X-Powered-By: ASP.NET
                            X-FEServer: FR4P281CA0206
                            Date: Thu, 29 Aug 2024 15:49:48 GMT
                            Connection: close
                            2024-08-29 15:49:49 UTC2664INData Raw: 7b 22 45 43 53 22 3a 7b 22 43 6f 6e 66 69 67 4c 6f 67 54 61 72 67 65 74 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 63 37 32 65 61 32 38 37 2d 65 64 37 37 2d 34 66 61 36 2d 61 34 38 30 2d 33 37 31 32 34 30 36 63 33 36 37 65 22 3a 22 61 6b 61 2e 6d 73 2f 45 63 73 43 61 6e 61 72 79 22 2c 22 43 61 63 68 65 45 78 70 69 72 79 49 6e 4d 69 6e 22 3a 32 34 30 2c 22 45 6e 61 62 6c 65 53 6d 61 72 74 45 54 61 67 22 3a 31 2c 22 43 6f 6e 66 69 67 49 64 44 65 6c 69 6d 69 74 65 72 49 6e 4c 6f 67 22 3a 22 3b 22 7d 2c 22 4e 61 6e 63 79 4f 66 66 69 63 65 54 65 61 6d 22 3a 7b 22 7a 68 65 74 61 6e 34 31 32 32 30 32 31 22 3a 74 72 75 65 7d 2c 22 4f 66 66 69 63 65 5f 41 63 63 65 73 73 22 3a 7b 22 55 73 65 46 6f 72 6d 54 68 65 6d 65 49 66 4e 6f 50 61 72 65 6e 74 53 65 63 74 69 6f 6e
                            Data Ascii: {"ECS":{"ConfigLogTarget":"default","c72ea287-ed77-4fa6-a480-3712406c367e":"aka.ms/EcsCanary","CacheExpiryInMin":240,"EnableSmartETag":1,"ConfigIdDelimiterInLog":";"},"NancyOfficeTeam":{"zhetan4122021":true},"Office_Access":{"UseFormThemeIfNoParentSection
                            2024-08-29 15:49:49 UTC13026INData Raw: 6c 65 64 22 3a 74 72 75 65 2c 22 46 65 65 64 62 61 63 6b 44 69 73 61 6d 62 69 67 75 61 74 69 6f 6e 53 63 72 65 65 6e 22 3a 74 72 75 65 2c 22 53 61 73 46 65 65 64 62 61 63 6b 22 3a 74 72 75 65 7d 2c 22 4f 66 66 69 63 65 5f 43 58 45 22 3a 7b 22 50 72 69 76 61 63 79 53 64 78 44 6d 22 3a 74 72 75 65 2c 22 4d 73 6f 2e 52 65 61 63 74 2e 4f 66 66 69 63 65 48 6f 73 74 2e 49 73 43 6f 6e 66 69 67 75 72 65 53 44 58 42 61 73 65 50 61 74 68 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 42 6f 6f 74 49 64 6c 65 54 68 72 6f 74 74 6c 65 72 22 3a 74 72 75 65 2c 22 48 69 64 64 65 6e 46 6f 6e 74 73 4d 73 6f 46 6f 6e 74 50 69 63 6b 65 72 57 69 6e 33 32 22 3a 74 72 75 65 7d 2c 22 4f 66 66 69 63 65 5f 44 69 61 67 6e 6f 73 74 69 63 73 22 3a 7b 22 41 73 79 6e 63 49 6e 69 74 43
                            Data Ascii: led":true,"FeedbackDisambiguationScreen":true,"SasFeedback":true},"Office_CXE":{"PrivacySdxDm":true,"Mso.React.OfficeHost.IsConfigureSDXBasePathEnabled":false,"BootIdleThrottler":true,"HiddenFontsMsoFontPickerWin32":true},"Office_Diagnostics":{"AsyncInitC
                            2024-08-29 15:49:49 UTC16384INData Raw: 70 69 45 6e 66 6f 72 63 65 48 74 74 70 73 4f 6e 52 65 73 70 6f 6e 73 65 22 3a 74 72 75 65 2c 22 57 6f 70 69 54 6f 6b 65 6e 54 69 6d 65 42 65 66 6f 72 65 52 65 66 72 65 73 68 49 6e 4d 69 6e 75 74 65 73 22 3a 32 2c 22 45 6e 61 62 6c 65 43 6c 6f 75 64 55 73 61 67 65 4d 65 74 72 69 63 73 41 70 69 22 3a 74 72 75 65 2c 22 44 6f 63 75 6d 65 6e 74 53 75 6d 6d 61 72 79 54 65 6c 65 6d 65 74 72 79 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 44 65 66 61 75 6c 74 54 6f 4f 44 42 49 6e 42 61 63 6b 73 74 61 67 65 53 61 76 65 50 61 6e 65 46 6f 72 4e 65 77 46 69 6c 65 22 3a 74 72 75 65 2c 22 49 73 43 53 44 46 6f 72 4f 75 74 6c 6f 6f 6b 41 74 74 61 63 68 6d 65 6e 74 45 78 63 65 6c 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 4c 69 73 74 65 6e 54 6f 48 6f 73 74 4e 6f 74 69
                            Data Ascii: piEnforceHttpsOnResponse":true,"WopiTokenTimeBeforeRefreshInMinutes":2,"EnableCloudUsageMetricsApi":true,"DocumentSummaryTelemetryEnabled":true,"DefaultToODBInBackstageSavePaneForNewFile":true,"IsCSDForOutlookAttachmentExcelEnabled":true,"ListenToHostNoti
                            2024-08-29 15:49:49 UTC16384INData Raw: 67 41 74 41 44 51 41 59 67 41 79 41 47 55 41 4c 51 41 35 41 47 45 41 4f 51 41 7a 41 43 30 41 4e 51 42 6b 41 44 55 41 4e 77 42 6b 41 47 4d 41 4d 41 42 68 41 44 6b 41 4d 41 42 68 41 47 59 41 4b 68 41 41 4b 68 41 41 41 51 57 41 6d 70 34 42 41 45 6f 51 41 41 45 46 67 4d 37 61 41 77 41 42 42 52 51 6c 5a 41 42 4b 45 42 41 71 45 41 59 42 43 77 6f 43 45 41 49 42 45 68 4e 55 41 47 38 41 62 77 42 73 41 47 49 41 59 51 42 79 41 46 59 41 61 51 42 7a 41 47 6b 41 59 67 42 73 41 47 55 41 51 77 42 76 41 48 55 41 62 67 42 30 41 43 55 42 51 67 41 41 45 41 49 42 45 69 70 50 41 47 59 41 5a 67 42 70 41 47 4d 41 5a 51 41 75 41 46 4d 41 5a 51 42 6a 41 48 55 41 63 67 42 70 41 48 51 41 65 51 41 75 41 45 4d 41 62 41 42 77 41 43 34 41 51 77 42 4d 41 46 41 41 55 77 42 68 41 48 51 41
                            Data Ascii: gAtADQAYgAyAGUALQA5AGEAOQAzAC0ANQBkADUANwBkAGMAMABhADkAMABhAGYAKhAAKhAAAQWAmp4BAEoQAAEFgM7aAwABBRQlZABKEBAqEAYBCwoCEAIBEhNUAG8AbwBsAGIAYQByAFYAaQBzAGkAYgBsAGUAQwBvAHUAbgB0ACUBQgAAEAIBEipPAGYAZgBpAGMAZQAuAFMAZQBjAHUAcgBpAHQAeQAuAEMAbABwAC4AQwBMAFAAUwBhAHQA
                            2024-08-29 15:49:49 UTC16384INData Raw: 31 5f 31 22 3a 31 2c 22 72 37 30 32 31 30 30 5f 31 22 3a 31 2c 22 72 37 30 30 31 30 30 5f 31 22 3a 31 2c 22 72 37 30 30 39 35 31 5f 31 22 3a 31 2c 22 72 37 30 30 39 35 30 5f 31 22 3a 31 2c 22 72 37 30 33 35 35 31 5f 30 22 3a 31 2c 22 72 37 30 33 35 35 30 5f 30 22 3a 31 2c 22 72 37 30 30 34 35 31 5f 31 22 3a 31 2c 22 72 37 30 32 37 30 31 5f 31 22 3a 31 2c 22 72 37 30 32 37 30 30 5f 31 22 3a 31 2c 22 72 37 30 30 34 35 30 5f 31 22 3a 31 2c 22 72 37 30 31 39 30 31 5f 31 22 3a 31 2c 22 72 37 30 31 39 30 30 5f 31 22 3a 31 2c 22 72 37 30 34 30 30 31 5f 30 22 3a 31 2c 22 72 37 30 34 30 30 30 5f 30 22 3a 31 2c 22 72 37 30 33 32 35 31 5f 31 22 3a 31 2c 22 72 37 30 33 32 35 30 5f 31 22 3a 31 2c 22 72 37 30 32 34 30 31 5f 31 22 3a 31 2c 22 72 37 30 32 34 30 30 5f 31
                            Data Ascii: 1_1":1,"r702100_1":1,"r700100_1":1,"r700951_1":1,"r700950_1":1,"r703551_0":1,"r703550_0":1,"r700451_1":1,"r702701_1":1,"r702700_1":1,"r700450_1":1,"r701901_1":1,"r701900_1":1,"r704001_0":1,"r704000_0":1,"r703251_1":1,"r703250_1":1,"r702401_1":1,"r702400_1
                            2024-08-29 15:49:49 UTC16384INData Raw: 45 76 65 6e 74 73 22 3a 7b 22 43 75 73 74 6f 6d 46 75 6e 63 74 69 6f 6e 73 41 6c 6c 49 6e 4f 6e 65 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 34 38 38 39 36 7d 2c 22 43 75 73 74 6f 6d 46 75 6e 63 74 69 6f 6e 73 49 6e 73 74 61 6c 6c 50 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 2c 22 43 75 73 74 6f 6d 46 75 6e 63 74 69 6f 6e 73 41 73 79 6e 63 50 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 2c 22 43 75 73 74 6f 6d 46 75 6e 63 74 69 6f 6e 73 50 65 72 66 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 7d 7d 2c 22 46 69 6c 65 53 61 76 65 22 3a 7b 22 45 76 65 6e 74 73 22 3a 7b 22 53 61 76 65 41 73 53 61 76 65 46 69 6c 65 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 33 30 39 36 32 32 34 37
                            Data Ascii: Events":{"CustomFunctionsAllInOne":{"EventFlag":48896},"CustomFunctionsInstallProperties":{"EventFlag":2},"CustomFunctionsAsyncProperties":{"EventFlag":2},"CustomFunctionsPerf":{"EventFlag":2}}},"FileSave":{"Events":{"SaveAsSaveFile":{"EventFlag":30962247
                            2024-08-29 15:49:49 UTC16384INData Raw: 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 2c 22 54 65 61 63 68 69 6e 67 43 61 6c 6c 6f 75 74 54 6f 6f 4d 61 6e 79 53 68 6f 77 6e 54 68 69 73 53 65 73 73 69 6f 6e 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 7d 7d 2c 22 44 79 6e 61 6d 69 63 44 70 69 22 3a 7b 22 45 76 65 6e 74 73 22 3a 7b 22 44 69 73 70 6c 61 79 54 6f 70 6f 6c 6f 67 79 45 6e 75 6d 65 72 61 74 69 6f 6e 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 35 36 7d 2c 22 44 69 73 70 6c 61 79 54 6f 70 6f 6c 6f 67 79 43 68 61 6e 67 65 64 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 35 36 7d 7d 7d 2c 22 44 6f 63 75 6d 65 6e 74 52 65 63 6f 76 65 72 79 22 3a 7b 22 45 76 65 6e 74 73 22 3a 7b 22 49 6e 76 61 6c 69 64 61 74 65 50 61 6e 65 73 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 7d 7d 2c
                            Data Ascii: EventFlag":2},"TeachingCalloutTooManyShownThisSession":{"EventFlag":2}}},"DynamicDpi":{"Events":{"DisplayTopologyEnumeration":{"EventFlag":256},"DisplayTopologyChanged":{"EventFlag":256}}},"DocumentRecovery":{"Events":{"InvalidatePanes":{"EventFlag":2}}},
                            2024-08-29 15:49:49 UTC16384INData Raw: 6f 74 6f 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 2c 22 4f 75 74 53 70 61 63 65 22 3a 7b 22 45 76 65 6e 74 73 22 3a 7b 22 55 70 64 61 74 65 50 6c 61 63 65 73 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 2c 22 43 72 65 61 74 65 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 2c 22 48 69 64 65 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 2c 22 53 65 74 4d 72 75 4c 69 73 74 46 6f 72 48 6f 6d 65 50 61 67 65 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 2c 22 43 6c 65 61 6e 75 70 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 2c 22 53 68 61 72 65 64 57 69 74 68 4d 65 50 6f 70 75 6c 61 74 65 4c 69 73 74 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 2c 22 55 70 64 61 74 65 4d 52 55 49 74 65 6d 73 22 3a 7b 22 45 76 65 6e 74
                            Data Ascii: oto":{"EventFlag":2},"OutSpace":{"Events":{"UpdatePlaces":{"EventFlag":2},"Create":{"EventFlag":2},"Hide":{"EventFlag":2},"SetMruListForHomePage":{"EventFlag":2},"Cleanup":{"EventFlag":2},"SharedWithMePopulateList":{"EventFlag":2},"UpdateMRUItems":{"Event
                            2024-08-29 15:49:49 UTC16384INData Raw: 3a 32 7d 2c 22 47 65 74 50 65 72 73 6f 6e 50 72 6f 66 69 6c 65 53 65 74 75 70 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 2c 22 49 64 65 6e 74 69 74 79 53 6e 61 70 73 68 6f 74 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 2c 22 47 65 74 50 72 6f 76 69 64 65 72 46 6f 72 41 75 74 68 53 63 68 65 6d 65 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 2c 22 54 72 79 49 64 65 6e 74 69 74 79 50 61 72 65 6e 74 4d 61 74 63 68 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 2c 22 52 6f 61 6d 69 6e 67 50 72 6f 78 79 49 6e 69 74 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 2c 22 53 68 61 72 65 64 43 72 65 64 52 65 66 72 65 73 68 46 72 6f 6d 53 74 6f 72 65 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 2c 22 52 65 61 64 4f 6e 65 46 72 6f 6d
                            Data Ascii: :2},"GetPersonProfileSetup":{"EventFlag":2},"IdentitySnapshot":{"EventFlag":2},"GetProviderForAuthScheme":{"EventFlag":2},"TryIdentityParentMatch":{"EventFlag":2},"RoamingProxyInit":{"EventFlag":2},"SharedCredRefreshFromStore":{"EventFlag":2},"ReadOneFrom
                            2024-08-29 15:49:49 UTC694INData Raw: 63 6f 6e 76 65 72 67 65 6e 63 65 65 6e 6c 69 67 68 74 65 6e 65 64 72 6f 6c 6c 6f 75 74 3a 31 35 39 30 33 38 2c 66 69 6f 6d 69 32 39 33 3a 31 31 38 30 38 31 2c 66 69 65 6e 61 39 34 37 3a 33 30 36 33 35 2c 66 69 73 74 61 34 30 37 3a 36 31 30 32 37 2c 66 69 65 6e 61 39 30 33 3a 36 35 39 34 34 2c 66 69 64 61 76 32 36 35 3a 35 35 30 33 35 2c 66 69 63 61 63 38 34 31 3a 34 39 36 36 34 2c 66 69 65 6e 61 34 31 35 3a 33 38 37 38 30 2c 66 69 65 6e 61 34 39 30 3a 33 34 31 38 31 2c 72 65 6d 6f 74 65 6d 6f 76 65 64 65 76 69 63 65 3a 34 32 35 30 30 2c 66 69 65 6e 61 32 37 36 3a 34 31 30 30 34 2c 66 69 65 6e 61 33 38 31 3a 34 39 39 39 37 22 2c 22 4f 66 66 69 63 65 5f 46 6c 6f 6f 64 67 61 74 65 22 3a 22 50 2d 58 2d 31 30 32 30 33 35 33 2d 31 2d 35 2c 50 2d 58 2d 31 31 30
                            Data Ascii: convergenceenlightenedrollout:159038,fiomi293:118081,fiena947:30635,fista407:61027,fiena903:65944,fidav265:55035,ficac841:49664,fiena415:38780,fiena490:34181,remotemovedevice:42500,fiena276:41004,fiena381:49997","Office_Floodgate":"P-X-1020353-1-5,P-X-110


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            1192.168.2.44975313.107.253.724437644C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                            TimestampBytes transferredDirectionData
                            2024-08-29 15:50:53 UTC208OUTGET /rules/rule170012v12s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-08-29 15:50:53 UTC591INHTTP/1.1 200 OK
                            Date: Thu, 29 Aug 2024 15:50:53 GMT
                            Content-Type: text/xml
                            Content-Length: 1353
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Sat, 25 May 2024 18:28:18 GMT
                            ETag: "0x8DC7CE8734A2850"
                            x-ms-request-id: 5d3416d4-e01e-000f-3397-f6d35b000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20240829T155053Z-r1ffcbf6898hr9vqvmc2n15s5w00000001bg00000000av9w
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L2_T2
                            X-Cache: TCP_REMOTE_HIT
                            Accept-Ranges: bytes
                            2024-08-29 15:50:53 UTC1353INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 37 30 30 31 32 22 20 56 3d 22 31 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 47 72 61 70 68 69 63 73 2e 47 56 69 7a 49 6e 6b 53 74 72 6f 6b 65 22 20 41 54 54 3d 22 63 66 63 66 64 62 39 31 63 36 38 63 34 33 32 39 62 62 38 62 37 63 62 37 62 61 62 62 33 63 66 37 2d 65 30 38 32 63 32 66 32 2d 65 66 31 64 2d 34 32 37 61 2d 61 63 34 64 2d 62 30 62 37 30 30 61 66 65 37 61 37 2d 37 36 35 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="170012" V="12" DC="SM" EN="Office.Graphics.GVizInkStroke" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" SP="CriticalBusinessImpact" DCa="PSU" xmlns=""> <S> <UTS T


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            2192.168.2.44975413.107.253.724437644C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                            TimestampBytes transferredDirectionData
                            2024-08-29 15:50:53 UTC206OUTGET /rules/rule63067v4s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-08-29 15:50:53 UTC591INHTTP/1.1 200 OK
                            Date: Thu, 29 Aug 2024 15:50:53 GMT
                            Content-Type: text/xml
                            Content-Length: 2871
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:28:05 GMT
                            ETag: "0x8DC582BEC5E84E0"
                            x-ms-request-id: 8b57f008-401e-0074-0720-f591c7000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20240829T155053Z-17bfd4cd76ckd9nr0pmuc7dqfc00000000r000000000vunx
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L2_T2
                            X-Cache: TCP_REMOTE_HIT
                            Accept-Ranges: bytes
                            2024-08-29 15:50:53 UTC2871INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 36 33 30 36 37 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 49 64 65 6e 74 69 74 79 2e 53 73 70 69 50 72 6f 6d 70 74 57 69 6e 33 32 22 20 41 54 54 3d 22 35 63 36 35 62 62 63 34 65 64 62 66 34 38 30 64 39 36 33 37 61 63 65 30 34 64 36 32 62 64 39 38 2d 31 32 38 34 34 38 39 33 2d 38 61 62 39 2d 34 64 64 65 2d 62 38 35 30 2d 35 36 31 32 63 62 31 32 65 30 66 32 2d 37 38 32 32 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="63067" V="4" DC="SM" EN="Office.Identity.SspiPromptWin32" ATT="5c65bbc4edbf480d9637ace04d62bd98-12844893-8ab9-4dde-b850-5612cb12e0f2-7822" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <S>


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            3192.168.2.44975513.107.253.724437644C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                            TimestampBytes transferredDirectionData
                            2024-08-29 15:50:53 UTC207OUTGET /rules/rule170022v2s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-08-29 15:50:53 UTC498INHTTP/1.1 200 OK
                            Date: Thu, 29 Aug 2024 15:50:53 GMT
                            Content-Type: text/xml
                            Content-Length: 756
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Sat, 27 Jul 2024 15:36:11 GMT
                            ETag: "0x8DCAE51D7B4AB9D"
                            x-ms-request-id: 0b7db1d9-101e-0017-1120-f547c7000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20240829T155053Z-r1ffcbf6898stbpjskfpbwsh9n000000018000000000zhcm
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L2_T2
                            X-Cache: TCP_REMOTE_HIT
                            Accept-Ranges: bytes
                            2024-08-29 15:50:53 UTC756INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 37 30 30 32 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 47 72 61 70 68 69 63 73 2e 47 56 69 73 49 6e 6b 4c 6f 61 64 22 20 41 54 54 3d 22 63 66 63 66 64 62 39 31 63 36 38 63 34 33 32 39 62 62 38 62 37 63 62 37 62 61 62 62 33 63 66 37 2d 65 30 38 32 63 32 66 32 2d 65 66 31 64 2d 34 32 37 61 2d 61 63 34 64 2d 62 30 62 37 30 30 61 66 65 37 61 37 2d 37 36 35 35 22 20 53 3d 22 31 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 62 38 69 70 6a 22 20 41 3d 22 61 6e 75 69 35 22
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="170022" V="2" DC="SM" EN="Office.Graphics.GVisInkLoad" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" S="1" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="b8ipj" A="anui5"


                            Click to jump to process

                            Click to jump to process

                            Click to dive into process behavior distribution

                            Click to jump to process

                            Target ID:0
                            Start time:11:49:43
                            Start date:29/08/2024
                            Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                            Wow64 process (32bit):true
                            Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                            Imagebase:0x170000
                            File size:53'161'064 bytes
                            MD5 hash:4A871771235598812032C822E6F68F19
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:high
                            Has exited:false

                            Target ID:7
                            Start time:11:50:46
                            Start date:29/08/2024
                            Path:C:\Windows\splwow64.exe
                            Wow64 process (32bit):false
                            Commandline:C:\Windows\splwow64.exe 12288
                            Imagebase:0x7ff7d50a0000
                            File size:163'840 bytes
                            MD5 hash:77DE7761B037061C7C112FD3C5B91E73
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:high
                            Has exited:false

                            No disassembly