Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Purchase Inquiry.xla.xlsx

Overview

General Information

Sample name:Purchase Inquiry.xla.xlsx
Analysis ID:1636403
MD5:120ea9ee19eb0add09beff0a8eb55bb0
SHA1:5687e15f91cfea31ffa82da06278a6239f1f1939
SHA256:55ea07bbd700488fd6330d289f210b2da119401a9e27009472d1afec2f6c6339
Tags:xlaxlsxuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Detected non-DNS traffic on DNS port
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Document misses a certain OLE stream usually present in this Microsoft Office document type
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Unable to load, office file is protected or invalid

Classification

  • System is w11x64_office
  • EXCEL.EXE (PID: 7964 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: F9F7B6C42211B06E7AC3E4B60AA8FB77)
    • splwow64.exe (PID: 6340 cmdline: C:\Windows\splwow64.exe 12288 MD5: AF4A7EBF6114EE9E6FBCC910EC3C96E6)
  • EXCEL.EXE (PID: 3596 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Purchase Inquiry.xla.xlsx" MD5: F9F7B6C42211B06E7AC3E4B60AA8FB77)
  • cleanup
No configs have been found
No yara matches
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 52.123.129.14, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7964, Protocol: tcp, SourceIp: 192.168.2.26, SourceIsIpv6: false, SourcePort: 65037
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.26, DestinationIsIpv6: false, DestinationPort: 65037, EventID: 3, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7964, Protocol: tcp, SourceIp: 52.123.129.14, SourceIsIpv6: false, SourcePort: 443
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Purchase Inquiry.xla.xlsxAvira: detected
Source: Purchase Inquiry.xla.xlsxVirustotal: Detection: 26%Perma Link
Source: Purchase Inquiry.xla.xlsxReversingLabs: Detection: 42%
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
Source: global trafficDNS query: name: browser.events.data.msn.cn
Source: global trafficDNS query: name: st3.pro
Source: global trafficTCP traffic: 192.168.2.26:65037 -> 52.123.129.14:443
Source: global trafficTCP traffic: 192.168.2.26:65037 -> 52.123.129.14:443
Source: global trafficTCP traffic: 192.168.2.26:65037 -> 52.123.129.14:443
Source: global trafficTCP traffic: 192.168.2.26:65037 -> 52.123.129.14:443
Source: global trafficTCP traffic: 192.168.2.26:65037 -> 52.123.129.14:443
Source: global trafficTCP traffic: 192.168.2.26:65047 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:65047 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:65047 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:65047 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:65047 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:65048 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:65048 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:65048 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:65048 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:65048 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:65050 -> 2.22.242.113:443
Source: global trafficTCP traffic: 192.168.2.26:65050 -> 2.22.242.113:443
Source: global trafficTCP traffic: 192.168.2.26:65050 -> 2.22.242.113:443
Source: global trafficTCP traffic: 192.168.2.26:65050 -> 2.22.242.113:443
Source: global trafficTCP traffic: 192.168.2.26:65050 -> 2.22.242.113:443
Source: global trafficTCP traffic: 192.168.2.26:65053 -> 2.22.242.224:443
Source: global trafficTCP traffic: 192.168.2.26:65053 -> 2.22.242.224:443
Source: global trafficTCP traffic: 192.168.2.26:65053 -> 2.22.242.224:443
Source: global trafficTCP traffic: 192.168.2.26:65053 -> 2.22.242.224:443
Source: global trafficTCP traffic: 192.168.2.26:65053 -> 2.22.242.224:443
Source: global trafficTCP traffic: 192.168.2.26:65056 -> 2.19.11.98:443
Source: global trafficTCP traffic: 192.168.2.26:65056 -> 2.19.11.98:443
Source: global trafficTCP traffic: 192.168.2.26:65056 -> 2.19.11.98:443
Source: global trafficTCP traffic: 192.168.2.26:65057 -> 52.123.129.14:443
Source: global trafficTCP traffic: 192.168.2.26:65057 -> 52.123.129.14:443
Source: global trafficTCP traffic: 192.168.2.26:65057 -> 52.123.129.14:443
Source: global trafficTCP traffic: 192.168.2.26:65056 -> 2.19.11.98:443
Source: global trafficTCP traffic: 192.168.2.26:65056 -> 2.19.11.98:443
Source: global trafficTCP traffic: 192.168.2.26:65060 -> 2.22.242.224:443
Source: global trafficTCP traffic: 192.168.2.26:65060 -> 2.22.242.224:443
Source: global trafficTCP traffic: 192.168.2.26:65060 -> 2.22.242.224:443
Source: global trafficTCP traffic: 192.168.2.26:65057 -> 52.123.129.14:443
Source: global trafficTCP traffic: 192.168.2.26:65057 -> 52.123.129.14:443
Source: global trafficTCP traffic: 192.168.2.26:65060 -> 2.22.242.224:443
Source: global trafficTCP traffic: 192.168.2.26:65060 -> 2.22.242.224:443
Source: global trafficTCP traffic: 192.168.2.26:65064 -> 2.19.11.98:443
Source: global trafficTCP traffic: 192.168.2.26:65064 -> 2.19.11.98:443
Source: global trafficTCP traffic: 192.168.2.26:65064 -> 2.19.11.98:443
Source: global trafficTCP traffic: 192.168.2.26:65064 -> 2.19.11.98:443
Source: global trafficTCP traffic: 192.168.2.26:65064 -> 2.19.11.98:443
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.26:65028
Source: global trafficTCP traffic: 192.168.2.26:65028 -> 1.1.1.1:53
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.26:65028
Source: global trafficTCP traffic: 192.168.2.26:65028 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.26:65037 -> 52.123.129.14:443
Source: global trafficTCP traffic: 52.123.129.14:443 -> 192.168.2.26:65037
Source: global trafficTCP traffic: 192.168.2.26:65037 -> 52.123.129.14:443
Source: global trafficTCP traffic: 192.168.2.26:65037 -> 52.123.129.14:443
Source: global trafficTCP traffic: 52.123.129.14:443 -> 192.168.2.26:65037
Source: global trafficTCP traffic: 52.123.129.14:443 -> 192.168.2.26:65037
Source: global trafficTCP traffic: 192.168.2.26:65037 -> 52.123.129.14:443
Source: global trafficTCP traffic: 192.168.2.26:65037 -> 52.123.129.14:443
Source: global trafficTCP traffic: 52.123.129.14:443 -> 192.168.2.26:65037
Source: global trafficTCP traffic: 192.168.2.26:65047 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:65047
Source: global trafficTCP traffic: 192.168.2.26:65047 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:65047 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:65047
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:65047
Source: global trafficTCP traffic: 192.168.2.26:65047 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:65047 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:65047
Source: global trafficTCP traffic: 192.168.2.26:65048 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:65048
Source: global trafficTCP traffic: 192.168.2.26:65048 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:65048 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:65048
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:65048
Source: global trafficTCP traffic: 192.168.2.26:65048 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.26:65048 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.26:65048
Source: global trafficTCP traffic: 192.168.2.26:65050 -> 2.22.242.113:443
Source: global trafficTCP traffic: 2.22.242.113:443 -> 192.168.2.26:65050
Source: global trafficTCP traffic: 192.168.2.26:65050 -> 2.22.242.113:443
Source: global trafficTCP traffic: 192.168.2.26:65050 -> 2.22.242.113:443
Source: global trafficTCP traffic: 2.22.242.113:443 -> 192.168.2.26:65050
Source: global trafficTCP traffic: 2.22.242.113:443 -> 192.168.2.26:65050
Source: global trafficTCP traffic: 192.168.2.26:65050 -> 2.22.242.113:443
Source: global trafficTCP traffic: 192.168.2.26:65050 -> 2.22.242.113:443
Source: global trafficTCP traffic: 2.22.242.113:443 -> 192.168.2.26:65050
Source: global trafficTCP traffic: 192.168.2.26:65053 -> 2.22.242.224:443
Source: global trafficTCP traffic: 2.22.242.224:443 -> 192.168.2.26:65053
Source: global trafficTCP traffic: 192.168.2.26:65053 -> 2.22.242.224:443
Source: global trafficTCP traffic: 192.168.2.26:65053 -> 2.22.242.224:443
Source: global trafficTCP traffic: 2.22.242.224:443 -> 192.168.2.26:65053
Source: global trafficTCP traffic: 2.22.242.224:443 -> 192.168.2.26:65053
Source: global trafficTCP traffic: 192.168.2.26:65053 -> 2.22.242.224:443
Source: global trafficTCP traffic: 192.168.2.26:65053 -> 2.22.242.224:443
Source: global trafficTCP traffic: 2.22.242.224:443 -> 192.168.2.26:65053
Source: global trafficTCP traffic: 192.168.2.26:65056 -> 2.19.11.98:443
Source: global trafficTCP traffic: 2.19.11.98:443 -> 192.168.2.26:65056
Source: global trafficTCP traffic: 192.168.2.26:65056 -> 2.19.11.98:443
Source: global trafficTCP traffic: 192.168.2.26:65056 -> 2.19.11.98:443
Source: global trafficTCP traffic: 2.19.11.98:443 -> 192.168.2.26:65056
Source: global trafficTCP traffic: 192.168.2.26:65057 -> 52.123.129.14:443
Source: global trafficTCP traffic: 52.123.129.14:443 -> 192.168.2.26:65057
Source: global trafficTCP traffic: 192.168.2.26:65057 -> 52.123.129.14:443
Source: global trafficTCP traffic: 192.168.2.26:65057 -> 52.123.129.14:443
Source: global trafficTCP traffic: 52.123.129.14:443 -> 192.168.2.26:65057
Source: global trafficTCP traffic: 2.19.11.98:443 -> 192.168.2.26:65056
Source: global trafficTCP traffic: 192.168.2.26:65056 -> 2.19.11.98:443
Source: global trafficTCP traffic: 192.168.2.26:65056 -> 2.19.11.98:443
Source: global trafficTCP traffic: 2.19.11.98:443 -> 192.168.2.26:65056
Source: global trafficTCP traffic: 192.168.2.26:65060 -> 2.22.242.224:443
Source: global trafficTCP traffic: 2.22.242.224:443 -> 192.168.2.26:65060
Source: global trafficTCP traffic: 192.168.2.26:65060 -> 2.22.242.224:443
Source: global trafficTCP traffic: 192.168.2.26:65060 -> 2.22.242.224:443
Source: global trafficTCP traffic: 2.22.242.224:443 -> 192.168.2.26:65060
Source: global trafficTCP traffic: 52.123.129.14:443 -> 192.168.2.26:65057
Source: global trafficTCP traffic: 192.168.2.26:65057 -> 52.123.129.14:443
Source: global trafficTCP traffic: 192.168.2.26:65057 -> 52.123.129.14:443
Source: global trafficTCP traffic: 52.123.129.14:443 -> 192.168.2.26:65057
Source: global trafficTCP traffic: 2.22.242.224:443 -> 192.168.2.26:65060
Source: global trafficTCP traffic: 192.168.2.26:65060 -> 2.22.242.224:443
Source: global trafficTCP traffic: 192.168.2.26:65060 -> 2.22.242.224:443
Source: global trafficTCP traffic: 2.22.242.224:443 -> 192.168.2.26:65060
Source: global trafficTCP traffic: 192.168.2.26:65064 -> 2.19.11.98:443
Source: global trafficTCP traffic: 2.19.11.98:443 -> 192.168.2.26:65064
Source: global trafficTCP traffic: 192.168.2.26:65064 -> 2.19.11.98:443
Source: global trafficTCP traffic: 192.168.2.26:65064 -> 2.19.11.98:443
Source: global trafficTCP traffic: 2.19.11.98:443 -> 192.168.2.26:65064
Source: global trafficTCP traffic: 2.19.11.98:443 -> 192.168.2.26:65064
Source: global trafficTCP traffic: 192.168.2.26:65064 -> 2.19.11.98:443
Source: global trafficTCP traffic: 192.168.2.26:65064 -> 2.19.11.98:443
Source: global trafficTCP traffic: 2.19.11.98:443 -> 192.168.2.26:65064
Source: global trafficTCP traffic: 192.168.2.26:65028 -> 1.1.1.1:53
Source: Joe Sandbox ViewIP Address: 2.22.242.113 2.22.242.113
Source: Joe Sandbox ViewIP Address: 2.19.11.98 2.19.11.98
Source: Joe Sandbox ViewIP Address: 52.123.129.14 52.123.129.14
Source: Joe Sandbox ViewIP Address: 5.161.200.29 5.161.200.29
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: browser.events.data.msn.cn
Source: global trafficDNS traffic detected: DNS query: st3.pro
Source: Primary1741801269476545400_3A2E2BEB-17DB-4A80-9350-9699FDC7EFF1.log.0.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.40/flatfontassets.pkg
Source: Purchase Inquiry.xla.xlsx, D9660000.0.drString found in binary or memory: https://st3.pro/s6zpy2l?&galleon=skinny&recess=calm&decimal=uptight&conifer=yielding&susanzX
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65050
Source: unknownNetwork traffic detected: HTTP traffic on port 65037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65064
Source: unknownNetwork traffic detected: HTTP traffic on port 65064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65047
Source: Purchase Inquiry.xla.xlsxOLE indicator, VBA macros: true
Source: Purchase Inquiry.xla.xlsxStream path 'MBD0024421D/\x1Ole' : https://st3.pro/s6zpy2l?&galleon=skinny&recess=calm&decimal=uptight&conifer=yielding&susanzX6m&'8IKjSD\H4%i#\lQpw^^y%TLO}V,r#5ALB;yZOR5~\'v-Sq360<2N;t|.Ut?x?b!-E-oK.0E8UZiXCr=b,J{!YrS5YcOi54ilS11F0mN3FiT0uT706jhyIQ3pO7pOKKfd7rXFKvRaB3oS3ihxs50bWLeTch03LMKkbg850gwZhKKTFhOlZB3Vh7B0WTDDYGkUBiOMQxT5S1GrCIHa8tTF5okgtA7D2R6gV7t_#rd9${C
Source: D9660000.0.drStream path 'MBD0024421D/\x1Ole' : https://st3.pro/s6zpy2l?&galleon=skinny&recess=calm&decimal=uptight&conifer=yielding&susanzX6m&'8IKjSD\H4%i#\lQpw^^y%TLO}V,r#5ALB;yZOR5~\'v-Sq360<2N;t|.Ut?x?b!-E-oK.0E8UZiXCr=b,J{!YrS5YcOi54ilS11F0mN3FiT0uT706jhyIQ3pO7pOKKfd7rXFKvRaB3oS3ihxs50bWLeTch03LMKkbg850gwZhKKTFhOlZB3Vh7B0WTDDYGkUBiOMQxT5S1GrCIHa8tTF5okgtA7D2R6gV7t_#rd9${C
Source: ~DFA32E2E4BD0C0A2CB.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEWindow title found: microsoft excel okexcel cannot open the file 'purchase inquiry.xla.xlsx' because the file format or file extension is not valid. verify that the file has not been corrupted and that the file extension matches the format of the file.
Source: classification engineClassification label: mal56.winXLSX@4/15@2/5
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Purchase Inquiry.xla.xlsxJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{3A2E2BEB-17DB-4A80-9350-9699FDC7EFF1} - OProcSessId.datJump to behavior
Source: Purchase Inquiry.xla.xlsxOLE indicator, Workbook stream: true
Source: D9660000.0.drOLE indicator, Workbook stream: true
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: Purchase Inquiry.xla.xlsxVirustotal: Detection: 26%
Source: Purchase Inquiry.xla.xlsxReversingLabs: Detection: 42%
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Purchase Inquiry.xla.xlsx"
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3EE60F5C-9BAD-4CD8-8E21-AD2D001D06EB}\InprocServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: Purchase Inquiry.xla.xlsxStatic file information: File size 1319424 > 1048576
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
Source: ~DFA32E2E4BD0C0A2CB.TMP.0.drInitial sample: OLE indicators vbamacros = False
Source: Purchase Inquiry.xla.xlsxInitial sample: OLE indicators encrypted = True
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: Purchase Inquiry.xla.xlsxStream path 'MBD0024421C/Package' entropy: 7.99596718293 (max. 8.0)
Source: Purchase Inquiry.xla.xlsxStream path 'Workbook' entropy: 7.97996363187 (max. 8.0)
Source: D9660000.0.drStream path 'Workbook' entropy: 7.97281868658 (max. 8.0)
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 613Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts3
Exploitation for Client Execution
1
Scripting
1
Process Injection
3
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Purchase Inquiry.xla.xlsx27%VirustotalBrowse
Purchase Inquiry.xla.xlsx42%ReversingLabsDocument-Excel.Exploit.CVE-2017-0199
Purchase Inquiry.xla.xlsx100%AviraEXP/CVE-2017-0199.xdjci
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://st3.pro/s6zpy2l?&galleon=skinny&recess=calm&decimal=uptight&conifer=yielding&susanzX0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
st3.pro
5.161.200.29
truefalse
    high
    a726.dscd.akamai.net
    2.22.242.113
    truefalse
      high
      s-0005.dual-s-msedge.net
      52.123.129.14
      truefalse
        high
        e28578.d.akamaiedge.net
        23.44.203.19
        truefalse
          high
          onedscolprdcus01.centralus.cloudapp.azure.com
          52.182.141.63
          truefalse
            high
            browser.events.data.msn.cn
            unknown
            unknownfalse
              high
              NameSourceMaliciousAntivirus DetectionReputation
              https://st3.pro/s6zpy2l?&galleon=skinny&recess=calm&decimal=uptight&conifer=yielding&susanzXPurchase Inquiry.xla.xlsx, D9660000.0.drfalse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              2.22.242.113
              a726.dscd.akamai.netEuropean Union
              20940AKAMAI-ASN1EUfalse
              2.22.242.224
              unknownEuropean Union
              20940AKAMAI-ASN1EUfalse
              2.19.11.98
              unknownEuropean Union
              719ELISA-ASHelsinkiFinlandEUfalse
              52.123.129.14
              s-0005.dual-s-msedge.netUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              5.161.200.29
              st3.proGermany
              24940HETZNER-ASDEfalse
              Joe Sandbox version:42.0.0 Malachite
              Analysis ID:1636403
              Start date and time:2025-03-12 18:40:02 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 5m 40s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowsofficecookbook.jbs
              Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
              Run name:Potential for more IOCs and behavior
              Number of analysed new started processes analysed:12
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • GSI enabled (VBA)
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Sample name:Purchase Inquiry.xla.xlsx
              Detection:MAL
              Classification:mal56.winXLSX@4/15@2/5
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              Cookbook Comments:
              • Found application associated with file extension: .xlsx
              • Found Word or Excel or PowerPoint or XPS Viewer
              • Attach to Office via COM
              • Active ActiveX Object
              • Active ActiveX Object
              • Scroll down
              • Close Viewer
              • Exclude process from analysis (whitelisted): dllhost.exe, sppsvc.exe, SIHClient.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 52.109.32.97, 52.109.76.243, 52.109.28.48, 52.168.117.169, 52.109.76.240, 20.42.73.28
              • Excluded domains from analysis (whitelisted): osiprod-uks-bronze-azsc-000.uksouth.cloudapp.azure.com, odc.officeapps.live.com, slscr.update.microsoft.com, europe.odcsm1.live.com.akadns.net, res-1.cdn.office.net, onedscolprdeus10.eastus.cloudapp.azure.com, eur.roaming1.live.com.akadns.net, neu-azsc-000.roaming.officeapps.live.com, mobile.events.data.microsoft.com, roaming.officeapps.live.com, dual-s-0005-office.config.skype.com, login.live.com, officeclient.microsoft.com, ukw-azsc-config.officeapps.live.com, ecs.office.com, prod.configsvc1.live.com.akadns.net, uci.cdn.office.net, prod.roaming1.live.com.akadns.net, res-stls-prod.edgesuite.net, fe3cr.delivery.mp.microsoft.com, weathermapdata.blob.core.windows.net, uks-azsc-000.odc.officeapps.live.com, neu-azsc-config.officeapps.live.com, res-prod.trafficmanager.net, config.officeapps.live.com, osiprod-neu-buff-azsc-000.northeurope.cloudapp.azure.com, onedscolprdeus15.eastus.cloudapp.azure.com, ecs.office.trafficmanager.net, res.cdn.office.net, europe.configsvc1.
              • Report size getting too big, too many NtCreateKey calls found.
              • Report size getting too big, too many NtOpenFile calls found.
              • Report size getting too big, too many NtQueryAttributesFile calls found.
              • Report size getting too big, too many NtQueryValueKey calls found.
              • Report size getting too big, too many NtReadVirtualMemory calls found.
              TimeTypeDescription
              13:42:17API Interceptor666x Sleep call for process: splwow64.exe modified
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              2.22.242.113SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.17087.14702.xlsxGet hashmaliciousUnknownBrowse
                triage-report_995297-malware-serafim_reclame_aqui-q4_AT_pousoheron_us.zipGet hashmaliciousUnknownBrowse
                  virus.emlGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                    https://innerworks621-my.sharepoint.com/:w:/g/personal/fbayoumi_iwexpress_com/EV18-ULK3bBFgswwIocxhGgB_RycisFJYnuNE85X0INcoQ?rtime=X7A0bhVM3UgGet hashmaliciousUnknownBrowse
                      https://gtm.you1.cn/storesteam/newsGet hashmaliciousUnknownBrowse
                        2.22.242.224https://eur01.safelinks.protection.outlook.com/ap/w-59584e83/?url=https%3A%2F%2Finnerworks621-my.sharepoint.com%2F%3Aw%3A%2Fg%2Fpersonal%2Ffbayoumi_iwexpress_com%2FEV18-ULK3bBFgswwIocxhGgB_RycisFJYnuNE85X0INcoQ%3Fe%3DPJWGhb&data=05%7C02%7Cm.schwarzfaerber%40gutmann.de%7Cba71d958cbce4017fe2b08dd4c1498cf%7Cb8afaafb131d4ce28085e6ff7718d438%7C0%7C0%7C638750373515189602%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=jFoC7e8%2BnChKZDPYgfO8Z0D6BEVH0spDWEnRRVzuauE%3D&reserved=0Get hashmaliciousUnknownBrowse
                          https://1drv.ms/b/c/6a5f2d90ed4b045c/EQkcUcYL2v9GsM-xudKJxpkByDk4dRyaxCo5WJ96bqEeiwGet hashmaliciousUnknownBrowse
                            2.19.11.98NB NT19901102W.xlsGet hashmaliciousUnknownBrowse
                              https://buildersstoneandmasonry-my.sharepoint.com/:f:/g/personal/jorge_gardea_bsmmasonry_com/EkCNZ7HjuJVKu9OpHjDIlOIBJfNwCCSJGs6Pfb7Nsr0A4w?e=wVXyMFGet hashmaliciousHTMLPhisherBrowse
                                https://nybdc-my.sharepoint.com/:f:/g/personal/lboyce_pursuitlending_com/Ek48NWZYRCdDuZdRvobas-cB781NBY7AXHwSzBsAf0AsgA?e=kSfTcoGet hashmaliciousHTMLPhisherBrowse
                                  hGlhyegaG6.exeGet hashmaliciousUnknownBrowse
                                    https://mfsus-my.sharepoint.com/:u:/p/jmaldonado/ETgv2ykDZTZFqqQuEgMT5HYBmLmp6Wc681CQdzzQhFcYJQ?e=deM7FdGet hashmaliciousHTMLPhisherBrowse
                                      https://1drv.ms/f/s!Al3kOrNM1pisdUEXbGg8JkzKK48?e=tOzHl1Get hashmaliciousHTMLPhisherBrowse
                                        https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/guestaccess.aspx?share=ErD6Vn1_jHJCkzNA55SF53AB1bLxHPSyAiXwDO2SC9GB1Q&e=F2hCiyGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                          https://1drv.ms/f/s!AjoVkDIsGnpOd7LuARNPe9SBPXk?e=Pdaap6Get hashmaliciousUnknownBrowse
                                            Microsoft subscription purchase confirmation.emlGet hashmaliciousHTMLPhisherBrowse
                                              https://used-trudy-s08zvfvm.dcms.site/Get hashmaliciousHTMLPhisherBrowse
                                                52.123.129.14NB NT19901102W.xlsGet hashmaliciousUnknownBrowse
                                                  Fw_ VN MSG 4_42_16 AM DURATION_0f0b5f5e889448e7c935c0db95b1d2a6.msgGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                    Brian Logie shared _Newfield Construction, Inc Shared a secured Documents_ with you.emlGet hashmaliciousUnknownBrowse
                                                      Non-Disclosure Agreement Contract.docxGet hashmaliciousUnknownBrowse
                                                        Acct# 427094 _ Plateautel Payment_ XEPOOFUCKD.emlGet hashmaliciousInvisible JS, Tycoon2FABrowse
                                                          .xlsGet hashmaliciousUnknownBrowse
                                                            Nouvelle_commande9353834.xlsGet hashmaliciousUnknownBrowse
                                                              840.xlsGet hashmaliciousUnknownBrowse
                                                                phish_alert_sp2_2.0.0.0.emlGet hashmaliciousUnknownBrowse
                                                                  Would you please take a look at this for Miss Robin.msgGet hashmaliciousUnknownBrowse
                                                                    5.161.200.29ORDEM DE COMPRA.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                      NB NT19901102W.xlsGet hashmaliciousUnknownBrowse
                                                                        SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                                          ORDEM DE COMPRA.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                            NB NT19901102W.xlsGet hashmaliciousUnknownBrowse
                                                                              SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                                                Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                  Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                    Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      s-0005.dual-s-msedge.netNB NT19901102W.xlsGet hashmaliciousUnknownBrowse
                                                                                      • 52.123.129.14
                                                                                      Neue Bestellung 236904.xlsGet hashmaliciousUnknownBrowse
                                                                                      • 52.123.129.14
                                                                                      Offer to Purchase.xlsGet hashmaliciousUnknownBrowse
                                                                                      • 52.123.129.14
                                                                                      SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                                                      • 52.123.128.14
                                                                                      Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                      • 52.123.128.14
                                                                                      ORDEM DE COMPRA.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                      • 52.123.129.14
                                                                                      NB NT19901102W.xlsGet hashmaliciousUnknownBrowse
                                                                                      • 52.123.128.14
                                                                                      Neue Bestellung 236904.xlsGet hashmaliciousUnknownBrowse
                                                                                      • 52.123.129.14
                                                                                      SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                                                      • 52.123.129.14
                                                                                      e28578.d.akamaiedge.netf1215887448.exeGet hashmaliciousUnknownBrowse
                                                                                      • 95.101.182.25
                                                                                      f1215469392.dllGet hashmaliciousUnknownBrowse
                                                                                      • 2.22.242.147
                                                                                      f492136216_mpengine_dllGet hashmaliciousUnknownBrowse
                                                                                      • 95.101.182.104
                                                                                      file.exeGet hashmaliciousVidarBrowse
                                                                                      • 92.123.12.148
                                                                                      ADFoyxP.exeGet hashmaliciousUnknownBrowse
                                                                                      • 23.55.102.185
                                                                                      https://www.cake.me/s--6UFs8h4LqTXxVNSd0lsitA--/jay-staffordGet hashmaliciousUnknownBrowse
                                                                                      • 95.101.182.88
                                                                                      ADFoyxP.exeGet hashmaliciousKeyLogger, StormKitty, VenomRATBrowse
                                                                                      • 95.101.182.88
                                                                                      https://zsharepointonlinems.mysteriousroutes.it.com/kOPeS/#fuck@you.comGet hashmaliciousUnknownBrowse
                                                                                      • 95.101.182.64
                                                                                      q3na5Mc.exeGet hashmaliciousVidarBrowse
                                                                                      • 95.101.182.131
                                                                                      09.msiGet hashmaliciousRedLineBrowse
                                                                                      • 95.101.182.34
                                                                                      st3.proNB NT19901102W.xlsGet hashmaliciousUnknownBrowse
                                                                                      • 5.161.200.29
                                                                                      SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                                                      • 5.161.200.29
                                                                                      ORDEM DE COMPRA.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                      • 5.161.200.29
                                                                                      NB NT19901102W.xlsGet hashmaliciousUnknownBrowse
                                                                                      • 5.161.200.29
                                                                                      SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                                                      • 5.161.200.29
                                                                                      Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                      • 5.161.200.29
                                                                                      Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                      • 5.161.200.29
                                                                                      Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                      • 5.161.200.29
                                                                                      Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                      • 5.161.200.29
                                                                                      a726.dscd.akamai.netNB NT19901102W.xlsGet hashmaliciousUnknownBrowse
                                                                                      • 2.19.11.98
                                                                                      Neue Bestellung 236904.xlsGet hashmaliciousUnknownBrowse
                                                                                      • 2.19.11.98
                                                                                      Offer to Purchase.xlsGet hashmaliciousUnknownBrowse
                                                                                      • 2.19.11.98
                                                                                      SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                                                      • 2.19.11.98
                                                                                      Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                      • 2.19.11.111
                                                                                      Cherokee Brick_Vnote_GUHFIOE.svgGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                      • 2.22.242.131
                                                                                      Rappel vous n'avez pas encore sign#U00e9 mon invitation.msgGet hashmaliciousUnknownBrowse
                                                                                      • 2.22.242.226
                                                                                      SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.17087.14702.xlsxGet hashmaliciousUnknownBrowse
                                                                                      • 2.22.242.9
                                                                                      REFUND STATUS.docxGet hashmaliciousUnknownBrowse
                                                                                      • 2.22.242.121
                                                                                      Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                      • 2.22.242.9
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      HETZNER-ASDEORDEM DE COMPRA.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                      • 5.161.200.29
                                                                                      NB NT19901102W.xlsGet hashmaliciousUnknownBrowse
                                                                                      • 5.161.200.29
                                                                                      SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                                                      • 5.161.200.29
                                                                                      ORDEM DE COMPRA.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                      • 5.161.200.29
                                                                                      NB NT19901102W.xlsGet hashmaliciousUnknownBrowse
                                                                                      • 5.161.200.29
                                                                                      SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                                                      • 5.161.200.29
                                                                                      9ua5N7dcBZ.exeGet hashmaliciousAmadey, RHADAMANTHYSBrowse
                                                                                      • 213.239.239.164
                                                                                      https://atechelectricalengr.com/mpd/?rim=tlczs5qdc&xyr=touz&t=nbvaz8e57bgik9d&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&chh2pve49=u8Y0610YGet hashmaliciousCaptcha PhishBrowse
                                                                                      • 188.40.246.96
                                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                                      • 88.198.246.242
                                                                                      ELISA-ASHelsinkiFinlandEUNB NT19901102W.xlsGet hashmaliciousUnknownBrowse
                                                                                      • 2.19.11.98
                                                                                      Fw_ VN MSG 4_42_16 AM DURATION_0f0b5f5e889448e7c935c0db95b1d2a6.msgGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                      • 2.19.11.103
                                                                                      20250312_083100_iMM4xx4UgKL0hdXJns6FGJF-N44SK3jX.emlGet hashmaliciousUnknownBrowse
                                                                                      • 2.19.11.102
                                                                                      20250304_150220_TA6NsGnFKBQP6WuMJfIAtA3XK3ok9HgQ.emlGet hashmaliciousUnknownBrowse
                                                                                      • 2.19.11.111
                                                                                      Non-Disclosure Agreement Contract.docxGet hashmaliciousUnknownBrowse
                                                                                      • 2.19.11.111
                                                                                      Non-Disclosure Agreement Contract.docxGet hashmaliciousUnknownBrowse
                                                                                      • 2.19.11.111
                                                                                      cbr.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                      • 91.153.17.4
                                                                                      cbr.mips.elfGet hashmaliciousMiraiBrowse
                                                                                      • 91.155.155.207
                                                                                      cbr.x86.elfGet hashmaliciousMiraiBrowse
                                                                                      • 91.156.107.88
                                                                                      jklsh4.elfGet hashmaliciousUnknownBrowse
                                                                                      • 193.229.159.110
                                                                                      AKAMAI-ASN1EUORDEM DE COMPRA.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                      • 2.22.242.130
                                                                                      NB NT19901102W.xlsGet hashmaliciousUnknownBrowse
                                                                                      • 2.22.242.120
                                                                                      Neue Bestellung 236904.xlsGet hashmaliciousUnknownBrowse
                                                                                      • 2.22.242.131
                                                                                      Dsyhre- approved on Wednesday March 2025.pdfGet hashmaliciousGabagoolBrowse
                                                                                      • 2.19.96.33
                                                                                      Speccy64.exeGet hashmaliciousUnknownBrowse
                                                                                      • 2.22.242.105
                                                                                      https://gamma.app/docs/Acme-Marinas-u6y65o1kwdzhz1k?mode=present#card-8msfzjulvjyffwkGet hashmaliciousHTMLPhisherBrowse
                                                                                      • 2.16.100.115
                                                                                      Speccy64.exeGet hashmaliciousUnknownBrowse
                                                                                      • 2.22.242.9
                                                                                      pid.kvai.exeGet hashmaliciousUnknownBrowse
                                                                                      • 23.44.203.86
                                                                                      https://simplified.com/designs/cd97e327-288b-43f7-99e7-024626ab4a8c/share?utm_content=cd97e327-288b-43f7-99e7-024626ab4a8c&utm_campaign=share&utm_medium=link&utm_source=projectlinksGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                      • 2.19.96.27
                                                                                      Cherokee Brick_Vnote_GUHFIOE.svgGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                      • 72.247.154.153
                                                                                      MICROSOFT-CORP-MSN-AS-BLOCKUSORDEM DE COMPRA.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                      • 52.123.128.14
                                                                                      NB NT19901102W.xlsGet hashmaliciousUnknownBrowse
                                                                                      • 52.123.128.14
                                                                                      Neue Bestellung 236904.xlsGet hashmaliciousUnknownBrowse
                                                                                      • 13.107.246.60
                                                                                      Offer to Purchase.xlsGet hashmaliciousUnknownBrowse
                                                                                      • 13.107.246.60
                                                                                      SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                                                      • 13.107.246.67
                                                                                      Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                      • 13.107.246.60
                                                                                      aXeuKjNXAK.ps1Get hashmaliciousRHADAMANTHYSBrowse
                                                                                      • 20.101.57.9
                                                                                      ORDEM DE COMPRA.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                      • 13.107.246.60
                                                                                      NB NT19901102W.xlsGet hashmaliciousUnknownBrowse
                                                                                      • 13.107.253.72
                                                                                      AKAMAI-ASN1EUORDEM DE COMPRA.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                      • 2.22.242.130
                                                                                      NB NT19901102W.xlsGet hashmaliciousUnknownBrowse
                                                                                      • 2.22.242.120
                                                                                      Neue Bestellung 236904.xlsGet hashmaliciousUnknownBrowse
                                                                                      • 2.22.242.131
                                                                                      Dsyhre- approved on Wednesday March 2025.pdfGet hashmaliciousGabagoolBrowse
                                                                                      • 2.19.96.33
                                                                                      Speccy64.exeGet hashmaliciousUnknownBrowse
                                                                                      • 2.22.242.105
                                                                                      https://gamma.app/docs/Acme-Marinas-u6y65o1kwdzhz1k?mode=present#card-8msfzjulvjyffwkGet hashmaliciousHTMLPhisherBrowse
                                                                                      • 2.16.100.115
                                                                                      Speccy64.exeGet hashmaliciousUnknownBrowse
                                                                                      • 2.22.242.9
                                                                                      pid.kvai.exeGet hashmaliciousUnknownBrowse
                                                                                      • 23.44.203.86
                                                                                      https://simplified.com/designs/cd97e327-288b-43f7-99e7-024626ab4a8c/share?utm_content=cd97e327-288b-43f7-99e7-024626ab4a8c&utm_campaign=share&utm_medium=link&utm_source=projectlinksGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                      • 2.19.96.27
                                                                                      Cherokee Brick_Vnote_GUHFIOE.svgGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                      • 72.247.154.153
                                                                                      No context
                                                                                      No context
                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):118
                                                                                      Entropy (8bit):3.5700810731231707
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                                                                                      MD5:573220372DA4ED487441611079B623CD
                                                                                      SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                                                                                      SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                                                                                      SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                                                                                      Malicious:false
                                                                                      Reputation:high, very likely benign file
                                                                                      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1464
                                                                                      Entropy (8bit):2.6915392882298357
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:YHUgIgKg3Lk+3M5HyuOqYp2ICey4jn2FQmPOC2kk7UXiIjazYvKp5ZSmblhkGTRq:YHUg0f+3iUFj1mPOCkIjDKpdTzk
                                                                                      MD5:45F86E654DF1A5F66199933D39233412
                                                                                      SHA1:BD4AD82F68BDFDCAE2D51CCEB64E54B9D75853A7
                                                                                      SHA-256:77ED59F0FF4C58BA51A08F734A9B55387313637DC6BFF035FC7A7467F79B94D5
                                                                                      SHA-512:9642AF758AB88469C4FFCCDF390446ABC14885823A70832AF56687269A09A8CE207D7D37C4FD82873A76191317DB8975D9FBB6DA5BFC4BC1F71BC0CEAB2E9F47
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:3.7.4.6.3.7.8.,.1.1.9.6.3.7.8.,.6.3.6.4.3.3.4.,.3.7.4.6.3.7.6.,.1.0.7.,.2.5.5.0.5.0.8.8.,.1.0.4.9.5.2.3.4.,.1.0.1.,.1.1.9.,.1.2.4.,.1.1.9.6.2.9.3.,.7.0.0.9.9.8.4.,.6.3.6.4.3.3.1.,.6.5.4.2.1.8.5.1.,.1.5.6.1.9.5.8.,.1.0.0.,.1.2.5.,.6.3.6.4.3.3.2.,.1.2.8.,.1.0.3.,.1.0.4.,.1.0.5.,.1.0.6.,.1.0.8.,.1.0.9.,.1.1.2.,.1.1.4.,.1.1.8.,.1.2.0.,.3.0.0.4.9.2.6.8.,.1.2.1.,.5.4.5.6.5.4.3.,.1.2.2.,.1.2.3.,.1.2.6.,.2.6.0.1.,.8.7.4.7.0.1.5.3.,.1.2.2.3.4.3.4.,.3.7.4.6.2.5.9.,.;.9.,.3.0.1.5.3.7.2.1.,.3.,.4.0.6.9.3.5.8.2.,.2.3.7.1.6.5.1.,.6.3.6.4.3.3.7.,.2.7.3.6.0.0.9.5.,.2.6.4.8.5.7.8.4.,.6.1.7.0.7.3.0.7.,.3.3.7.9.1.6.2.,.3.2.9.4.5.8.7.9.9.,.2.4.6.0.9.2.5.8.,.1.3.5.2.5.8.6.,.4.8.1.9.5.5.3.8.,.5.7.9.9.9.6.6.1.,.7.4.5.3.4.5.9.,.6.3.7.1.6.9.4.,.3.7.4.6.3.7.9.,.2.7.1.5.3.4.9.7.,.3.0.1.2.3.4.6.6.,.1.3.,.3.4.1.4.8.5.6.8.,.6.5.4.0.2.1.5.,.6.3.0.6.3.0.9.9.,.5.8.4.2.5.8.6.0.,.4.,.5.9.2.2.3.4.3.7.,.1.0.6.9.5.5.2.,.1.1.7.,.1.4.6.1.9.5.3.,.5.2.9.1.0.0.0.2.,.1.3.5.2.5.8.7.,.2.5.4.8.7.8.5.4.,.1.0.,.1.0.2.3.8.6.4.,.2.0.1.
                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):20971520
                                                                                      Entropy (8bit):8.112143835430977E-5
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:Tuekk9NJtHFfs1XsExe/t:qeVJ8
                                                                                      MD5:AFDEAC461EEC32D754D8E6017E845D21
                                                                                      SHA1:5D0874C19B70638A0737696AEEE55BFCC80D7ED8
                                                                                      SHA-256:3A96B02F6A09F6A6FAC2A44A5842FF9AEB17EB4D633E48ABF6ADDF6FB447C7E2
                                                                                      SHA-512:CAB6B8F9FFDBD80210F42219BAC8F1124D6C0B6995C5128995F7F48CED8EF0F2159EA06A2CD09B1FDCD409719F94A7DB437C708D3B1FDA01FDC80141A4595FC7
                                                                                      Malicious:false
                                                                                      Reputation:moderate, very likely benign file
                                                                                      Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):20971520
                                                                                      Entropy (8bit):0.0
                                                                                      Encrypted:false
                                                                                      SSDEEP:3::
                                                                                      MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                                      SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                                      SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                                      SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                                      Malicious:false
                                                                                      Reputation:high, very likely benign file
                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):71
                                                                                      Entropy (8bit):4.3462513114457515
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:Tuekk9NJtHFfs1XsExen:qeVJ8u
                                                                                      MD5:8F4510F128F81A8BAF2A345D00F7E30C
                                                                                      SHA1:8C711E6C484881ECDC83B6BDAC41C7A19EDE9C37
                                                                                      SHA-256:15AA8B35FC5F139EF0B0FBC641CAA862AED19674625B81D1DC63467BC0AAFED9
                                                                                      SHA-512:78695E5E2337703757903B8452E31A98F860022B04972651212C3004FEBE29017380A8BCA9FCCFD935DE00D8BD73AA556C30A3CEA5FC76E7ADF7E7763D68E78F
                                                                                      Malicious:false
                                                                                      Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..
                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                      File Type:ASCII text, with very long lines (28662), with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):20971520
                                                                                      Entropy (8bit):0.21603205735051273
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:bTTv5SRlR9ymh4jF6qSGoaDMljPe34p/beCN8uSKOYTjtikOp1GjZXPN6nV+reAQ:v75AR6jFuaDMzlJeiVzkoKFr5
                                                                                      MD5:D59D1C7505514B920CC861B5462EA2B4
                                                                                      SHA1:6A149FE2EFC265B2F5B8E6C62A3905C805D7EBD8
                                                                                      SHA-256:EF7D05DCB8BABEC59DD6E036FD17DD3DBCA722F4F58F5D7D47D95B4FAE0E6D73
                                                                                      SHA-512:F7FD046A2D13FFBDB6CCEEFBFECFEBE85D803AF4E108AD95227A1E5348DF73C62E3C40823F193ED9761E15D826C0C4C50A44DB2AE10000D7ACDF290E30ADBDE0
                                                                                      Malicious:false
                                                                                      Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..03/12/2025 17:41:09.494.EXCEL (0x1F1C).0x1F8C.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Experimentation.FeatureQueryBatched","Flags":33777005812056321,"InternalSequenceNumber":17,"Time":"2025-03-12T17:41:09.494Z","Data.Sequence":0,"Data.Count":128,"Data.Features":"[ { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.TrackCPSWrites\", \"V\" : false, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-12T17:41:09.0411624Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.CPSMaxWrites\", \"V\" : 2, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-12T17:41:09.0411624Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Word.UAEOnSafeModeEnabled\", \"V\" : true, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-12T17:41:09.0411624Z\", \"C\" : \"\", \"Q\" : 7.0, \"M\" : 0, \"F\" : 5, \"G\" : \"Opt\" }, { \"ID\" : 1, \"
                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):20971520
                                                                                      Entropy (8bit):0.0
                                                                                      Encrypted:false
                                                                                      SSDEEP:3::
                                                                                      MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                                      SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                                      SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                                      SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                                      Malicious:false
                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                      File Type:ASCII text, with very long lines (28613), with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):260135
                                                                                      Entropy (8bit):5.1154064010454094
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:UHdlc4jwV66vLKh6sUD2oZ/ajvrDiHlTLELozGfhrFEYSIpSx0uoi+ZHEoe38q7j:kPc/vLS6R2MjKr5/KFr5AM
                                                                                      MD5:D84654F2EB2E3CB8F7F431F5D1600AC8
                                                                                      SHA1:02E7F1F77748FC888840627AD7ACC1C072203C39
                                                                                      SHA-256:CF8F3E4E374EDD7C86E0553AE7B1C2EF8DD39DEA3C50D59051A6113BF281B94A
                                                                                      SHA-512:32F775F6F9489DD6945DD781369582B570F396B54673BAD1E8CAF415E08749255A4F57BC3A7D4DB89E44C602EED19BA6FEEE27548F9CD7C5C32C2D543B196ACB
                                                                                      Malicious:false
                                                                                      Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..03/12/2025 17:42:42.029.EXCEL (0xE0C).0xC54.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Experimentation.FeatureQueryBatched","Flags":33777005812056321,"InternalSequenceNumber":16,"Time":"2025-03-12T17:42:42.029Z","Data.Sequence":0,"Data.Count":128,"Data.Features":"[ { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.TrackCPSWrites\", \"V\" : false, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-12T17:42:41.8110104Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.CPSMaxWrites\", \"V\" : 2, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-12T17:42:41.8110104Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Word.UAEOnSafeModeEnabled\", \"V\" : true, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-12T17:42:41.8110104Z\", \"C\" : \"\", \"Q\" : 9.0, \"M\" : 0, \"F\" : 5, \"G\" : \"Opt\" }, { \"ID\" : 1, \"N\
                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):16384
                                                                                      Entropy (8bit):0.06007693391688613
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:xRy//lvEXKRjgEAJnOb0lvlllrAm8wtYXFqLSLcEX/:wlnAJMellhAm8wtU2WcE
                                                                                      MD5:1918207FF423F809365029941FF9D32F
                                                                                      SHA1:CE5CEF48FDF1F67CBB30317A93C250C290EFF8C6
                                                                                      SHA-256:56D76D4386B6234BCAE9BB895BA87EEDA21103D2468B0E77CE80CA524CE167F8
                                                                                      SHA-512:44A1C064A3C1A6029DCC8652B34DD74B783ED3657B4EA209243A02749D96521C192011FBDDE556D8FB4E5E4A0DFC9193D41334632C8FE5D08FB847E6D8D27202
                                                                                      Malicious:false
                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                      File Type:Composite Document File V2 Document, Cannot read section info
                                                                                      Category:dropped
                                                                                      Size (bytes):1536
                                                                                      Entropy (8bit):1.2710134452235702
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:rl912N0xs+CFfBX+lG8ElCl5XCB9Xh9X:rl3lKFJXanMClJCb7
                                                                                      MD5:4B0EF2A096B6069400C2906BB195A858
                                                                                      SHA1:9381A5CAE27A08640071B09580AFDE6896F11034
                                                                                      SHA-256:77A32BAC986224A83D21D16046E3B209C889C79126FBFB92C2662E5D67E5F768
                                                                                      SHA-512:51B4751B04186052186E147B432FAD75C3972AA40A7A29F670F1DD029516F555D4DCE0B222425718D7ECEE21743D60C5404DF7FEC2F5A52C62DE5E65A8D24BF6
                                                                                      Malicious:false
                                                                                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):512
                                                                                      Entropy (8bit):0.0
                                                                                      Encrypted:false
                                                                                      SSDEEP:3::
                                                                                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                      Malicious:false
                                                                                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Mar 12 17:42:39 2025, Security: 1
                                                                                      Category:dropped
                                                                                      Size (bytes):52736
                                                                                      Entropy (8bit):7.752972870102622
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:dhPM5iLg3mmWe0aGq5nCNYPDROO/7j8no1jDx1DmYbqWRabL1z6TqTgr:dyQlqpIYHH8no1jDx1yYbL4NTy
                                                                                      MD5:0E2F0B65B9FE590D9942C543DC6B63EE
                                                                                      SHA1:0D79D22BF59365AC22A9FB62163C4FD4E3AFA437
                                                                                      SHA-256:9C1E4555AD5DB66BDBDDF38A9669F30DE329D3F231740A9FEBB52614F1F54B03
                                                                                      SHA-512:5119890D42EF456E08A9F3F0C6E6C8F6ABB37D5725A0E02AFBA922E4B44AE9AECBC03FFB5D0420364FCEF16C89D4E7C31501549E59204E2D79812B24958185BF
                                                                                      Malicious:false
                                                                                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................d...........c...'................................................................................................... ...!..."...#...$...%...&.......(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b.......e...........................................................................................
                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):26
                                                                                      Entropy (8bit):3.95006375643621
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:ggPYV:rPYV
                                                                                      MD5:187F488E27DB4AF347237FE461A079AD
                                                                                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                      Malicious:false
                                                                                      Preview:[ZoneTransfer]....ZoneId=0
                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Mar 12 17:42:39 2025, Security: 1
                                                                                      Category:dropped
                                                                                      Size (bytes):52736
                                                                                      Entropy (8bit):7.752972870102622
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:dhPM5iLg3mmWe0aGq5nCNYPDROO/7j8no1jDx1DmYbqWRabL1z6TqTgr:dyQlqpIYHH8no1jDx1yYbL4NTy
                                                                                      MD5:0E2F0B65B9FE590D9942C543DC6B63EE
                                                                                      SHA1:0D79D22BF59365AC22A9FB62163C4FD4E3AFA437
                                                                                      SHA-256:9C1E4555AD5DB66BDBDDF38A9669F30DE329D3F231740A9FEBB52614F1F54B03
                                                                                      SHA-512:5119890D42EF456E08A9F3F0C6E6C8F6ABB37D5725A0E02AFBA922E4B44AE9AECBC03FFB5D0420364FCEF16C89D4E7C31501549E59204E2D79812B24958185BF
                                                                                      Malicious:false
                                                                                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................d...........c...'................................................................................................... ...!..."...#...$...%...&.......(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b.......e...........................................................................................
                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):165
                                                                                      Entropy (8bit):1.4377382811115937
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:E4FFN/EDPWlFlfv:1FWilffv
                                                                                      MD5:47A294922BE037C38D73C866A3F7F5E0
                                                                                      SHA1:E165F663BF052660CF1858D065388CC128E631D2
                                                                                      SHA-256:34033A21A8D54B0627C089E5C6A6C3AD6CE045DF86ACDED6A31D9613B879C265
                                                                                      SHA-512:F46ABEEF0E3ED4B80B2C996E44E6E103FE22D12F5BF461708AE401C1C5F8CAC3718068C2D7FF0A1995A0866E473AB1DF6A20A4BD12211B9BAA99EB4535CFE83A
                                                                                      Malicious:true
                                                                                      Preview:.user ..G.a.n.j.i. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Mar 12 02:28:33 2025, Security: 1
                                                                                      Entropy (8bit):7.982759589945521
                                                                                      TrID:
                                                                                      • Microsoft Excel sheet (30009/1) 47.99%
                                                                                      • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                                                                      • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                                                                      File name:Purchase Inquiry.xla.xlsx
                                                                                      File size:1'319'424 bytes
                                                                                      MD5:120ea9ee19eb0add09beff0a8eb55bb0
                                                                                      SHA1:5687e15f91cfea31ffa82da06278a6239f1f1939
                                                                                      SHA256:55ea07bbd700488fd6330d289f210b2da119401a9e27009472d1afec2f6c6339
                                                                                      SHA512:50e5192956b7bd7dae3e8eee7a8fa550f5f34db4eea37aaa87595fe36e64383d94f3629c658892abf4ccbd4f0a80d52d2fa71218c07b1fb218c0d7145e3f59bc
                                                                                      SSDEEP:24576:cJJlEM2sTVgyawU1CGO7oaomhapQs7ANo+9npaJ0/6CYJY:SJt5xaP/O7oarhMB7Yz9paJ0/e
                                                                                      TLSH:F8552328BBC01B0BC4DF99B84D92D662C0368DDABE56E1573398738D383657A978331D
                                                                                      File Content Preview:........................>......................................................................................................................................................................................................................................
                                                                                      Icon Hash:35e58a8c0c8a85b9
                                                                                      Document Type:OLE
                                                                                      Number of OLE Files:1
                                                                                      Has Summary Info:
                                                                                      Application Name:Microsoft Excel
                                                                                      Encrypted Document:True
                                                                                      Contains Word Document Stream:False
                                                                                      Contains Workbook/Book Stream:True
                                                                                      Contains PowerPoint Document Stream:False
                                                                                      Contains Visio Document Stream:False
                                                                                      Contains ObjectPool Stream:False
                                                                                      Flash Objects Count:0
                                                                                      Contains VBA Macros:True
                                                                                      Code Page:1252
                                                                                      Author:
                                                                                      Last Saved By:
                                                                                      Create Time:2006-09-16 00:00:00
                                                                                      Last Saved Time:2025-03-12 02:28:33
                                                                                      Creating Application:Microsoft Excel
                                                                                      Security:1
                                                                                      Document Code Page:1252
                                                                                      Thumbnail Scaling Desired:False
                                                                                      Contains Dirty Links:False
                                                                                      Shared Document:False
                                                                                      Changed Hyperlinks:False
                                                                                      Application Version:786432
                                                                                      General
                                                                                      Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                                                                                      VBA File Name:Sheet1.cls
                                                                                      Stream Size:977
                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                                                                      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 44 f7 a3 14 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                      Attribute VB_Name = "Sheet1"
                                                                                      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                      Attribute VB_GlobalNameSpace = False
                                                                                      Attribute VB_Creatable = False
                                                                                      Attribute VB_PredeclaredId = True
                                                                                      Attribute VB_Exposed = True
                                                                                      Attribute VB_TemplateDerived = False
                                                                                      Attribute VB_Customizable = True
                                                                                      

                                                                                      General
                                                                                      Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                                                                                      VBA File Name:Sheet2.cls
                                                                                      Stream Size:977
                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D ) . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
                                                                                      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 44 f7 29 17 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                      Attribute VB_Name = "Sheet2"
                                                                                      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                      Attribute VB_GlobalNameSpace = False
                                                                                      Attribute VB_Creatable = False
                                                                                      Attribute VB_PredeclaredId = True
                                                                                      Attribute VB_Exposed = True
                                                                                      Attribute VB_TemplateDerived = False
                                                                                      Attribute VB_Customizable = True
                                                                                      

                                                                                      General
                                                                                      Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                                                                                      VBA File Name:Sheet3.cls
                                                                                      Stream Size:977
                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                                                                                      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 44 f7 e3 c8 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                      Attribute VB_Name = "Sheet3"
                                                                                      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                      Attribute VB_GlobalNameSpace = False
                                                                                      Attribute VB_Creatable = False
                                                                                      Attribute VB_PredeclaredId = True
                                                                                      Attribute VB_Exposed = True
                                                                                      Attribute VB_TemplateDerived = False
                                                                                      Attribute VB_Customizable = True
                                                                                      

                                                                                      General
                                                                                      Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                                                                      VBA File Name:ThisWorkbook.cls
                                                                                      Stream Size:985
                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - .
                                                                                      Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 44 f7 a8 0d 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                      Attribute VB_Name = "ThisWorkbook"
                                                                                      Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                                                                      Attribute VB_GlobalNameSpace = False
                                                                                      Attribute VB_Creatable = False
                                                                                      Attribute VB_PredeclaredId = True
                                                                                      Attribute VB_Exposed = True
                                                                                      Attribute VB_TemplateDerived = False
                                                                                      Attribute VB_Customizable = True
                                                                                      

                                                                                      General
                                                                                      Stream Path:\x1CompObj
                                                                                      CLSID:
                                                                                      File Type:data
                                                                                      Stream Size:114
                                                                                      Entropy:4.25248375192737
                                                                                      Base64 Encoded:True
                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                                      Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                      General
                                                                                      Stream Path:\x5DocumentSummaryInformation
                                                                                      CLSID:
                                                                                      File Type:data
                                                                                      Stream Size:244
                                                                                      Entropy:2.889430592781307
                                                                                      Base64 Encoded:False
                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                                                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                                                                                      General
                                                                                      Stream Path:\x5SummaryInformation
                                                                                      CLSID:
                                                                                      File Type:data
                                                                                      Stream Size:200
                                                                                      Entropy:3.2920681057018664
                                                                                      Base64 Encoded:False
                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . 4 s . . . . . . . . .
                                                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                                                                      General
                                                                                      Stream Path:MBD0024421C/\x1CompObj
                                                                                      CLSID:
                                                                                      File Type:data
                                                                                      Stream Size:99
                                                                                      Entropy:3.631242196770981
                                                                                      Base64 Encoded:False
                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
                                                                                      Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                      General
                                                                                      Stream Path:MBD0024421C/Package
                                                                                      CLSID:
                                                                                      File Type:Microsoft Excel 2007+
                                                                                      Stream Size:1239758
                                                                                      Entropy:7.995967182931632
                                                                                      Base64 Encoded:True
                                                                                      Data ASCII:P K . . . . . . . . . . ! . . 7 : . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                      Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 c4 1b 37 3a d4 01 00 00 99 08 00 00 13 00 d4 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d0 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                      General
                                                                                      Stream Path:MBD0024421D/\x1Ole
                                                                                      CLSID:
                                                                                      File Type:data
                                                                                      Stream Size:810
                                                                                      Entropy:5.721957582132151
                                                                                      Base64 Encoded:False
                                                                                      Data ASCII:. . . . i e . . d . . . . . . . . . . . . . . . y . . . K . . . . h . t . t . p . s . : . / . / . s . t . 3 . . . p . r . o . / . s . 6 . z . p . y . 2 . l . ? . & . g . a . l . l . e . o . n . = . s . k . i . n . n . y . & . r . e . c . e . s . s . = . c . a . l . m . & . d . e . c . i . m . a . l . = . u . p . t . i . g . h . t . & . c . o . n . i . f . e . r . = . y . i . e . l . d . i . n . g . & . s . u . s . a . n . . . z X 6 m . . & ' . . . 8 I K j . S D . . \\ . . H 4 . . % i # \\ l Q p w . ^ . . . ^
                                                                                      Data Raw:01 00 00 02 69 b4 65 1c a3 89 7f 64 00 00 00 00 00 00 00 00 00 00 00 00 b2 01 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b ae 01 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 73 00 74 00 33 00 2e 00 70 00 72 00 6f 00 2f 00 73 00 36 00 7a 00 70 00 79 00 32 00 6c 00 3f 00 26 00 67 00 61 00 6c 00 6c 00 65 00 6f 00 6e 00 3d 00 73 00 6b 00 69 00 6e 00 6e 00 79 00 26 00
                                                                                      General
                                                                                      Stream Path:Workbook
                                                                                      CLSID:
                                                                                      File Type:Applesoft BASIC program data, first line number 16
                                                                                      Stream Size:54716
                                                                                      Entropy:7.979963631868549
                                                                                      Base64 Encoded:True
                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . . . Z . o 0 0 W , ' . b X ( . C o ? ' q . . . . . . . . . . . . . . \\ . p . A . . E I l . i M D . . 6 . | . . Y ] . # n . . . D I } 0 . ^ K E " G g < ' O d 0 . 0 . v } M . i . g 0 . ( . g k . q ` T . . e . B . . . " % a . . . . . . . = . . . . L g . . . x . T | 7 . . l . . . w . . . . ) . . . . . . . . p . . . . . . . . M = . . . . / , g T . ! & L @ . . . S . . . ` . " . . . 0 . . . . . . . . # . . . i * 1 . . . . . p = 3 { " a 9 . N . 2 ! . . D . 1 . .
                                                                                      Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 dc 17 e4 e8 15 5a 05 a5 b4 f1 93 90 6f ec 30 bc aa 30 bc 57 2c ef e7 b6 27 d4 16 aa 99 bd 62 58 28 d7 85 c5 43 fa c9 6f 3f b5 e0 27 a2 c7 71 0b 87 00 00 00 e1 00 02 00 b0 04 c1 00 02 00 9e b0 e2 00 00 00 5c 00 70 00 41 c7 2e 04 f1 45 49 c3 6c e6 1b 69 4d f2 ac 44 94 fe 0c cc 97 36 17 fe c0 7c
                                                                                      General
                                                                                      Stream Path:_VBA_PROJECT_CUR/PROJECT
                                                                                      CLSID:
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Stream Size:535
                                                                                      Entropy:5.242728284402035
                                                                                      Base64 Encoded:True
                                                                                      Data ASCII:I D = " { 7 D 7 C 4 1 3 F - C C 0 A - 4 2 2 7 - A 8 A F - F A 6 E F F 1 A 7 7 7 6 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 2 F 2 D 0 F 9 5 3 F B 5 1 3 B 9 1
                                                                                      Data Raw:49 44 3d 22 7b 37 44 37 43 34 31 33 46 2d 43 43 30 41 2d 34 32 32 37 2d 41 38 41 46 2d 46 41 36 45 46 46 31 41 37 37 37 36 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                                                                                      General
                                                                                      Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                                                                                      CLSID:
                                                                                      File Type:data
                                                                                      Stream Size:104
                                                                                      Entropy:3.0488640812019017
                                                                                      Base64 Encoded:False
                                                                                      Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                                                                                      Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                                                                                      General
                                                                                      Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                                                                      CLSID:
                                                                                      File Type:data
                                                                                      Stream Size:2644
                                                                                      Entropy:3.996388726204943
                                                                                      Base64 Encoded:False
                                                                                      Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                                                                                      Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                                                                                      General
                                                                                      Stream Path:_VBA_PROJECT_CUR/VBA/dir
                                                                                      CLSID:
                                                                                      File Type:data
                                                                                      Stream Size:553
                                                                                      Entropy:6.37141589880143
                                                                                      Base64 Encoded:True
                                                                                      Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . W . i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2
                                                                                      Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 57 7f e8 69 08 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Mar 12, 2025 18:40:51.934891939 CET53650281.1.1.1192.168.2.26
                                                                                      Mar 12, 2025 18:40:51.935061932 CET6502853192.168.2.261.1.1.1
                                                                                      Mar 12, 2025 18:40:51.939954042 CET53650281.1.1.1192.168.2.26
                                                                                      Mar 12, 2025 18:40:51.940023899 CET6502853192.168.2.261.1.1.1
                                                                                      Mar 12, 2025 18:41:18.789319038 CET65037443192.168.2.2652.123.129.14
                                                                                      Mar 12, 2025 18:41:18.789383888 CET4436503752.123.129.14192.168.2.26
                                                                                      Mar 12, 2025 18:41:18.789458990 CET65037443192.168.2.2652.123.129.14
                                                                                      Mar 12, 2025 18:41:18.789916039 CET65037443192.168.2.2652.123.129.14
                                                                                      Mar 12, 2025 18:41:18.789932013 CET4436503752.123.129.14192.168.2.26
                                                                                      Mar 12, 2025 18:41:26.943686008 CET4436503752.123.129.14192.168.2.26
                                                                                      Mar 12, 2025 18:41:26.945311069 CET65037443192.168.2.2652.123.129.14
                                                                                      Mar 12, 2025 18:41:26.945355892 CET65037443192.168.2.2652.123.129.14
                                                                                      Mar 12, 2025 18:41:26.945378065 CET4436503752.123.129.14192.168.2.26
                                                                                      Mar 12, 2025 18:42:01.968811989 CET65047443192.168.2.265.161.200.29
                                                                                      Mar 12, 2025 18:42:01.968872070 CET443650475.161.200.29192.168.2.26
                                                                                      Mar 12, 2025 18:42:01.969002008 CET65047443192.168.2.265.161.200.29
                                                                                      Mar 12, 2025 18:42:01.970186949 CET65047443192.168.2.265.161.200.29
                                                                                      Mar 12, 2025 18:42:01.970205069 CET443650475.161.200.29192.168.2.26
                                                                                      Mar 12, 2025 18:42:10.091476917 CET443650475.161.200.29192.168.2.26
                                                                                      Mar 12, 2025 18:42:10.091631889 CET65047443192.168.2.265.161.200.29
                                                                                      Mar 12, 2025 18:42:10.091754913 CET65047443192.168.2.265.161.200.29
                                                                                      Mar 12, 2025 18:42:10.091770887 CET443650475.161.200.29192.168.2.26
                                                                                      Mar 12, 2025 18:42:10.092644930 CET65048443192.168.2.265.161.200.29
                                                                                      Mar 12, 2025 18:42:10.092689991 CET443650485.161.200.29192.168.2.26
                                                                                      Mar 12, 2025 18:42:10.092777967 CET65048443192.168.2.265.161.200.29
                                                                                      Mar 12, 2025 18:42:10.093003988 CET65048443192.168.2.265.161.200.29
                                                                                      Mar 12, 2025 18:42:10.093014956 CET443650485.161.200.29192.168.2.26
                                                                                      Mar 12, 2025 18:42:18.174226046 CET443650485.161.200.29192.168.2.26
                                                                                      Mar 12, 2025 18:42:18.174376965 CET65048443192.168.2.265.161.200.29
                                                                                      Mar 12, 2025 18:42:18.174516916 CET65048443192.168.2.265.161.200.29
                                                                                      Mar 12, 2025 18:42:18.174540043 CET443650485.161.200.29192.168.2.26
                                                                                      Mar 12, 2025 18:42:26.177949905 CET65050443192.168.2.262.22.242.113
                                                                                      Mar 12, 2025 18:42:26.177993059 CET443650502.22.242.113192.168.2.26
                                                                                      Mar 12, 2025 18:42:26.178699017 CET65050443192.168.2.262.22.242.113
                                                                                      Mar 12, 2025 18:42:26.178956032 CET65050443192.168.2.262.22.242.113
                                                                                      Mar 12, 2025 18:42:26.178972006 CET443650502.22.242.113192.168.2.26
                                                                                      Mar 12, 2025 18:42:34.272376060 CET443650502.22.242.113192.168.2.26
                                                                                      Mar 12, 2025 18:42:34.272562981 CET65050443192.168.2.262.22.242.113
                                                                                      Mar 12, 2025 18:42:34.272656918 CET65050443192.168.2.262.22.242.113
                                                                                      Mar 12, 2025 18:42:34.272675037 CET443650502.22.242.113192.168.2.26
                                                                                      Mar 12, 2025 18:42:42.486974001 CET65053443192.168.2.262.22.242.224
                                                                                      Mar 12, 2025 18:42:42.487037897 CET443650532.22.242.224192.168.2.26
                                                                                      Mar 12, 2025 18:42:42.487119913 CET65053443192.168.2.262.22.242.224
                                                                                      Mar 12, 2025 18:42:42.487796068 CET65053443192.168.2.262.22.242.224
                                                                                      Mar 12, 2025 18:42:42.487816095 CET443650532.22.242.224192.168.2.26
                                                                                      Mar 12, 2025 18:42:50.571440935 CET443650532.22.242.224192.168.2.26
                                                                                      Mar 12, 2025 18:42:50.571517944 CET65053443192.168.2.262.22.242.224
                                                                                      Mar 12, 2025 18:42:50.571577072 CET65053443192.168.2.262.22.242.224
                                                                                      Mar 12, 2025 18:42:50.571600914 CET443650532.22.242.224192.168.2.26
                                                                                      Mar 12, 2025 18:42:50.585292101 CET65056443192.168.2.262.19.11.98
                                                                                      Mar 12, 2025 18:42:50.585362911 CET443650562.19.11.98192.168.2.26
                                                                                      Mar 12, 2025 18:42:50.585433960 CET65056443192.168.2.262.19.11.98
                                                                                      Mar 12, 2025 18:42:50.585863113 CET65056443192.168.2.262.19.11.98
                                                                                      Mar 12, 2025 18:42:50.585875988 CET443650562.19.11.98192.168.2.26
                                                                                      Mar 12, 2025 18:42:51.574590921 CET65057443192.168.2.2652.123.129.14
                                                                                      Mar 12, 2025 18:42:51.574644089 CET4436505752.123.129.14192.168.2.26
                                                                                      Mar 12, 2025 18:42:51.574709892 CET65057443192.168.2.2652.123.129.14
                                                                                      Mar 12, 2025 18:42:51.575248003 CET65057443192.168.2.2652.123.129.14
                                                                                      Mar 12, 2025 18:42:51.575259924 CET4436505752.123.129.14192.168.2.26
                                                                                      Mar 12, 2025 18:42:58.727596045 CET443650562.19.11.98192.168.2.26
                                                                                      Mar 12, 2025 18:42:58.727690935 CET65056443192.168.2.262.19.11.98
                                                                                      Mar 12, 2025 18:42:58.727755070 CET65056443192.168.2.262.19.11.98
                                                                                      Mar 12, 2025 18:42:58.727787018 CET443650562.19.11.98192.168.2.26
                                                                                      Mar 12, 2025 18:42:58.730488062 CET65060443192.168.2.262.22.242.224
                                                                                      Mar 12, 2025 18:42:58.730526924 CET443650602.22.242.224192.168.2.26
                                                                                      Mar 12, 2025 18:42:58.730664968 CET65060443192.168.2.262.22.242.224
                                                                                      Mar 12, 2025 18:42:58.730907917 CET65060443192.168.2.262.22.242.224
                                                                                      Mar 12, 2025 18:42:58.730921030 CET443650602.22.242.224192.168.2.26
                                                                                      Mar 12, 2025 18:42:59.736360073 CET4436505752.123.129.14192.168.2.26
                                                                                      Mar 12, 2025 18:42:59.736447096 CET65057443192.168.2.2652.123.129.14
                                                                                      Mar 12, 2025 18:42:59.738723993 CET65057443192.168.2.2652.123.129.14
                                                                                      Mar 12, 2025 18:42:59.738739014 CET4436505752.123.129.14192.168.2.26
                                                                                      Mar 12, 2025 18:43:06.830024004 CET443650602.22.242.224192.168.2.26
                                                                                      Mar 12, 2025 18:43:06.832834959 CET65060443192.168.2.262.22.242.224
                                                                                      Mar 12, 2025 18:43:06.852201939 CET65060443192.168.2.262.22.242.224
                                                                                      Mar 12, 2025 18:43:06.852240086 CET443650602.22.242.224192.168.2.26
                                                                                      Mar 12, 2025 18:43:06.859340906 CET65064443192.168.2.262.19.11.98
                                                                                      Mar 12, 2025 18:43:06.859388113 CET443650642.19.11.98192.168.2.26
                                                                                      Mar 12, 2025 18:43:06.859499931 CET65064443192.168.2.262.19.11.98
                                                                                      Mar 12, 2025 18:43:06.870743990 CET65064443192.168.2.262.19.11.98
                                                                                      Mar 12, 2025 18:43:06.870757103 CET443650642.19.11.98192.168.2.26
                                                                                      Mar 12, 2025 18:43:14.992300987 CET443650642.19.11.98192.168.2.26
                                                                                      Mar 12, 2025 18:43:14.992410898 CET65064443192.168.2.262.19.11.98
                                                                                      Mar 12, 2025 18:43:14.992469072 CET65064443192.168.2.262.19.11.98
                                                                                      Mar 12, 2025 18:43:14.992485046 CET443650642.19.11.98192.168.2.26
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Mar 12, 2025 18:40:59.886166096 CET5220453192.168.2.261.1.1.1
                                                                                      Mar 12, 2025 18:40:59.894330025 CET53522041.1.1.1192.168.2.26
                                                                                      Mar 12, 2025 18:42:01.949712038 CET5308353192.168.2.261.1.1.1
                                                                                      Mar 12, 2025 18:42:01.967919111 CET53530831.1.1.1192.168.2.26
                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                      Mar 12, 2025 18:40:59.886166096 CET192.168.2.261.1.1.10x513Standard query (0)browser.events.data.msn.cnA (IP address)IN (0x0001)false
                                                                                      Mar 12, 2025 18:42:01.949712038 CET192.168.2.261.1.1.10x79c9Standard query (0)st3.proA (IP address)IN (0x0001)false
                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                      Mar 12, 2025 18:40:51.934891939 CET1.1.1.1192.168.2.260x1No error (0)assets.msn.comassets-msn-com-world-default.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Mar 12, 2025 18:40:51.934891939 CET1.1.1.1192.168.2.260x1No error (0)assets-msn-com-world-default.trafficmanager.netassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Mar 12, 2025 18:40:51.934891939 CET1.1.1.1192.168.2.260x1No error (0)assets.msn.com.edgekey.nete28578.d.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Mar 12, 2025 18:40:51.934891939 CET1.1.1.1192.168.2.260x1No error (0)e28578.d.akamaiedge.net23.44.203.19A (IP address)IN (0x0001)false
                                                                                      Mar 12, 2025 18:40:51.934891939 CET1.1.1.1192.168.2.260x1No error (0)e28578.d.akamaiedge.net23.44.203.16A (IP address)IN (0x0001)false
                                                                                      Mar 12, 2025 18:40:51.934891939 CET1.1.1.1192.168.2.260x1No error (0)e28578.d.akamaiedge.net23.44.203.17A (IP address)IN (0x0001)false
                                                                                      Mar 12, 2025 18:40:51.934891939 CET1.1.1.1192.168.2.260x1No error (0)e28578.d.akamaiedge.net23.44.203.22A (IP address)IN (0x0001)false
                                                                                      Mar 12, 2025 18:40:51.934891939 CET1.1.1.1192.168.2.260x1No error (0)e28578.d.akamaiedge.net23.44.203.14A (IP address)IN (0x0001)false
                                                                                      Mar 12, 2025 18:40:59.894330025 CET1.1.1.1192.168.2.260x513No error (0)browser.events.data.msn.cnglobal.asimov.events.data.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Mar 12, 2025 18:40:59.894330025 CET1.1.1.1192.168.2.260x513No error (0)global.asimov.events.data.trafficmanager.netonedscolprdcus01.centralus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Mar 12, 2025 18:40:59.894330025 CET1.1.1.1192.168.2.260x513No error (0)onedscolprdcus01.centralus.cloudapp.azure.com52.182.141.63A (IP address)IN (0x0001)false
                                                                                      Mar 12, 2025 18:41:18.781951904 CET1.1.1.1192.168.2.260xae95No error (0)ecs-office.s-0005.dual-s-msedge.nets-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Mar 12, 2025 18:41:18.781951904 CET1.1.1.1192.168.2.260xae95No error (0)s-0005.dual-s-msedge.net52.123.129.14A (IP address)IN (0x0001)false
                                                                                      Mar 12, 2025 18:41:18.781951904 CET1.1.1.1192.168.2.260xae95No error (0)s-0005.dual-s-msedge.net52.123.128.14A (IP address)IN (0x0001)false
                                                                                      Mar 12, 2025 18:42:01.967919111 CET1.1.1.1192.168.2.260x79c9No error (0)st3.pro5.161.200.29A (IP address)IN (0x0001)false
                                                                                      Mar 12, 2025 18:42:26.176862001 CET1.1.1.1192.168.2.260xd661No error (0)res-stls-prod.edgesuite.net.globalredir.akadns88.neta726.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Mar 12, 2025 18:42:26.176862001 CET1.1.1.1192.168.2.260xd661No error (0)a726.dscd.akamai.net2.22.242.113A (IP address)IN (0x0001)false
                                                                                      Mar 12, 2025 18:42:26.176862001 CET1.1.1.1192.168.2.260xd661No error (0)a726.dscd.akamai.net2.22.242.89A (IP address)IN (0x0001)false
                                                                                      Mar 12, 2025 18:42:26.176862001 CET1.1.1.1192.168.2.260xd661No error (0)a726.dscd.akamai.net2.22.242.81A (IP address)IN (0x0001)false
                                                                                      Mar 12, 2025 18:42:26.176862001 CET1.1.1.1192.168.2.260xd661No error (0)a726.dscd.akamai.net2.22.242.122A (IP address)IN (0x0001)false
                                                                                      Mar 12, 2025 18:42:26.176862001 CET1.1.1.1192.168.2.260xd661No error (0)a726.dscd.akamai.net2.22.242.104A (IP address)IN (0x0001)false
                                                                                      Mar 12, 2025 18:42:26.176862001 CET1.1.1.1192.168.2.260xd661No error (0)a726.dscd.akamai.net2.22.242.123A (IP address)IN (0x0001)false
                                                                                      Mar 12, 2025 18:42:26.176862001 CET1.1.1.1192.168.2.260xd661No error (0)a726.dscd.akamai.net2.22.242.226A (IP address)IN (0x0001)false
                                                                                      Mar 12, 2025 18:42:26.176862001 CET1.1.1.1192.168.2.260xd661No error (0)a726.dscd.akamai.net2.22.242.130A (IP address)IN (0x0001)false
                                                                                      Mar 12, 2025 18:42:26.176862001 CET1.1.1.1192.168.2.260xd661No error (0)a726.dscd.akamai.net2.22.242.88A (IP address)IN (0x0001)false
                                                                                      Mar 12, 2025 18:42:42.485868931 CET1.1.1.1192.168.2.260x24e0No error (0)res-stls-prod.edgesuite.net.globalredir.akadns88.neta726.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Mar 12, 2025 18:42:42.485868931 CET1.1.1.1192.168.2.260x24e0No error (0)a726.dscd.akamai.net2.22.242.224A (IP address)IN (0x0001)false
                                                                                      Mar 12, 2025 18:42:42.485868931 CET1.1.1.1192.168.2.260x24e0No error (0)a726.dscd.akamai.net2.22.242.123A (IP address)IN (0x0001)false
                                                                                      Mar 12, 2025 18:42:42.485868931 CET1.1.1.1192.168.2.260x24e0No error (0)a726.dscd.akamai.net2.22.242.136A (IP address)IN (0x0001)false
                                                                                      Mar 12, 2025 18:42:42.485868931 CET1.1.1.1192.168.2.260x24e0No error (0)a726.dscd.akamai.net2.22.242.138A (IP address)IN (0x0001)false
                                                                                      Mar 12, 2025 18:42:42.485868931 CET1.1.1.1192.168.2.260x24e0No error (0)a726.dscd.akamai.net2.22.242.225A (IP address)IN (0x0001)false
                                                                                      Mar 12, 2025 18:42:42.485868931 CET1.1.1.1192.168.2.260x24e0No error (0)a726.dscd.akamai.net2.22.242.137A (IP address)IN (0x0001)false
                                                                                      Mar 12, 2025 18:42:42.485868931 CET1.1.1.1192.168.2.260x24e0No error (0)a726.dscd.akamai.net2.22.242.131A (IP address)IN (0x0001)false
                                                                                      Mar 12, 2025 18:42:42.485868931 CET1.1.1.1192.168.2.260x24e0No error (0)a726.dscd.akamai.net2.22.242.227A (IP address)IN (0x0001)false
                                                                                      Mar 12, 2025 18:42:42.485868931 CET1.1.1.1192.168.2.260x24e0No error (0)a726.dscd.akamai.net2.22.242.146A (IP address)IN (0x0001)false
                                                                                      Mar 12, 2025 18:42:50.584394932 CET1.1.1.1192.168.2.260xcd84No error (0)res-stls-prod.edgesuite.net.globalredir.akadns88.neta726.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Mar 12, 2025 18:42:50.584394932 CET1.1.1.1192.168.2.260xcd84No error (0)a726.dscd.akamai.net2.19.11.98A (IP address)IN (0x0001)false
                                                                                      Mar 12, 2025 18:42:50.584394932 CET1.1.1.1192.168.2.260xcd84No error (0)a726.dscd.akamai.net2.19.11.111A (IP address)IN (0x0001)false
                                                                                      Mar 12, 2025 18:42:51.573640108 CET1.1.1.1192.168.2.260x557bNo error (0)ecs-office.s-0005.dual-s-msedge.nets-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Mar 12, 2025 18:42:51.573640108 CET1.1.1.1192.168.2.260x557bNo error (0)s-0005.dual-s-msedge.net52.123.129.14A (IP address)IN (0x0001)false
                                                                                      Mar 12, 2025 18:42:51.573640108 CET1.1.1.1192.168.2.260x557bNo error (0)s-0005.dual-s-msedge.net52.123.128.14A (IP address)IN (0x0001)false

                                                                                      Click to jump to process

                                                                                      Click to jump to process

                                                                                      Click to dive into process behavior distribution

                                                                                      Click to jump to process

                                                                                      Target ID:0
                                                                                      Start time:13:41:03
                                                                                      Start date:12/03/2025
                                                                                      Path:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                                                                                      Imagebase:0x7ff66ea80000
                                                                                      File size:70'082'712 bytes
                                                                                      MD5 hash:F9F7B6C42211B06E7AC3E4B60AA8FB77
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:moderate
                                                                                      Has exited:false

                                                                                      Target ID:6
                                                                                      Start time:13:42:17
                                                                                      Start date:12/03/2025
                                                                                      Path:C:\Windows\splwow64.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\splwow64.exe 12288
                                                                                      Imagebase:0x7ff781cc0000
                                                                                      File size:192'512 bytes
                                                                                      MD5 hash:AF4A7EBF6114EE9E6FBCC910EC3C96E6
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:moderate
                                                                                      Has exited:false

                                                                                      Target ID:9
                                                                                      Start time:13:42:41
                                                                                      Start date:12/03/2025
                                                                                      Path:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Purchase Inquiry.xla.xlsx"
                                                                                      Imagebase:0x7ff66ea80000
                                                                                      File size:70'082'712 bytes
                                                                                      MD5 hash:F9F7B6C42211B06E7AC3E4B60AA8FB77
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:moderate
                                                                                      Has exited:true

                                                                                      Call Graph

                                                                                      • Entrypoint
                                                                                      • Decryption Function
                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      • Show Help
                                                                                      callgraph 1 Error: Graph is empty

                                                                                      Module: Sheet1

                                                                                      Declaration
                                                                                      LineContent
                                                                                      1

                                                                                      Attribute VB_Name = "Sheet1"

                                                                                      2

                                                                                      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                      3

                                                                                      Attribute VB_GlobalNameSpace = False

                                                                                      4

                                                                                      Attribute VB_Creatable = False

                                                                                      5

                                                                                      Attribute VB_PredeclaredId = True

                                                                                      6

                                                                                      Attribute VB_Exposed = True

                                                                                      7

                                                                                      Attribute VB_TemplateDerived = False

                                                                                      8

                                                                                      Attribute VB_Customizable = True

                                                                                      Module: Sheet2

                                                                                      Declaration
                                                                                      LineContent
                                                                                      1

                                                                                      Attribute VB_Name = "Sheet2"

                                                                                      2

                                                                                      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                      3

                                                                                      Attribute VB_GlobalNameSpace = False

                                                                                      4

                                                                                      Attribute VB_Creatable = False

                                                                                      5

                                                                                      Attribute VB_PredeclaredId = True

                                                                                      6

                                                                                      Attribute VB_Exposed = True

                                                                                      7

                                                                                      Attribute VB_TemplateDerived = False

                                                                                      8

                                                                                      Attribute VB_Customizable = True

                                                                                      Module: Sheet3

                                                                                      Declaration
                                                                                      LineContent
                                                                                      1

                                                                                      Attribute VB_Name = "Sheet3"

                                                                                      2

                                                                                      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                      3

                                                                                      Attribute VB_GlobalNameSpace = False

                                                                                      4

                                                                                      Attribute VB_Creatable = False

                                                                                      5

                                                                                      Attribute VB_PredeclaredId = True

                                                                                      6

                                                                                      Attribute VB_Exposed = True

                                                                                      7

                                                                                      Attribute VB_TemplateDerived = False

                                                                                      8

                                                                                      Attribute VB_Customizable = True

                                                                                      Module: ThisWorkbook

                                                                                      Declaration
                                                                                      LineContent
                                                                                      1

                                                                                      Attribute VB_Name = "ThisWorkbook"

                                                                                      2

                                                                                      Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                                                                                      3

                                                                                      Attribute VB_GlobalNameSpace = False

                                                                                      4

                                                                                      Attribute VB_Creatable = False

                                                                                      5

                                                                                      Attribute VB_PredeclaredId = True

                                                                                      6

                                                                                      Attribute VB_Exposed = True

                                                                                      7

                                                                                      Attribute VB_TemplateDerived = False

                                                                                      8

                                                                                      Attribute VB_Customizable = True

                                                                                      Reset < >