Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ORDEM DE COMPRA.xla.xlsx

Overview

General Information

Sample name:ORDEM DE COMPRA.xla.xlsx
Analysis ID:1636404
MD5:2cffe74ee266afc00cdad106cc7064a1
SHA1:5a9ad43a3a53c9ee102bbe33b21bb2c8bf3ecc76
SHA256:0d234506eca49eb07fd6caeab63c31718877d8766b657a7a1daa4ea103be954b
Tags:xlaxlsxuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Detected non-DNS traffic on DNS port
Document contains embedded VBA macros
Document misses a certain OLE stream usually present in this Microsoft Office document type
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Unable to load, office file is protected or invalid

Classification

  • System is w11x64_office
  • EXCEL.EXE (PID: 7488 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: F9F7B6C42211B06E7AC3E4B60AA8FB77)
    • splwow64.exe (PID: 504 cmdline: C:\Windows\splwow64.exe 12288 MD5: AF4A7EBF6114EE9E6FBCC910EC3C96E6)
  • EXCEL.EXE (PID: 6248 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\ORDEM DE COMPRA.xla.xlsx" MD5: F9F7B6C42211B06E7AC3E4B60AA8FB77)
  • cleanup
No configs have been found
No yara matches
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 52.123.128.14, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7488, Protocol: tcp, SourceIp: 192.168.2.25, SourceIsIpv6: false, SourcePort: 49741
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.25, DestinationIsIpv6: false, DestinationPort: 49741, EventID: 3, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7488, Protocol: tcp, SourceIp: 52.123.128.14, SourceIsIpv6: false, SourcePort: 443
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: ORDEM DE COMPRA.xla.xlsxAvira: detected
Source: ORDEM DE COMPRA.xla.xlsxVirustotal: Detection: 25%Perma Link
Source: ORDEM DE COMPRA.xla.xlsxReversingLabs: Detection: 36%
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
Source: global trafficDNS query: name: st3.pro
Source: global trafficTCP traffic: 192.168.2.25:49741 -> 52.123.128.14:443
Source: global trafficTCP traffic: 192.168.2.25:49741 -> 52.123.128.14:443
Source: global trafficTCP traffic: 192.168.2.25:49741 -> 52.123.128.14:443
Source: global trafficTCP traffic: 192.168.2.25:49741 -> 52.123.128.14:443
Source: global trafficTCP traffic: 192.168.2.25:49741 -> 52.123.128.14:443
Source: global trafficTCP traffic: 192.168.2.25:52010 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:52010 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:52010 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:52010 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:52010 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:52013 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:52013 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:52013 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:52013 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:52013 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:52018 -> 2.22.242.145:443
Source: global trafficTCP traffic: 192.168.2.25:52018 -> 2.22.242.145:443
Source: global trafficTCP traffic: 192.168.2.25:52018 -> 2.22.242.145:443
Source: global trafficTCP traffic: 192.168.2.25:52018 -> 2.22.242.145:443
Source: global trafficTCP traffic: 192.168.2.25:52018 -> 2.22.242.145:443
Source: global trafficTCP traffic: 192.168.2.25:52018 -> 2.22.242.145:443
Source: global trafficTCP traffic: 192.168.2.25:52023 -> 2.22.242.130:443
Source: global trafficTCP traffic: 192.168.2.25:52023 -> 2.22.242.130:443
Source: global trafficTCP traffic: 192.168.2.25:52023 -> 2.22.242.130:443
Source: global trafficTCP traffic: 192.168.2.25:52023 -> 2.22.242.130:443
Source: global trafficTCP traffic: 192.168.2.25:52023 -> 2.22.242.130:443
Source: global trafficTCP traffic: 192.168.2.25:52027 -> 2.22.242.99:443
Source: global trafficTCP traffic: 192.168.2.25:52027 -> 2.22.242.99:443
Source: global trafficTCP traffic: 192.168.2.25:52027 -> 2.22.242.99:443
Source: global trafficTCP traffic: 192.168.2.25:52031 -> 52.123.128.14:443
Source: global trafficTCP traffic: 192.168.2.25:52031 -> 52.123.128.14:443
Source: global trafficTCP traffic: 192.168.2.25:52031 -> 52.123.128.14:443
Source: global trafficTCP traffic: 192.168.2.25:52027 -> 2.22.242.99:443
Source: global trafficTCP traffic: 192.168.2.25:52027 -> 2.22.242.99:443
Source: global trafficTCP traffic: 192.168.2.25:52034 -> 2.22.242.130:443
Source: global trafficTCP traffic: 192.168.2.25:52034 -> 2.22.242.130:443
Source: global trafficTCP traffic: 192.168.2.25:52034 -> 2.22.242.130:443
Source: global trafficTCP traffic: 192.168.2.25:52031 -> 52.123.128.14:443
Source: global trafficTCP traffic: 192.168.2.25:52031 -> 52.123.128.14:443
Source: global trafficTCP traffic: 192.168.2.25:52034 -> 2.22.242.130:443
Source: global trafficTCP traffic: 192.168.2.25:52034 -> 2.22.242.130:443
Source: global trafficTCP traffic: 192.168.2.25:52040 -> 2.22.242.99:443
Source: global trafficTCP traffic: 192.168.2.25:52040 -> 2.22.242.99:443
Source: global trafficTCP traffic: 192.168.2.25:52040 -> 2.22.242.99:443
Source: global trafficTCP traffic: 192.168.2.25:52040 -> 2.22.242.99:443
Source: global trafficTCP traffic: 192.168.2.25:52040 -> 2.22.242.99:443
Source: global trafficTCP traffic: 192.168.2.25:49741 -> 52.123.128.14:443
Source: global trafficTCP traffic: 52.123.128.14:443 -> 192.168.2.25:49741
Source: global trafficTCP traffic: 192.168.2.25:49741 -> 52.123.128.14:443
Source: global trafficTCP traffic: 192.168.2.25:49741 -> 52.123.128.14:443
Source: global trafficTCP traffic: 52.123.128.14:443 -> 192.168.2.25:49741
Source: global trafficTCP traffic: 192.168.2.25:51995 -> 1.1.1.1:53
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.25:51995
Source: global trafficTCP traffic: 192.168.2.25:51995 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.25:51995 -> 1.1.1.1:53
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.25:51995
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.25:51995
Source: global trafficTCP traffic: 192.168.2.25:51995 -> 1.1.1.1:53
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.25:51995
Source: global trafficTCP traffic: 192.168.2.25:51995 -> 1.1.1.1:53
Source: global trafficTCP traffic: 52.123.128.14:443 -> 192.168.2.25:49741
Source: global trafficTCP traffic: 192.168.2.25:49741 -> 52.123.128.14:443
Source: global trafficTCP traffic: 192.168.2.25:49741 -> 52.123.128.14:443
Source: global trafficTCP traffic: 52.123.128.14:443 -> 192.168.2.25:49741
Source: global trafficTCP traffic: 192.168.2.25:52010 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.25:52010
Source: global trafficTCP traffic: 192.168.2.25:52010 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:52010 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.25:52010
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.25:52010
Source: global trafficTCP traffic: 192.168.2.25:52010 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:52010 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.25:52010
Source: global trafficTCP traffic: 192.168.2.25:52013 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.25:52013
Source: global trafficTCP traffic: 192.168.2.25:52013 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:52013 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.25:52013
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.25:52013
Source: global trafficTCP traffic: 192.168.2.25:52013 -> 5.161.200.29:443
Source: global trafficTCP traffic: 192.168.2.25:52013 -> 5.161.200.29:443
Source: global trafficTCP traffic: 5.161.200.29:443 -> 192.168.2.25:52013
Source: global trafficTCP traffic: 192.168.2.25:52018 -> 2.22.242.145:443
Source: global trafficTCP traffic: 2.22.242.145:443 -> 192.168.2.25:52018
Source: global trafficTCP traffic: 192.168.2.25:52018 -> 2.22.242.145:443
Source: global trafficTCP traffic: 192.168.2.25:52018 -> 2.22.242.145:443
Source: global trafficTCP traffic: 2.22.242.145:443 -> 192.168.2.25:52018
Source: global trafficTCP traffic: 2.22.242.145:443 -> 192.168.2.25:52018
Source: global trafficTCP traffic: 192.168.2.25:52018 -> 2.22.242.145:443
Source: global trafficTCP traffic: 192.168.2.25:52018 -> 2.22.242.145:443
Source: global trafficTCP traffic: 192.168.2.25:52018 -> 2.22.242.145:443
Source: global trafficTCP traffic: 2.22.242.145:443 -> 192.168.2.25:52018
Source: global trafficTCP traffic: 192.168.2.25:52023 -> 2.22.242.130:443
Source: global trafficTCP traffic: 2.22.242.130:443 -> 192.168.2.25:52023
Source: global trafficTCP traffic: 192.168.2.25:52023 -> 2.22.242.130:443
Source: global trafficTCP traffic: 192.168.2.25:52023 -> 2.22.242.130:443
Source: global trafficTCP traffic: 2.22.242.130:443 -> 192.168.2.25:52023
Source: global trafficTCP traffic: 2.22.242.130:443 -> 192.168.2.25:52023
Source: global trafficTCP traffic: 192.168.2.25:52023 -> 2.22.242.130:443
Source: global trafficTCP traffic: 192.168.2.25:52023 -> 2.22.242.130:443
Source: global trafficTCP traffic: 2.22.242.130:443 -> 192.168.2.25:52023
Source: global trafficTCP traffic: 192.168.2.25:52027 -> 2.22.242.99:443
Source: global trafficTCP traffic: 2.22.242.99:443 -> 192.168.2.25:52027
Source: global trafficTCP traffic: 192.168.2.25:52027 -> 2.22.242.99:443
Source: global trafficTCP traffic: 192.168.2.25:52027 -> 2.22.242.99:443
Source: global trafficTCP traffic: 2.22.242.99:443 -> 192.168.2.25:52027
Source: global trafficTCP traffic: 192.168.2.25:52031 -> 52.123.128.14:443
Source: global trafficTCP traffic: 52.123.128.14:443 -> 192.168.2.25:52031
Source: global trafficTCP traffic: 192.168.2.25:52031 -> 52.123.128.14:443
Source: global trafficTCP traffic: 192.168.2.25:52031 -> 52.123.128.14:443
Source: global trafficTCP traffic: 52.123.128.14:443 -> 192.168.2.25:52031
Source: global trafficTCP traffic: 2.22.242.99:443 -> 192.168.2.25:52027
Source: global trafficTCP traffic: 192.168.2.25:52027 -> 2.22.242.99:443
Source: global trafficTCP traffic: 192.168.2.25:52027 -> 2.22.242.99:443
Source: global trafficTCP traffic: 2.22.242.99:443 -> 192.168.2.25:52027
Source: global trafficTCP traffic: 192.168.2.25:52034 -> 2.22.242.130:443
Source: global trafficTCP traffic: 2.22.242.130:443 -> 192.168.2.25:52034
Source: global trafficTCP traffic: 192.168.2.25:52034 -> 2.22.242.130:443
Source: global trafficTCP traffic: 192.168.2.25:52034 -> 2.22.242.130:443
Source: global trafficTCP traffic: 2.22.242.130:443 -> 192.168.2.25:52034
Source: global trafficTCP traffic: 52.123.128.14:443 -> 192.168.2.25:52031
Source: global trafficTCP traffic: 192.168.2.25:52031 -> 52.123.128.14:443
Source: global trafficTCP traffic: 192.168.2.25:52031 -> 52.123.128.14:443
Source: global trafficTCP traffic: 52.123.128.14:443 -> 192.168.2.25:52031
Source: global trafficTCP traffic: 2.22.242.130:443 -> 192.168.2.25:52034
Source: global trafficTCP traffic: 192.168.2.25:52034 -> 2.22.242.130:443
Source: global trafficTCP traffic: 192.168.2.25:52034 -> 2.22.242.130:443
Source: global trafficTCP traffic: 2.22.242.130:443 -> 192.168.2.25:52034
Source: global trafficTCP traffic: 192.168.2.25:52040 -> 2.22.242.99:443
Source: global trafficTCP traffic: 2.22.242.99:443 -> 192.168.2.25:52040
Source: global trafficTCP traffic: 192.168.2.25:52040 -> 2.22.242.99:443
Source: global trafficTCP traffic: 192.168.2.25:52040 -> 2.22.242.99:443
Source: global trafficTCP traffic: 2.22.242.99:443 -> 192.168.2.25:52040
Source: global trafficTCP traffic: 2.22.242.99:443 -> 192.168.2.25:52040
Source: global trafficTCP traffic: 192.168.2.25:52040 -> 2.22.242.99:443
Source: global trafficTCP traffic: 192.168.2.25:52040 -> 2.22.242.99:443
Source: global trafficTCP traffic: 2.22.242.99:443 -> 192.168.2.25:52040
Source: global trafficTCP traffic: 192.168.2.25:51995 -> 1.1.1.1:53
Source: Joe Sandbox ViewIP Address: 2.22.242.99 2.22.242.99
Source: Joe Sandbox ViewIP Address: 5.161.200.29 5.161.200.29
Source: Joe Sandbox ViewIP Address: 52.123.128.14 52.123.128.14
Source: Joe Sandbox ViewIP Address: 2.22.242.130 2.22.242.130
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: st3.pro
Source: Primary1741801218277511000_C1B45594-F10F-42A2-B9CA-15E8BBD4EBF0.log.0.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.40/flatfontassets.pkg
Source: ORDEM DE COMPRA.xla.xlsx, 3AA40000.0.drString found in binary or memory: https://st3.pro/3vyHqs9?&hide=direful&pension=terrible&outcome=idiotic&ranch=famous&loafer
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 52027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52013
Source: unknownNetwork traffic detected: HTTP traffic on port 52023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52027
Source: unknownNetwork traffic detected: HTTP traffic on port 52018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52010
Source: unknownNetwork traffic detected: HTTP traffic on port 52040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52040
Source: unknownNetwork traffic detected: HTTP traffic on port 52034 -> 443
Source: ORDEM DE COMPRA.xla.xlsxOLE indicator, VBA macros: true
Source: ~DF9044A50906E2630B.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEWindow title found: microsoft excel okexcel cannot open the file 'ordem de compra.xla.xlsx' because the file format or file extension is not valid. verify that the file has not been corrupted and that the file extension matches the format of the file.
Source: classification engineClassification label: mal56.winXLSX@4/14@1/5
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\~$ORDEM DE COMPRA.xla.xlsxJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{C1B45594-F10F-42A2-B9CA-15E8BBD4EBF0} - OProcSessId.datJump to behavior
Source: ORDEM DE COMPRA.xla.xlsxOLE indicator, Workbook stream: true
Source: 3AA40000.0.drOLE indicator, Workbook stream: true
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: ORDEM DE COMPRA.xla.xlsxVirustotal: Detection: 25%
Source: ORDEM DE COMPRA.xla.xlsxReversingLabs: Detection: 36%
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\ORDEM DE COMPRA.xla.xlsx"
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3EE60F5C-9BAD-4CD8-8E21-AD2D001D06EB}\InprocServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: ORDEM DE COMPRA.xla.xlsxStatic file information: File size 1308160 > 1048576
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
Source: ~DF9044A50906E2630B.TMP.0.drInitial sample: OLE indicators vbamacros = False
Source: ORDEM DE COMPRA.xla.xlsxInitial sample: OLE indicators encrypted = True
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: ORDEM DE COMPRA.xla.xlsxStream path 'MBD00B81574/Package' entropy: 7.99604029932 (max. 8.0)
Source: ORDEM DE COMPRA.xla.xlsxStream path 'Workbook' entropy: 7.97178680564 (max. 8.0)
Source: 3AA40000.0.drStream path 'Workbook' entropy: 7.95737914308 (max. 8.0)
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 644Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts3
Exploitation for Client Execution
1
Scripting
1
Process Injection
3
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
ORDEM DE COMPRA.xla.xlsx25%VirustotalBrowse
ORDEM DE COMPRA.xla.xlsx37%ReversingLabsDocument-Excel.Exploit.CVE-2017-0199
ORDEM DE COMPRA.xla.xlsx100%AviraW97M/AVI.Agent.qeoql
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://st3.pro/3vyHqs9?&hide=direful&pension=terrible&outcome=idiotic&ranch=famous&loafer0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
st3.pro
5.161.200.29
truefalse
    high
    a726.dscd.akamai.net
    2.22.242.145
    truefalse
      high
      s-0005.dual-s-msedge.net
      52.123.128.14
      truefalse
        high
        NameSourceMaliciousAntivirus DetectionReputation
        https://st3.pro/3vyHqs9?&hide=direful&pension=terrible&outcome=idiotic&ranch=famous&loaferORDEM DE COMPRA.xla.xlsx, 3AA40000.0.drfalse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        2.22.242.145
        a726.dscd.akamai.netEuropean Union
        20940AKAMAI-ASN1EUfalse
        2.22.242.99
        unknownEuropean Union
        20940AKAMAI-ASN1EUfalse
        5.161.200.29
        st3.proGermany
        24940HETZNER-ASDEfalse
        52.123.128.14
        s-0005.dual-s-msedge.netUnited States
        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
        2.22.242.130
        unknownEuropean Union
        20940AKAMAI-ASN1EUfalse
        Joe Sandbox version:42.0.0 Malachite
        Analysis ID:1636404
        Start date and time:2025-03-12 18:39:16 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 5m 22s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsofficecookbook.jbs
        Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
        Run name:Potential for more IOCs and behavior
        Number of analysed new started processes analysed:18
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample name:ORDEM DE COMPRA.xla.xlsx
        Detection:MAL
        Classification:mal56.winXLSX@4/14@1/5
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Found application associated with file extension: .xlsx
        • Found Word or Excel or PowerPoint or XPS Viewer
        • Attach to Office via COM
        • Active ActiveX Object
        • Active ActiveX Object
        • Scroll down
        • Close Viewer
        • Exclude process from analysis (whitelisted): SecurityHealthHost.exe, dllhost.exe, sppsvc.exe, RuntimeBroker.exe, ShellExperienceHost.exe, WMIADAP.exe, SystemSettingsBroker.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 52.109.28.46, 52.109.76.144, 20.189.173.23, 52.109.6.63, 52.109.89.18, 20.189.173.25
        • Excluded domains from analysis (whitelisted): neu-azsc-000.odc.officeapps.live.com, odc.officeapps.live.com, slscr.update.microsoft.com, europe.odcsm1.live.com.akadns.net, res-1.cdn.office.net, weu-azsc-config.officeapps.live.com, eus2-azsc-000.roaming.officeapps.live.com, osiprod-eus2-buff-azsc-000.eastus2.cloudapp.azure.com, mobile.events.data.microsoft.com, roaming.officeapps.live.com, dual-s-0005-office.config.skype.com, login.live.com, otelrules.svc.static.microsoft, officeclient.microsoft.com, osiprod-neu-bronze-azsc-000.northeurope.cloudapp.azure.com, assets.msn.com, ecs.office.com, client.wns.windows.com, browser.events.data.msn.cn, prod.configsvc1.live.com.akadns.net, uci.cdn.office.net, prod.roaming1.live.com.akadns.net, res-stls-prod.edgesuite.net, fe3cr.delivery.mp.microsoft.com, us1.roaming1.live.com.akadns.net, res-prod.trafficmanager.net, config.officeapps.live.com, onedscolprdwus20.westus.cloudapp.azure.com, ecs.office.trafficmanager.net, onedscolprdwus16.westus.cloudapp.azure.com, res.cdn.off
        • Report size getting too big, too many NtCreateKey calls found.
        • Report size getting too big, too many NtOpenFile calls found.
        • Report size getting too big, too many NtQueryAttributesFile calls found.
        • Report size getting too big, too many NtQueryValueKey calls found.
        • Report size getting too big, too many NtReadVirtualMemory calls found.
        TimeTypeDescription
        13:41:25API Interceptor714x Sleep call for process: splwow64.exe modified
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        2.22.242.145phishing.emlGet hashmaliciousUnknownBrowse
          https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/guestaccess.aspx?share=ErD6Vn1_jHJCkzNA55SF53AB1bLxHPSyAiXwDO2SC9GB1Q&e=F2hCiyGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
            EXTERNAL FW Complete Settlement Agreement Approved Monday February 24 2025.msgGet hashmaliciousGabagool, HTMLPhisherBrowse
              https://innerworks621-my.sharepoint.com/:w:/g/personal/fbayoumi_iwexpress_com/EV18-ULK3bBFgswwIocxhGgB_RycisFJYnuNE85X0INcoQ?rtime=X7A0bhVM3UgGet hashmaliciousUnknownBrowse
                2.22.242.99FW Employee-Handbook FOR ALL Vpsalesmfg Ref YKBGVR Tuesday-February-2025 214 PM.msgGet hashmaliciousHidden Macro 4.0Browse
                  https://gsiarchitektenag-my.sharepoint.com/:f:/g/personal/gs_gsi-architekten_ch/EntlC9XtnJ1Bgd09WLx74WkBB05V16Z8JVmiV-l5ACpLgQ?e=KRNxYhGet hashmaliciousUnknownBrowse
                    https://seieroebygdk-my.sharepoint.com/:o:/g/personal/morten_seieroebyg_dk/Ejxu7S81ekRMjqiJkW6WADwBVmUFVEVwgQ5ayasL1fZKQw?e=sbDbQeGet hashmaliciousUnknownBrowse
                      JvUDWaaHMKGet hashmaliciousUnknownBrowse
                        https://eur01.safelinks.protection.outlook.com/ap/w-59584e83/?url=https%3A%2F%2Finnerworks621-my.sharepoint.com%2F%3Aw%3A%2Fg%2Fpersonal%2Ffbayoumi_iwexpress_com%2FEV18-ULK3bBFgswwIocxhGgB_RycisFJYnuNE85X0INcoQ%3Fe%3DPJWGhb&data=05%7C02%7Cm.schwarzfaerber%40gutmann.de%7Cba71d958cbce4017fe2b08dd4c1498cf%7Cb8afaafb131d4ce28085e6ff7718d438%7C0%7C0%7C638750373515189602%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=jFoC7e8%2BnChKZDPYgfO8Z0D6BEVH0spDWEnRRVzuauE%3D&reserved=0Get hashmaliciousUnknownBrowse
                          https://maldinls.za.com/ms365/GxhQ5LTFc4dTxAXt7aQ4uSKvr8ev9T2QXE9zWKA3pjFP.htmlGet hashmaliciousUnknownBrowse
                            https://qup.ru.com/test/accessmenber09845789.htmlGet hashmaliciousUnknownBrowse
                              https://radiounojunin.com.ar/team/TxZWYolaXzbgOphtuFKvJEsyNUCBqHPaYdARpWsLbFQTZeNolyxXGEDOIMjn.htmlGet hashmaliciousUnknownBrowse
                                5.161.200.29SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                  Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                    NB NT19901102W.xlsGet hashmaliciousUnknownBrowse
                                      SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                        Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                          Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                            Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                              Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                  52.123.128.14phish_alert_sp2_2.0.0.0.emlGet hashmaliciousUnknownBrowse
                                                    20250304_150220_TA6NsGnFKBQP6WuMJfIAtA3XK3ok9HgQ.emlGet hashmaliciousUnknownBrowse
                                                      Non-Disclosure Agreement Contract.docxGet hashmaliciousUnknownBrowse
                                                        Message.emlGet hashmaliciousUnknownBrowse
                                                          Message_3478625.emlGet hashmaliciousUnknownBrowse
                                                            #U5f38#U5a5c#U6cec#U5ed7#U60d7#U603d#U60ea#U661e.xlsGet hashmaliciousUnknownBrowse
                                                              Nouvelle_commande9353834.xlsGet hashmaliciousUnknownBrowse
                                                                Order_Mar25.xlsGet hashmaliciousUnknownBrowse
                                                                  Nouvelle_commande9353834.xlsGet hashmaliciousUnknownBrowse
                                                                    LinkedIn Message.emlGet hashmaliciousUnknownBrowse
                                                                      2.22.242.130Deborah Hardwick shared Carter Towler New Project with you. (17.8 KB).msgGet hashmaliciousUnknownBrowse
                                                                        eaa2b5cf-3391-cc19-3dc2-d37dcaa397bc.emlGet hashmaliciousUnknownBrowse
                                                                          https://seieroebygdk-my.sharepoint.com/:o:/g/personal/morten_seieroebyg_dk/Ejxu7S81ekRMjqiJkW6WADwBVmUFVEVwgQ5ayasL1fZKQw?e=sbDbQeGet hashmaliciousUnknownBrowse
                                                                            https://reprogrammer.livraison.3-75-178-102.cprapid.com/dpd/update.phpGet hashmaliciousUnknownBrowse
                                                                              https://m17xlwv2.nhubiubuniunuion.workers.dev/?username=&sso_reload=trueGet hashmaliciousHTMLPhisherBrowse
                                                                                Ticket Reassigned - 22543_Rhonny Rowden_ETC [ID_0022543].emlGet hashmaliciousUnknownBrowse
                                                                                  https://je.engl6.shop/webro-DPD-notificare/Get hashmaliciousUnknownBrowse
                                                                                    https://tt.vg/notificareDPD02Get hashmaliciousUnknownBrowse
                                                                                      20250204_012324_4jde0veH24sJ7qaLgUSYhj1KjzOnkc9T.emlGet hashmaliciousUnknownBrowse
                                                                                        https://website-891c5854.olz.qrr.temporary.site/privacyGet hashmaliciousUnknownBrowse
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          a726.dscd.akamai.netNeue Bestellung 236904.xlsGet hashmaliciousUnknownBrowse
                                                                                          • 2.19.11.98
                                                                                          Offer to Purchase.xlsGet hashmaliciousUnknownBrowse
                                                                                          • 2.19.11.98
                                                                                          SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                                                          • 2.19.11.98
                                                                                          Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                          • 2.19.11.111
                                                                                          Cherokee Brick_Vnote_GUHFIOE.svgGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                          • 2.22.242.131
                                                                                          Rappel vous n'avez pas encore sign#U00e9 mon invitation.msgGet hashmaliciousUnknownBrowse
                                                                                          • 2.22.242.226
                                                                                          SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.17087.14702.xlsxGet hashmaliciousUnknownBrowse
                                                                                          • 2.22.242.9
                                                                                          REFUND STATUS.docxGet hashmaliciousUnknownBrowse
                                                                                          • 2.22.242.121
                                                                                          Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                          • 2.22.242.9
                                                                                          Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                          • 2.22.242.113
                                                                                          s-0005.dual-s-msedge.netNeue Bestellung 236904.xlsGet hashmaliciousUnknownBrowse
                                                                                          • 52.123.129.14
                                                                                          Offer to Purchase.xlsGet hashmaliciousUnknownBrowse
                                                                                          • 52.123.129.14
                                                                                          SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                                                          • 52.123.128.14
                                                                                          Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                          • 52.123.128.14
                                                                                          Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                          • 52.123.128.14
                                                                                          NB NT19901102W.xlsGet hashmaliciousUnknownBrowse
                                                                                          • 52.123.128.14
                                                                                          Neue Bestellung 236904.xlsGet hashmaliciousUnknownBrowse
                                                                                          • 52.123.129.14
                                                                                          SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                                                          • 52.123.129.14
                                                                                          Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                          • 52.123.128.14
                                                                                          st3.proSWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                                                          • 5.161.200.29
                                                                                          Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                          • 5.161.200.29
                                                                                          NB NT19901102W.xlsGet hashmaliciousUnknownBrowse
                                                                                          • 5.161.200.29
                                                                                          SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                                                          • 5.161.200.29
                                                                                          Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                          • 5.161.200.29
                                                                                          Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                          • 5.161.200.29
                                                                                          Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                          • 5.161.200.29
                                                                                          Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                          • 5.161.200.29
                                                                                          Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                          • 5.161.200.29
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          HETZNER-ASDESWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                                                          • 5.161.200.29
                                                                                          Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                          • 5.161.200.29
                                                                                          NB NT19901102W.xlsGet hashmaliciousUnknownBrowse
                                                                                          • 5.161.200.29
                                                                                          SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                                                          • 5.161.200.29
                                                                                          9ua5N7dcBZ.exeGet hashmaliciousAmadey, RHADAMANTHYSBrowse
                                                                                          • 213.239.239.164
                                                                                          https://atechelectricalengr.com/mpd/?rim=tlczs5qdc&xyr=touz&t=nbvaz8e57bgik9d&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&chh2pve49=u8Y0610YGet hashmaliciousCaptcha PhishBrowse
                                                                                          • 188.40.246.96
                                                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                                                          • 88.198.246.242
                                                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                                                          • 88.198.246.242
                                                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                                                          • 88.198.246.242
                                                                                          AKAMAI-ASN1EUNeue Bestellung 236904.xlsGet hashmaliciousUnknownBrowse
                                                                                          • 2.22.242.131
                                                                                          Dsyhre- approved on Wednesday March 2025.pdfGet hashmaliciousGabagoolBrowse
                                                                                          • 2.19.96.33
                                                                                          Speccy64.exeGet hashmaliciousUnknownBrowse
                                                                                          • 2.22.242.105
                                                                                          https://gamma.app/docs/Acme-Marinas-u6y65o1kwdzhz1k?mode=present#card-8msfzjulvjyffwkGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 2.16.100.115
                                                                                          Speccy64.exeGet hashmaliciousUnknownBrowse
                                                                                          • 2.22.242.9
                                                                                          pid.kvai.exeGet hashmaliciousUnknownBrowse
                                                                                          • 23.44.203.86
                                                                                          https://simplified.com/designs/cd97e327-288b-43f7-99e7-024626ab4a8c/share?utm_content=cd97e327-288b-43f7-99e7-024626ab4a8c&utm_campaign=share&utm_medium=link&utm_source=projectlinksGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                          • 2.19.96.27
                                                                                          Cherokee Brick_Vnote_GUHFIOE.svgGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                          • 72.247.154.153
                                                                                          Play_VM-NowPhishingAudiowav011.htmlGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                          • 72.247.154.171
                                                                                          https://track.sportplanetary.com/5016f22a-6409-4487-ad17-dafb20721682/2?websiteid=5154023&quality=6&categoryid=6&country=CA&formfactorname=Computer%20%2F%20Desktop&campaignid=8467756&campaignname=caStakPerTR16July24desk&screenresolution=1680x1050&bid=0.0077&impressionid=63889262Get hashmaliciousUnknownBrowse
                                                                                          • 88.221.110.56
                                                                                          AKAMAI-ASN1EUNeue Bestellung 236904.xlsGet hashmaliciousUnknownBrowse
                                                                                          • 2.22.242.131
                                                                                          Dsyhre- approved on Wednesday March 2025.pdfGet hashmaliciousGabagoolBrowse
                                                                                          • 2.19.96.33
                                                                                          Speccy64.exeGet hashmaliciousUnknownBrowse
                                                                                          • 2.22.242.105
                                                                                          https://gamma.app/docs/Acme-Marinas-u6y65o1kwdzhz1k?mode=present#card-8msfzjulvjyffwkGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 2.16.100.115
                                                                                          Speccy64.exeGet hashmaliciousUnknownBrowse
                                                                                          • 2.22.242.9
                                                                                          pid.kvai.exeGet hashmaliciousUnknownBrowse
                                                                                          • 23.44.203.86
                                                                                          https://simplified.com/designs/cd97e327-288b-43f7-99e7-024626ab4a8c/share?utm_content=cd97e327-288b-43f7-99e7-024626ab4a8c&utm_campaign=share&utm_medium=link&utm_source=projectlinksGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                          • 2.19.96.27
                                                                                          Cherokee Brick_Vnote_GUHFIOE.svgGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                          • 72.247.154.153
                                                                                          Play_VM-NowPhishingAudiowav011.htmlGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                          • 72.247.154.171
                                                                                          https://track.sportplanetary.com/5016f22a-6409-4487-ad17-dafb20721682/2?websiteid=5154023&quality=6&categoryid=6&country=CA&formfactorname=Computer%20%2F%20Desktop&campaignid=8467756&campaignname=caStakPerTR16July24desk&screenresolution=1680x1050&bid=0.0077&impressionid=63889262Get hashmaliciousUnknownBrowse
                                                                                          • 88.221.110.56
                                                                                          MICROSOFT-CORP-MSN-AS-BLOCKUSNeue Bestellung 236904.xlsGet hashmaliciousUnknownBrowse
                                                                                          • 13.107.246.60
                                                                                          Offer to Purchase.xlsGet hashmaliciousUnknownBrowse
                                                                                          • 13.107.246.60
                                                                                          SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                                                          • 13.107.246.67
                                                                                          Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                          • 13.107.246.60
                                                                                          aXeuKjNXAK.ps1Get hashmaliciousRHADAMANTHYSBrowse
                                                                                          • 20.101.57.9
                                                                                          Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                          • 13.107.253.72
                                                                                          NB NT19901102W.xlsGet hashmaliciousUnknownBrowse
                                                                                          • 13.107.253.72
                                                                                          Neue Bestellung 236904.xlsGet hashmaliciousUnknownBrowse
                                                                                          • 13.107.246.60
                                                                                          SWIFT COPY.xlsGet hashmaliciousUnknownBrowse
                                                                                          • 13.107.246.60
                                                                                          No context
                                                                                          No context
                                                                                          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                          File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):118
                                                                                          Entropy (8bit):3.5700810731231707
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                                                                                          MD5:573220372DA4ED487441611079B623CD
                                                                                          SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                                                                                          SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                                                                                          SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                                                                                          Malicious:false
                                                                                          Reputation:high, very likely benign file
                                                                                          Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                                                                                          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):20971520
                                                                                          Entropy (8bit):8.112143835430977E-5
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:Tuekk9NJtHFfs1XsExe/t:qeVJ8
                                                                                          MD5:AFDEAC461EEC32D754D8E6017E845D21
                                                                                          SHA1:5D0874C19B70638A0737696AEEE55BFCC80D7ED8
                                                                                          SHA-256:3A96B02F6A09F6A6FAC2A44A5842FF9AEB17EB4D633E48ABF6ADDF6FB447C7E2
                                                                                          SHA-512:CAB6B8F9FFDBD80210F42219BAC8F1124D6C0B6995C5128995F7F48CED8EF0F2159EA06A2CD09B1FDCD409719F94A7DB437C708D3B1FDA01FDC80141A4595FC7
                                                                                          Malicious:false
                                                                                          Reputation:moderate, very likely benign file
                                                                                          Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):20971520
                                                                                          Entropy (8bit):0.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3::
                                                                                          MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                                          SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                                          SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                                          SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                                          Malicious:false
                                                                                          Reputation:high, very likely benign file
                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):71
                                                                                          Entropy (8bit):4.3462513114457515
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:Tuekk9NJtHFfs1XsExen:qeVJ8u
                                                                                          MD5:8F4510F128F81A8BAF2A345D00F7E30C
                                                                                          SHA1:8C711E6C484881ECDC83B6BDAC41C7A19EDE9C37
                                                                                          SHA-256:15AA8B35FC5F139EF0B0FBC641CAA862AED19674625B81D1DC63467BC0AAFED9
                                                                                          SHA-512:78695E5E2337703757903B8452E31A98F860022B04972651212C3004FEBE29017380A8BCA9FCCFD935DE00D8BD73AA556C30A3CEA5FC76E7ADF7E7763D68E78F
                                                                                          Malicious:false
                                                                                          Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..
                                                                                          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                          File Type:ASCII text, with very long lines (28708), with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):20971520
                                                                                          Entropy (8bit):0.21581306207486725
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:1WXE13HI6zrQakuqn+usRlVySj7sY7SRi61x/lPwlTRPLXKrirQmsXEQYgujOyHt:YU1PsiqnslVyqt6Xibagb1hF6n
                                                                                          MD5:1F165B167BA46A4AFD65FAA77C1CDD40
                                                                                          SHA1:7A61B41D2C4F0F9B6164D88F3A027C1AEF9C8A6C
                                                                                          SHA-256:7A35FE3F1F23A7A98A3C02EC17BDFFBAA5B28A935CD0EA77218CF2FA6C261AC8
                                                                                          SHA-512:AC0402104F73714CAC9027E3386F0176186FA8990D0DFD9D75DCC7431ABECBEE1CE636B773CFCED0458B9A109EE04C6645E05F806D07DD833F6CF802A3B2E500
                                                                                          Malicious:false
                                                                                          Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..03/12/2025 17:40:18.271.EXCEL (0x1D40).0x1D74.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Experimentation.FeatureQueryBatched","Flags":33777005812056321,"InternalSequenceNumber":17,"Time":"2025-03-12T17:40:18.271Z","Data.Sequence":0,"Data.Count":128,"Data.Features":"[ { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.TrackCPSWrites\", \"V\" : false, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-12T17:40:18.0842423Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.CPSMaxWrites\", \"V\" : 2, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-12T17:40:18.0842423Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Word.UAEOnSafeModeEnabled\", \"V\" : true, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-12T17:40:18.0842423Z\", \"C\" : \"\", \"Q\" : 8.0, \"M\" : 0, \"F\" : 5, \"G\" : \"Opt\" }, { \"ID\" : 1, \"
                                                                                          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):20971520
                                                                                          Entropy (8bit):0.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3::
                                                                                          MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                                          SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                                          SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                                          SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                                          Malicious:false
                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                          File Type:ASCII text, with very long lines (28717), with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):261061
                                                                                          Entropy (8bit):5.118155644566348
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:qocjD9BuvvlB/5qXNsJOoO2bj5ks5g2TJ8aHC1tvoVE0XxsFuEfObmDC+j5/BTJX:BuDWB/esJOaUICy1hF6nek
                                                                                          MD5:33FDA7AEAEDE79F57B79E619D8BF9182
                                                                                          SHA1:0BAE0E6483FFFA6E246E538A87A56D8459C72D0E
                                                                                          SHA-256:570F42AAEFD3307CDD34B45D1263DEE328FEC2C71EDDC9254D84DD01C8D0E88D
                                                                                          SHA-512:747FA462F246F1B7D6F5E80515978B8282009E009D45C8427B1A78FB1A43E86E75557D5BFDA2C35880C0753909AC71A7E7E94EC5632EE7F3F40579A84F82D9AB
                                                                                          Malicious:false
                                                                                          Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..03/12/2025 17:41:53.379.EXCEL (0x1868).0xA70.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Experimentation.FeatureQueryBatched","Flags":33777005812056321,"InternalSequenceNumber":17,"Time":"2025-03-12T17:41:53.379Z","Data.Sequence":0,"Data.Count":128,"Data.Features":"[ { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.TrackCPSWrites\", \"V\" : false, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-12T17:41:52.8954621Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.CPSMaxWrites\", \"V\" : 2, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-12T17:41:52.8954621Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Word.UAEOnSafeModeEnabled\", \"V\" : true, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-12T17:41:52.8954621Z\", \"C\" : \"\", \"Q\" : 6.0, \"M\" : 0, \"F\" : 5, \"G\" : \"Opt\" }, { \"ID\" : 1, \"N
                                                                                          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):512
                                                                                          Entropy (8bit):0.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3::
                                                                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                          Malicious:false
                                                                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                          Category:dropped
                                                                                          Size (bytes):1536
                                                                                          Entropy (8bit):1.2697113618902367
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:rl912N0xs+CFfSkS0X+lG8ElCl5XCB9Xh9X:rl3lKFqkS0XanMClJCb7
                                                                                          MD5:8CA7046160FD1EA912E9A7EE5D2477BD
                                                                                          SHA1:2DE66A96A582ED4D35B32F007EFD55DFCB31AEDA
                                                                                          SHA-256:CBF8B55942B2528958BF1E1CCECEC0FE9BBDA3A025B5C378AFC3C2921A764BFE
                                                                                          SHA-512:61F787EA694B47E8F1D56CD899E3BC181C0217A6D63140C3DBE98ABE3E53573E9E102A1938A58A131862D14A03CFEA4EDFD642A89FCBEEA80866798A2CDC32CA
                                                                                          Malicious:false
                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):16384
                                                                                          Entropy (8bit):0.06007693391688613
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:xRy//lvEXKRjgEAJnOb0lvlllrAm8wtYXFqLSLcEX/:wlnAJMellhAm8wtU2WcE
                                                                                          MD5:1918207FF423F809365029941FF9D32F
                                                                                          SHA1:CE5CEF48FDF1F67CBB30317A93C250C290EFF8C6
                                                                                          SHA-256:56D76D4386B6234BCAE9BB895BA87EEDA21103D2468B0E77CE80CA524CE167F8
                                                                                          SHA-512:44A1C064A3C1A6029DCC8652B34DD74B783ED3657B4EA209243A02749D96521C192011FBDDE556D8FB4E5E4A0DFC9193D41334632C8FE5D08FB847E6D8D27202
                                                                                          Malicious:false
                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Mar 12 17:41:51 2025, Security: 1
                                                                                          Category:dropped
                                                                                          Size (bytes):39424
                                                                                          Entropy (8bit):7.627618028153005
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:gYjTLuuBhrP/Mm3bv0ryxhkxfX3QZk9yYmAClIBZSpb1m:gY3quvrnDj0ryxexfd1mAClIS
                                                                                          MD5:5D99923A1F541E9B3AB7CB428168A2E5
                                                                                          SHA1:AE18C745244519D12CEAA543D317EBDF484F788F
                                                                                          SHA-256:3D3A1D646F32DE58DA4AA847726A50F1284082DD18BCD87680D3627C920776F3
                                                                                          SHA-512:F42E40519F7B12663848672066443DC41CDCD155FCFF70A4435273FC991E4EAF2BD25BC2B44745769E88B35CC78C4BEFABD173F9BC83E37595D5B7C29C766545
                                                                                          Malicious:false
                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................J.......I...&....................................................................................................... ...!..."...#...$...%.......'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H.......K...................................................................................................................................................................................................
                                                                                          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):26
                                                                                          Entropy (8bit):3.95006375643621
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                          Malicious:false
                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Mar 12 17:41:51 2025, Security: 1
                                                                                          Category:dropped
                                                                                          Size (bytes):39424
                                                                                          Entropy (8bit):7.627618028153005
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:gYjTLuuBhrP/Mm3bv0ryxhkxfX3QZk9yYmAClIBZSpb1m:gY3quvrnDj0ryxexfd1mAClIS
                                                                                          MD5:5D99923A1F541E9B3AB7CB428168A2E5
                                                                                          SHA1:AE18C745244519D12CEAA543D317EBDF484F788F
                                                                                          SHA-256:3D3A1D646F32DE58DA4AA847726A50F1284082DD18BCD87680D3627C920776F3
                                                                                          SHA-512:F42E40519F7B12663848672066443DC41CDCD155FCFF70A4435273FC991E4EAF2BD25BC2B44745769E88B35CC78C4BEFABD173F9BC83E37595D5B7C29C766545
                                                                                          Malicious:false
                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................J.......I...&....................................................................................................... ...!..."...#...$...%.......'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H.......K...................................................................................................................................................................................................
                                                                                          Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):165
                                                                                          Entropy (8bit):1.4377382811115937
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:EVANFN:EqfN
                                                                                          MD5:359140EB88A757E2BBEF2F7D32DCC4E5
                                                                                          SHA1:FD16035441ADF907BBFC594A96470C202E265067
                                                                                          SHA-256:42CDE461F058A0C6F6C5A69BD1D21114CD55929011C77BCB9A025B9CA43ED71F
                                                                                          SHA-512:9ADF6AC24E55AA161D2FFA1AC3BBBF03A7028DEFD8E1722FA52CAF7C730F7CF8AAE2073A50FD8AA004AF46E9A578A3B8088DD89415368E64E1916367CE126741
                                                                                          Malicious:true
                                                                                          Preview:.user ..M.e.r.c.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                          File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Mar 11 12:01:01 2025, Security: 1
                                                                                          Entropy (8bit):7.983018375656202
                                                                                          TrID:
                                                                                          • Microsoft Excel sheet (30009/1) 47.99%
                                                                                          • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                                                                          • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                                                                          File name:ORDEM DE COMPRA.xla.xlsx
                                                                                          File size:1'308'160 bytes
                                                                                          MD5:2cffe74ee266afc00cdad106cc7064a1
                                                                                          SHA1:5a9ad43a3a53c9ee102bbe33b21bb2c8bf3ecc76
                                                                                          SHA256:0d234506eca49eb07fd6caeab63c31718877d8766b657a7a1daa4ea103be954b
                                                                                          SHA512:ae57fb6e8acd71e195e5b3c3876582c2c411616355791415e13ef0f9438298f1042611de49ff093cf69c0c6426ef3cee2817f84b9505ed03a35a96012e522334
                                                                                          SSDEEP:24576:+JJN6EM2sTVgyawU1CGO7oaomhapQs7ANo+9npaJ0/6CYnKxuds:cJNA5xaP/O7oarhMB7Yz9paJ0/As
                                                                                          TLSH:E0552328BBC45B0BC0DF99B94C86C6B284758DCABE26D1573398339D7836679938731C
                                                                                          File Content Preview:........................>......................................................................................................................................................................................................................................
                                                                                          Icon Hash:35e58a8c0c8a85b9
                                                                                          Document Type:OLE
                                                                                          Number of OLE Files:1
                                                                                          Has Summary Info:
                                                                                          Application Name:Microsoft Excel
                                                                                          Encrypted Document:True
                                                                                          Contains Word Document Stream:False
                                                                                          Contains Workbook/Book Stream:True
                                                                                          Contains PowerPoint Document Stream:False
                                                                                          Contains Visio Document Stream:False
                                                                                          Contains ObjectPool Stream:False
                                                                                          Flash Objects Count:0
                                                                                          Contains VBA Macros:True
                                                                                          Code Page:1252
                                                                                          Author:
                                                                                          Last Saved By:
                                                                                          Create Time:2006-09-16T00:00:00Z
                                                                                          Last Saved Time:2025-03-11T11:59:57Z
                                                                                          Creating Application:Microsoft Excel
                                                                                          Security:0
                                                                                          Document Code Page:1252
                                                                                          Thumbnail Scaling Desired:false
                                                                                          Contains Dirty Links:false
                                                                                          Shared Document:false
                                                                                          Changed Hyperlinks:false
                                                                                          Application Version:12.0000
                                                                                          General
                                                                                          Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                                                                                          VBA File Name:Sheet1.cls
                                                                                          Stream Size:977
                                                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0 .
                                                                                          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 8a af de dd 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                          Attribute VB_Name = "Sheet1"
                                                                                          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                          Attribute VB_GlobalNameSpace = False
                                                                                          Attribute VB_Creatable = False
                                                                                          Attribute VB_PredeclaredId = True
                                                                                          Attribute VB_Exposed = True
                                                                                          Attribute VB_TemplateDerived = False
                                                                                          Attribute VB_Customizable = True
                                                                                          

                                                                                          General
                                                                                          Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                                                                                          VBA File Name:Sheet2.cls
                                                                                          Stream Size:977
                                                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                                                                                          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 8a af 92 24 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                          Attribute VB_Name = "Sheet2"
                                                                                          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                          Attribute VB_GlobalNameSpace = False
                                                                                          Attribute VB_Creatable = False
                                                                                          Attribute VB_PredeclaredId = True
                                                                                          Attribute VB_Exposed = True
                                                                                          Attribute VB_TemplateDerived = False
                                                                                          Attribute VB_Customizable = True
                                                                                          

                                                                                          General
                                                                                          Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                                                                                          VBA File Name:Sheet3.cls
                                                                                          Stream Size:977
                                                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                                                                                          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 8a af ec 4d 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                          Attribute VB_Name = "Sheet3"
                                                                                          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                          Attribute VB_GlobalNameSpace = False
                                                                                          Attribute VB_Creatable = False
                                                                                          Attribute VB_PredeclaredId = True
                                                                                          Attribute VB_Exposed = True
                                                                                          Attribute VB_TemplateDerived = False
                                                                                          Attribute VB_Customizable = True
                                                                                          

                                                                                          General
                                                                                          Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                                                                          VBA File Name:ThisWorkbook.cls
                                                                                          Stream Size:985
                                                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - . 0 .
                                                                                          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 8a af f0 fd 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                          Attribute VB_Name = "ThisWorkbook"
                                                                                          Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                                                                          Attribute VB_GlobalNameSpace = False
                                                                                          Attribute VB_Creatable = False
                                                                                          Attribute VB_PredeclaredId = True
                                                                                          Attribute VB_Exposed = True
                                                                                          Attribute VB_TemplateDerived = False
                                                                                          Attribute VB_Customizable = True
                                                                                          

                                                                                          General
                                                                                          Stream Path:\x1CompObj
                                                                                          CLSID:
                                                                                          File Type:data
                                                                                          Stream Size:114
                                                                                          Entropy:4.25248375192737
                                                                                          Base64 Encoded:True
                                                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                                          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                          General
                                                                                          Stream Path:\x5DocumentSummaryInformation
                                                                                          CLSID:
                                                                                          File Type:data
                                                                                          Stream Size:244
                                                                                          Entropy:2.889430592781307
                                                                                          Base64 Encoded:False
                                                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                                                                                          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                                                                                          General
                                                                                          Stream Path:\x5SummaryInformation
                                                                                          CLSID:
                                                                                          File Type:data
                                                                                          Stream Size:200
                                                                                          Entropy:3.3020681057018666
                                                                                          Base64 Encoded:False
                                                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . A } . . . . . . . . .
                                                                                          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                                                                          General
                                                                                          Stream Path:MBD00B81574/\x1CompObj
                                                                                          CLSID:
                                                                                          File Type:data
                                                                                          Stream Size:99
                                                                                          Entropy:3.631242196770981
                                                                                          Base64 Encoded:False
                                                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
                                                                                          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                          General
                                                                                          Stream Path:MBD00B81574/Package
                                                                                          CLSID:
                                                                                          File Type:Microsoft Excel 2007+
                                                                                          Stream Size:1239304
                                                                                          Entropy:7.996040299316133
                                                                                          Base64 Encoded:True
                                                                                          Data ASCII:P K . . . . . . . . . . ! . . 7 : . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                          Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 c4 1b 37 3a d4 01 00 00 99 08 00 00 13 00 d4 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d0 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                          General
                                                                                          Stream Path:MBD00B81575/\x1Ole
                                                                                          CLSID:
                                                                                          File Type:data
                                                                                          Stream Size:370
                                                                                          Entropy:4.705616048560759
                                                                                          Base64 Encoded:False
                                                                                          Data ASCII:. . . . ) [ X 6 ' ! l . . . . . . . . . . . . . . . y . . . K . . . . h . t . t . p . s . : . / . / . s . t . 3 . . . p . r . o . / . 3 . v . y . H . q . s . 9 . ? . & . h . i . d . e . = . d . i . r . e . f . u . l . & . p . e . n . s . i . o . n . = . t . e . r . r . i . b . l . e . & . o . u . t . c . o . m . e . = . i . d . i . o . t . i . c . & . r . a . n . c . h . = . f . a . m . o . u . s . & . l . o . a . f . e . r . . . . . y . @ V k . . Q Z . X . / ; , [ . : w . . . . t 3 . . . . . . . . . . . .
                                                                                          Data Raw:01 00 00 02 29 5b 9f 58 36 27 21 6c 00 00 00 00 00 00 00 00 00 00 00 00 ec 00 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b e8 00 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 73 00 74 00 33 00 2e 00 70 00 72 00 6f 00 2f 00 33 00 76 00 79 00 48 00 71 00 73 00 39 00 3f 00 26 00 68 00 69 00 64 00 65 00 3d 00 64 00 69 00 72 00 65 00 66 00 75 00 6c 00 26 00 70 00 65 00
                                                                                          General
                                                                                          Stream Path:Workbook
                                                                                          CLSID:
                                                                                          File Type:Applesoft BASIC program data, first line number 16
                                                                                          Stream Size:44834
                                                                                          Entropy:7.971786805639889
                                                                                          Base64 Encoded:True
                                                                                          Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . = N . . a . " . k . n . S [ | . v X . p c . . . . . . . . . . . t . . . \\ . p . w . . Z @ | . Z ! ' . B o ^ t ; N Z ] ( G W . . . G T & s T . w f G . 1 P ^ f ] q . . . . L @ . . " A . i h . . ? r = ( ' . B . . . < . a . . . x . . . = . . . . . l S = . . . . y } v ) 5 f . . . . . . . . . . { . . . . % . . . . d # . . . . . . . U = . . . S " a . . . _ E . w p @ . . . y . . . \\ " . . . . . . . . . . . . . . . . . 1 . . . . = Z F A + ( . # C [ 3 ' % } . Z
                                                                                          Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 3d d1 4e 15 8a ef 8d 85 61 00 ee 22 c9 04 cb 6b 08 91 f4 f4 6e ca 07 c9 f4 cb 53 5b 7c 0c ee 76 58 c9 fc 8a d9 e0 aa a7 bc 70 63 e8 b9 b3 a2 90 87 00 00 00 e1 00 02 00 b0 04 c1 00 02 00 74 89 e2 00 00 00 5c 00 70 00 77 8a 02 10 c1 dd 5a ad c4 40 7c 0c 5a b0 21 27 0a 42 6f a4 5e 74 3b af a4 4e
                                                                                          General
                                                                                          Stream Path:_VBA_PROJECT_CUR/PROJECT
                                                                                          CLSID:
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Stream Size:529
                                                                                          Entropy:5.243204896800434
                                                                                          Base64 Encoded:True
                                                                                          Data ASCII:I D = " { 8 7 D 3 9 4 6 B - 9 5 4 D - 4 7 E 8 - A 1 8 6 - A E 2 8 B E 8 6 E 3 A D } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 9 7 9 5 9 0 A 7 F 0 D 9 2 F D D 2
                                                                                          Data Raw:49 44 3d 22 7b 38 37 44 33 39 34 36 42 2d 39 35 34 44 2d 34 37 45 38 2d 41 31 38 36 2d 41 45 32 38 42 45 38 36 45 33 41 44 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                                                                                          General
                                                                                          Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                                                                                          CLSID:
                                                                                          File Type:data
                                                                                          Stream Size:104
                                                                                          Entropy:3.0488640812019017
                                                                                          Base64 Encoded:False
                                                                                          Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                                                                                          Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                                                                                          General
                                                                                          Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                                                                          CLSID:
                                                                                          File Type:data
                                                                                          Stream Size:2644
                                                                                          Entropy:4.004781427604936
                                                                                          Base64 Encoded:False
                                                                                          Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                                                                                          Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                                                                                          General
                                                                                          Stream Path:_VBA_PROJECT_CUR/VBA/dir
                                                                                          CLSID:
                                                                                          File Type:data
                                                                                          Stream Size:553
                                                                                          Entropy:6.396371177390543
                                                                                          Base64 Encoded:True
                                                                                          Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2 E .
                                                                                          Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 92 b3 e7 69 08 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Mar 12, 2025 18:40:27.977741003 CET49741443192.168.2.2552.123.128.14
                                                                                          Mar 12, 2025 18:40:27.977771044 CET4434974152.123.128.14192.168.2.25
                                                                                          Mar 12, 2025 18:40:27.977866888 CET49741443192.168.2.2552.123.128.14
                                                                                          Mar 12, 2025 18:40:27.978275061 CET49741443192.168.2.2552.123.128.14
                                                                                          Mar 12, 2025 18:40:27.978286982 CET4434974152.123.128.14192.168.2.25
                                                                                          Mar 12, 2025 18:40:27.995570898 CET5199553192.168.2.251.1.1.1
                                                                                          Mar 12, 2025 18:40:28.000274897 CET53519951.1.1.1192.168.2.25
                                                                                          Mar 12, 2025 18:40:28.000530958 CET5199553192.168.2.251.1.1.1
                                                                                          Mar 12, 2025 18:40:28.000530958 CET5199553192.168.2.251.1.1.1
                                                                                          Mar 12, 2025 18:40:28.005187988 CET53519951.1.1.1192.168.2.25
                                                                                          Mar 12, 2025 18:40:28.445972919 CET53519951.1.1.1192.168.2.25
                                                                                          Mar 12, 2025 18:40:28.446722984 CET5199553192.168.2.251.1.1.1
                                                                                          Mar 12, 2025 18:40:28.451606035 CET53519951.1.1.1192.168.2.25
                                                                                          Mar 12, 2025 18:40:28.451783895 CET5199553192.168.2.251.1.1.1
                                                                                          Mar 12, 2025 18:40:36.247694969 CET4434974152.123.128.14192.168.2.25
                                                                                          Mar 12, 2025 18:40:36.247831106 CET49741443192.168.2.2552.123.128.14
                                                                                          Mar 12, 2025 18:40:36.247875929 CET49741443192.168.2.2552.123.128.14
                                                                                          Mar 12, 2025 18:40:36.247895956 CET4434974152.123.128.14192.168.2.25
                                                                                          Mar 12, 2025 18:41:09.610219002 CET52010443192.168.2.255.161.200.29
                                                                                          Mar 12, 2025 18:41:09.610285044 CET443520105.161.200.29192.168.2.25
                                                                                          Mar 12, 2025 18:41:09.610356092 CET52010443192.168.2.255.161.200.29
                                                                                          Mar 12, 2025 18:41:09.611437082 CET52010443192.168.2.255.161.200.29
                                                                                          Mar 12, 2025 18:41:09.611462116 CET443520105.161.200.29192.168.2.25
                                                                                          Mar 12, 2025 18:41:18.022136927 CET443520105.161.200.29192.168.2.25
                                                                                          Mar 12, 2025 18:41:18.022229910 CET52010443192.168.2.255.161.200.29
                                                                                          Mar 12, 2025 18:41:18.022279024 CET52010443192.168.2.255.161.200.29
                                                                                          Mar 12, 2025 18:41:18.022305012 CET443520105.161.200.29192.168.2.25
                                                                                          Mar 12, 2025 18:41:18.022871971 CET52013443192.168.2.255.161.200.29
                                                                                          Mar 12, 2025 18:41:18.022914886 CET443520135.161.200.29192.168.2.25
                                                                                          Mar 12, 2025 18:41:18.022986889 CET52013443192.168.2.255.161.200.29
                                                                                          Mar 12, 2025 18:41:18.023210049 CET52013443192.168.2.255.161.200.29
                                                                                          Mar 12, 2025 18:41:18.023225069 CET443520135.161.200.29192.168.2.25
                                                                                          Mar 12, 2025 18:41:26.207751989 CET443520135.161.200.29192.168.2.25
                                                                                          Mar 12, 2025 18:41:26.207880020 CET52013443192.168.2.255.161.200.29
                                                                                          Mar 12, 2025 18:41:26.207988024 CET52013443192.168.2.255.161.200.29
                                                                                          Mar 12, 2025 18:41:26.208004951 CET443520135.161.200.29192.168.2.25
                                                                                          Mar 12, 2025 18:41:33.974590063 CET52018443192.168.2.252.22.242.145
                                                                                          Mar 12, 2025 18:41:33.974642992 CET443520182.22.242.145192.168.2.25
                                                                                          Mar 12, 2025 18:41:33.978961945 CET52018443192.168.2.252.22.242.145
                                                                                          Mar 12, 2025 18:41:33.982374907 CET52018443192.168.2.252.22.242.145
                                                                                          Mar 12, 2025 18:41:33.982397079 CET443520182.22.242.145192.168.2.25
                                                                                          Mar 12, 2025 18:41:42.587919950 CET443520182.22.242.145192.168.2.25
                                                                                          Mar 12, 2025 18:41:42.588041067 CET52018443192.168.2.252.22.242.145
                                                                                          Mar 12, 2025 18:41:42.588041067 CET52018443192.168.2.252.22.242.145
                                                                                          Mar 12, 2025 18:41:42.889899969 CET52018443192.168.2.252.22.242.145
                                                                                          Mar 12, 2025 18:41:42.889939070 CET443520182.22.242.145192.168.2.25
                                                                                          Mar 12, 2025 18:41:50.333234072 CET52023443192.168.2.252.22.242.130
                                                                                          Mar 12, 2025 18:41:50.333328962 CET443520232.22.242.130192.168.2.25
                                                                                          Mar 12, 2025 18:41:50.333424091 CET52023443192.168.2.252.22.242.130
                                                                                          Mar 12, 2025 18:41:50.333873034 CET52023443192.168.2.252.22.242.130
                                                                                          Mar 12, 2025 18:41:50.333893061 CET443520232.22.242.130192.168.2.25
                                                                                          Mar 12, 2025 18:41:58.570858002 CET443520232.22.242.130192.168.2.25
                                                                                          Mar 12, 2025 18:41:58.570930958 CET52023443192.168.2.252.22.242.130
                                                                                          Mar 12, 2025 18:41:58.570980072 CET52023443192.168.2.252.22.242.130
                                                                                          Mar 12, 2025 18:41:58.570995092 CET443520232.22.242.130192.168.2.25
                                                                                          Mar 12, 2025 18:41:58.584003925 CET52027443192.168.2.252.22.242.99
                                                                                          Mar 12, 2025 18:41:58.584043980 CET443520272.22.242.99192.168.2.25
                                                                                          Mar 12, 2025 18:41:58.584105968 CET52027443192.168.2.252.22.242.99
                                                                                          Mar 12, 2025 18:41:58.584485054 CET52027443192.168.2.252.22.242.99
                                                                                          Mar 12, 2025 18:41:58.584498882 CET443520272.22.242.99192.168.2.25
                                                                                          Mar 12, 2025 18:42:02.773643017 CET52031443192.168.2.2552.123.128.14
                                                                                          Mar 12, 2025 18:42:02.773680925 CET4435203152.123.128.14192.168.2.25
                                                                                          Mar 12, 2025 18:42:02.773770094 CET52031443192.168.2.2552.123.128.14
                                                                                          Mar 12, 2025 18:42:02.774189949 CET52031443192.168.2.2552.123.128.14
                                                                                          Mar 12, 2025 18:42:02.774205923 CET4435203152.123.128.14192.168.2.25
                                                                                          Mar 12, 2025 18:42:06.733491898 CET443520272.22.242.99192.168.2.25
                                                                                          Mar 12, 2025 18:42:06.733943939 CET52027443192.168.2.252.22.242.99
                                                                                          Mar 12, 2025 18:42:06.734009027 CET52027443192.168.2.252.22.242.99
                                                                                          Mar 12, 2025 18:42:06.734030962 CET443520272.22.242.99192.168.2.25
                                                                                          Mar 12, 2025 18:42:06.737215996 CET52034443192.168.2.252.22.242.130
                                                                                          Mar 12, 2025 18:42:06.737284899 CET443520342.22.242.130192.168.2.25
                                                                                          Mar 12, 2025 18:42:06.737376928 CET52034443192.168.2.252.22.242.130
                                                                                          Mar 12, 2025 18:42:06.737735987 CET52034443192.168.2.252.22.242.130
                                                                                          Mar 12, 2025 18:42:06.737754107 CET443520342.22.242.130192.168.2.25
                                                                                          Mar 12, 2025 18:42:10.933898926 CET4435203152.123.128.14192.168.2.25
                                                                                          Mar 12, 2025 18:42:10.933981895 CET52031443192.168.2.2552.123.128.14
                                                                                          Mar 12, 2025 18:42:10.934082985 CET52031443192.168.2.2552.123.128.14
                                                                                          Mar 12, 2025 18:42:10.934098005 CET4435203152.123.128.14192.168.2.25
                                                                                          Mar 12, 2025 18:42:14.826107979 CET443520342.22.242.130192.168.2.25
                                                                                          Mar 12, 2025 18:42:14.826239109 CET52034443192.168.2.252.22.242.130
                                                                                          Mar 12, 2025 18:42:14.826318979 CET52034443192.168.2.252.22.242.130
                                                                                          Mar 12, 2025 18:42:14.826339960 CET443520342.22.242.130192.168.2.25
                                                                                          Mar 12, 2025 18:42:14.828371048 CET52040443192.168.2.252.22.242.99
                                                                                          Mar 12, 2025 18:42:14.828414917 CET443520402.22.242.99192.168.2.25
                                                                                          Mar 12, 2025 18:42:14.828505039 CET52040443192.168.2.252.22.242.99
                                                                                          Mar 12, 2025 18:42:14.828726053 CET52040443192.168.2.252.22.242.99
                                                                                          Mar 12, 2025 18:42:14.828739882 CET443520402.22.242.99192.168.2.25
                                                                                          Mar 12, 2025 18:42:23.020255089 CET443520402.22.242.99192.168.2.25
                                                                                          Mar 12, 2025 18:42:23.020337105 CET52040443192.168.2.252.22.242.99
                                                                                          Mar 12, 2025 18:42:23.020406961 CET52040443192.168.2.252.22.242.99
                                                                                          Mar 12, 2025 18:42:23.020426989 CET443520402.22.242.99192.168.2.25
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Mar 12, 2025 18:40:27.986098051 CET53539281.1.1.1192.168.2.25
                                                                                          Mar 12, 2025 18:41:09.597033978 CET5050153192.168.2.251.1.1.1
                                                                                          Mar 12, 2025 18:41:09.609618902 CET53505011.1.1.1192.168.2.25
                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                          Mar 12, 2025 18:41:09.597033978 CET192.168.2.251.1.1.10x931eStandard query (0)st3.proA (IP address)IN (0x0001)false
                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                          Mar 12, 2025 18:40:27.974354982 CET1.1.1.1192.168.2.250x2fb8No error (0)ecs-office.s-0005.dual-s-msedge.nets-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                          Mar 12, 2025 18:40:27.974354982 CET1.1.1.1192.168.2.250x2fb8No error (0)s-0005.dual-s-msedge.net52.123.128.14A (IP address)IN (0x0001)false
                                                                                          Mar 12, 2025 18:40:27.974354982 CET1.1.1.1192.168.2.250x2fb8No error (0)s-0005.dual-s-msedge.net52.123.129.14A (IP address)IN (0x0001)false
                                                                                          Mar 12, 2025 18:41:09.609618902 CET1.1.1.1192.168.2.250x931eNo error (0)st3.pro5.161.200.29A (IP address)IN (0x0001)false
                                                                                          Mar 12, 2025 18:41:33.970204115 CET1.1.1.1192.168.2.250xb6fdNo error (0)res-stls-prod.edgesuite.net.globalredir.akadns88.neta726.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                          Mar 12, 2025 18:41:33.970204115 CET1.1.1.1192.168.2.250xb6fdNo error (0)a726.dscd.akamai.net2.22.242.145A (IP address)IN (0x0001)false
                                                                                          Mar 12, 2025 18:41:33.970204115 CET1.1.1.1192.168.2.250xb6fdNo error (0)a726.dscd.akamai.net2.22.242.131A (IP address)IN (0x0001)false
                                                                                          Mar 12, 2025 18:41:33.970204115 CET1.1.1.1192.168.2.250xb6fdNo error (0)a726.dscd.akamai.net2.22.242.129A (IP address)IN (0x0001)false
                                                                                          Mar 12, 2025 18:41:33.970204115 CET1.1.1.1192.168.2.250xb6fdNo error (0)a726.dscd.akamai.net2.22.242.138A (IP address)IN (0x0001)false
                                                                                          Mar 12, 2025 18:41:33.970204115 CET1.1.1.1192.168.2.250xb6fdNo error (0)a726.dscd.akamai.net2.22.242.89A (IP address)IN (0x0001)false
                                                                                          Mar 12, 2025 18:41:33.970204115 CET1.1.1.1192.168.2.250xb6fdNo error (0)a726.dscd.akamai.net2.22.242.81A (IP address)IN (0x0001)false
                                                                                          Mar 12, 2025 18:41:33.970204115 CET1.1.1.1192.168.2.250xb6fdNo error (0)a726.dscd.akamai.net2.22.242.9A (IP address)IN (0x0001)false
                                                                                          Mar 12, 2025 18:41:33.970204115 CET1.1.1.1192.168.2.250xb6fdNo error (0)a726.dscd.akamai.net2.22.242.88A (IP address)IN (0x0001)false
                                                                                          Mar 12, 2025 18:41:33.970204115 CET1.1.1.1192.168.2.250xb6fdNo error (0)a726.dscd.akamai.net2.22.242.120A (IP address)IN (0x0001)false
                                                                                          Mar 12, 2025 18:41:50.332362890 CET1.1.1.1192.168.2.250xadceNo error (0)res-stls-prod.edgesuite.net.globalredir.akadns88.neta726.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                          Mar 12, 2025 18:41:50.332362890 CET1.1.1.1192.168.2.250xadceNo error (0)a726.dscd.akamai.net2.22.242.130A (IP address)IN (0x0001)false
                                                                                          Mar 12, 2025 18:41:50.332362890 CET1.1.1.1192.168.2.250xadceNo error (0)a726.dscd.akamai.net2.22.242.145A (IP address)IN (0x0001)false
                                                                                          Mar 12, 2025 18:41:50.332362890 CET1.1.1.1192.168.2.250xadceNo error (0)a726.dscd.akamai.net2.22.242.138A (IP address)IN (0x0001)false
                                                                                          Mar 12, 2025 18:41:50.332362890 CET1.1.1.1192.168.2.250xadceNo error (0)a726.dscd.akamai.net2.22.242.114A (IP address)IN (0x0001)false
                                                                                          Mar 12, 2025 18:41:50.332362890 CET1.1.1.1192.168.2.250xadceNo error (0)a726.dscd.akamai.net2.22.242.120A (IP address)IN (0x0001)false
                                                                                          Mar 12, 2025 18:41:50.332362890 CET1.1.1.1192.168.2.250xadceNo error (0)a726.dscd.akamai.net2.22.242.129A (IP address)IN (0x0001)false
                                                                                          Mar 12, 2025 18:41:50.332362890 CET1.1.1.1192.168.2.250xadceNo error (0)a726.dscd.akamai.net2.22.242.89A (IP address)IN (0x0001)false
                                                                                          Mar 12, 2025 18:41:50.332362890 CET1.1.1.1192.168.2.250xadceNo error (0)a726.dscd.akamai.net2.22.242.131A (IP address)IN (0x0001)false
                                                                                          Mar 12, 2025 18:41:50.332362890 CET1.1.1.1192.168.2.250xadceNo error (0)a726.dscd.akamai.net2.22.242.9A (IP address)IN (0x0001)false
                                                                                          Mar 12, 2025 18:41:58.583092928 CET1.1.1.1192.168.2.250x7637No error (0)res-stls-prod.edgesuite.net.globalredir.akadns88.neta726.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                          Mar 12, 2025 18:41:58.583092928 CET1.1.1.1192.168.2.250x7637No error (0)a726.dscd.akamai.net2.22.242.99A (IP address)IN (0x0001)false
                                                                                          Mar 12, 2025 18:41:58.583092928 CET1.1.1.1192.168.2.250x7637No error (0)a726.dscd.akamai.net2.22.242.113A (IP address)IN (0x0001)false
                                                                                          Mar 12, 2025 18:41:58.583092928 CET1.1.1.1192.168.2.250x7637No error (0)a726.dscd.akamai.net2.22.242.107A (IP address)IN (0x0001)false
                                                                                          Mar 12, 2025 18:41:58.583092928 CET1.1.1.1192.168.2.250x7637No error (0)a726.dscd.akamai.net2.22.242.225A (IP address)IN (0x0001)false
                                                                                          Mar 12, 2025 18:41:58.583092928 CET1.1.1.1192.168.2.250x7637No error (0)a726.dscd.akamai.net2.22.242.81A (IP address)IN (0x0001)false
                                                                                          Mar 12, 2025 18:41:58.583092928 CET1.1.1.1192.168.2.250x7637No error (0)a726.dscd.akamai.net2.22.242.129A (IP address)IN (0x0001)false
                                                                                          Mar 12, 2025 18:41:58.583092928 CET1.1.1.1192.168.2.250x7637No error (0)a726.dscd.akamai.net2.22.242.120A (IP address)IN (0x0001)false
                                                                                          Mar 12, 2025 18:41:58.583092928 CET1.1.1.1192.168.2.250x7637No error (0)a726.dscd.akamai.net2.22.242.224A (IP address)IN (0x0001)false
                                                                                          Mar 12, 2025 18:42:02.772228956 CET1.1.1.1192.168.2.250x7e5dNo error (0)ecs-office.s-0005.dual-s-msedge.nets-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                          Mar 12, 2025 18:42:02.772228956 CET1.1.1.1192.168.2.250x7e5dNo error (0)s-0005.dual-s-msedge.net52.123.128.14A (IP address)IN (0x0001)false
                                                                                          Mar 12, 2025 18:42:02.772228956 CET1.1.1.1192.168.2.250x7e5dNo error (0)s-0005.dual-s-msedge.net52.123.129.14A (IP address)IN (0x0001)false

                                                                                          Click to jump to process

                                                                                          Click to jump to process

                                                                                          Click to dive into process behavior distribution

                                                                                          Click to jump to process

                                                                                          Target ID:0
                                                                                          Start time:13:40:17
                                                                                          Start date:12/03/2025
                                                                                          Path:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                                                                                          Imagebase:0x7ff6c9560000
                                                                                          File size:70'082'712 bytes
                                                                                          MD5 hash:F9F7B6C42211B06E7AC3E4B60AA8FB77
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:moderate
                                                                                          Has exited:false

                                                                                          Target ID:8
                                                                                          Start time:13:41:25
                                                                                          Start date:12/03/2025
                                                                                          Path:C:\Windows\splwow64.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Windows\splwow64.exe 12288
                                                                                          Imagebase:0x7ff7bda30000
                                                                                          File size:192'512 bytes
                                                                                          MD5 hash:AF4A7EBF6114EE9E6FBCC910EC3C96E6
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:moderate
                                                                                          Has exited:false

                                                                                          Target ID:15
                                                                                          Start time:13:41:52
                                                                                          Start date:12/03/2025
                                                                                          Path:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\ORDEM DE COMPRA.xla.xlsx"
                                                                                          Imagebase:0x7ff6c9560000
                                                                                          File size:70'082'712 bytes
                                                                                          MD5 hash:F9F7B6C42211B06E7AC3E4B60AA8FB77
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:moderate
                                                                                          Has exited:true

                                                                                          No disassembly