Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
bnerad4129F.xlsm

Overview

General Information

Sample Name:bnerad4129F.xlsm
Analysis ID:734111
MD5:1bb0098ce207236e5a4819560e41a954
SHA1:5bb00ef5548bd03e1e45f9113497a22de0f95fc6
SHA256:97450cdcaa220328f6daebf774b425277103dbfe08940b1d5da07f6e2d8dbc49
Infos:

Detection

Ursnif Dropper
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected Italy targeted Ursnif dropper document
Document contains an embedded VBA with functions possibly related to ADO stream file operations
Document contains an embedded VBA with many string operations indicating source code obfuscation
Document contains an embedded VBA macro with suspicious strings
Document contains VBA stomped code (only p-code) potentially bypassing AV detection
Document contains OLE streams with suspicious strings
Document contains an embedded VBA with functions possibly related to HTTP operations
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Found URL in obfuscated visual basic script code
Document misses a certain OLE stream usually present in this Microsoft Office document type

Classification

  • System is w10x64
  • EXCEL.EXE (PID: 5800 cmdline: "C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE" /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
Source: vbaProject.binBinary string: http://www.oracle.com/bne> - obfuscation quality: 4
Source: vbaProject.binString found in binary or memory: http://www.oracle.com/bne
Source: vbaProject.binString found in binary or memory: https://ebs-prd.eos.lkqeurope.
Source: vbaProject.binString found in binary or memory: https://ebs-prd.eos.lkqeurope.com:443/OA
Source: vbaProject.binString found in binary or memory: https://ebs-prd.eos.lkqeurope.com:443/OA_HTML/
Source: vbaProject.binString found in binary or memory: https://ebs-prd.eos.lkqeurope.com:443/OA_HTML//
Source: vbaProject.binString found in binary or memory: https://ebs-prd.eos.lkqeurope.com:443/OA_HTML//BneUploaderService?bne:tickleSession=Truem:443/
Source: vbaProject.binString found in binary or memory: https://ebs-prd.eos.lkqeurope.com:443/OA_HTML/BneApplicationService
Source: vbaProject.binString found in binary or memory: https://ebs-prd.eos.lkqeurope.com:443/OA_HTML/BneComponentServiceos.lk
Source: vbaProject.binString found in binary or memory: https://ebs-prd.eos.lkqeurope.com:443/OA_HTML/BneDownloadServiceeos.lk(
Source: vbaProject.binString found in binary or memory: https://ebs-prd.eos.lkqeurope.com:443/OA_HTML/BneDownloadServiceeos.lk(FM51SOK4ODFJXCML07W7O8HY1PLOC
Source: vbaProject.binString found in binary or memory: https://ebs-prd.eos.lkqeurope.com:443/OA_HTML/BneUploaderServiceeos.lk

E-Banking Fraud

barindex
Source: Initial sampleOLE, VBA macro line: Ursnif specific tokens

System Summary

barindex
Source: bnerad4129F.xlsmStream path 'VBA/BneVBAUploader' : found possibly 'ADODB.Stream' functions position, open, read
Source: bnerad4129F.xlsmStream path 'VBA/Sheet1' : found possibly 'ADODB.Stream' functions mode, open, read
Source: bnerad4129F.xlsmOLE, VBA macro line: Public Function UnZip( ZipFile As String, Optional TargetFolderPath As String = vbNullString, Optional OverwriteFile As Boolean = False ) As Boolean
Source: bnerad4129F.xlsmOLE, VBA macro line: If OverwriteFile Then
Source: bnerad4129F.xlsmOLE, VBA macro line: Kill Environ("Temp") & "Temporary Directory*"
Source: bnerad4129F.xlsmOLE, VBA macro line: CallByName objProperty, Me.StylePropertyVBA, VbLet, Me.StylePropertyValue
Source: bnerad4129F.xlsmOLE, VBA macro line: Set objProperty = CallByName(objProperty, Me.StylePropertyVBA, VbGet)
Source: bnerad4129F.xlsmOLE, VBA macro line: Set objProperty = CallByName(objProperty, Me.StylePropertyVBA, VbGet, Me.StylePropertyValue)
Source: bnerad4129F.xlsmStream path 'VBA/BneRibbon' : found possibly 'XMLHttpRequest' functions response, responsebody, status, open, send
Source: bnerad4129F.xlsmStream path 'VBA/BneVBAUploader' : found possibly 'XMLHttpRequest' functions readystate, response, responsexml, status, open, send, setrequestheader
Source: bnerad4129F.xlsmStream path 'VBA/Sheet1' : found possibly 'XMLHttpRequest' functions response, status, open, send
Source: bnerad4129F.xlsmOLE, VBA macro line: Private m_layoutImage As String
Source: bnerad4129F.xlsmOLE, VBA macro line: m_layoutImage = ""
Source: bnerad4129F.xlsmOLE, VBA macro line: LayoutImage = m_layoutImage
Source: bnerad4129F.xlsmOLE, VBA macro line: Public Sub Workbook_Open()
Source: bnerad4129F.xlsmOLE, VBA macro line: AddBneMsg BNE_ERROR, "Workbook_Open", "Error: " & Err.Number & " " & Err.Description
Source: bnerad4129F.xlsmOLE indicator, VBA macros: true
Source: ~DF31B384211B18428B.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: bnerad4129F.xlsmOLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\~$bnerad4129F.xlsmJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{E656762D-7272-4DA5-AD90-1F1FBD4D22C4} - OProcSessId.datJump to behavior
Source: classification engineClassification label: mal72.bank.expl.evad.winXLSM@1/4@0/0
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEWindow found: window name: SysTabControl32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEWindow detected: Number of UI elements: 71
Source: bnerad4129F.xlsmInitial sample: OLE zip file path = xl/worksheets/sheet4.xml
Source: bnerad4129F.xlsmInitial sample: OLE zip file path = xl/worksheets/sheet5.xml
Source: bnerad4129F.xlsmInitial sample: OLE zip file path = xl/worksheets/_rels/sheet5.xml.rels
Source: bnerad4129F.xlsmInitial sample: OLE zip file path = docProps/custom.xml
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
Source: ~DF31B384211B18428B.TMP.0.drInitial sample: OLE indicators vbamacros = False

Data Obfuscation

barindex
Source: bnerad4129F.xlsmStream path 'BneBrowser' : High number of string operations
Source: bnerad4129F.xlsmStream path 'VBA/BneBrowser' : High number of string operations
Source: bnerad4129F.xlsmStream path 'VBA/BneRibbon' : High number of string operations
Source: bnerad4129F.xlsmStream path 'VBA/BneVBAUploader' : High number of string operations
Source: bnerad4129F.xlsmStream path 'VBA/Sheet1' : High number of string operations

Hooking and other Techniques for Hiding and Protection

barindex
Source: bnerad4129F.xlsmStream path 'VBA/__SRP_1' : xor key: 0x20, keywords: writefile
Source: bnerad4129F.xlsmStream path 'VBA/__SRP_1' : keywords: writefile
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX

HIPS / PFW / Operating System Protection Evasion

barindex
Source: bnerad4129F.xlsmOLE indicator, VBA stomping: true
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts43
Scripting
Path InterceptionPath Interception1
Masquerading
OS Credential Dumping1
File and Directory Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Application Layer Protocol
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts43
Scripting
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
Obfuscated Files or Information
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ebs-prd.eos.lkqeurope.com:443/OA_HTML//0%Avira URL Cloudsafe
https://ebs-prd.eos.lkqeurope.com:443/OA_HTML//BneUploaderService?bne:tickleSession=Truem:443/0%Avira URL Cloudsafe
https://ebs-prd.eos.lkqeurope.com:443/OA_HTML/BneUploaderServiceeos.lk0%Avira URL Cloudsafe
https://ebs-prd.eos.lkqeurope.com:443/OA_HTML/BneComponentServiceos.lk0%Avira URL Cloudsafe
https://ebs-prd.eos.lkqeurope.com:443/OA_HTML/0%Avira URL Cloudsafe
https://ebs-prd.eos.lkqeurope.com:443/OA_HTML/BneDownloadServiceeos.lk(0%Avira URL Cloudsafe
https://ebs-prd.eos.lkqeurope.com:443/OA_HTML/BneDownloadServiceeos.lk(FM51SOK4ODFJXCML07W7O8HY1PLOC0%Avira URL Cloudsafe
https://ebs-prd.eos.lkqeurope.0%Avira URL Cloudsafe
https://ebs-prd.eos.lkqeurope.com:443/OA0%Avira URL Cloudsafe
https://ebs-prd.eos.lkqeurope.com:443/OA_HTML/BneApplicationService0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://ebs-prd.eos.lkqeurope.com:443/OA_HTML//BneUploaderService?bne:tickleSession=Truem:443/vbaProject.binfalse
  • Avira URL Cloud: safe
unknown
http://www.oracle.com/bnevbaProject.binfalse
    high
    https://ebs-prd.eos.lkqeurope.com:443/OA_HTML//vbaProject.binfalse
    • Avira URL Cloud: safe
    unknown
    https://ebs-prd.eos.lkqeurope.com:443/OA_HTML/BneComponentServiceos.lkvbaProject.binfalse
    • Avira URL Cloud: safe
    unknown
    https://ebs-prd.eos.lkqeurope.com:443/OA_HTML/BneUploaderServiceeos.lkvbaProject.binfalse
    • Avira URL Cloud: safe
    unknown
    https://ebs-prd.eos.lkqeurope.com:443/OA_HTML/vbaProject.binfalse
    • Avira URL Cloud: safe
    unknown
    https://ebs-prd.eos.lkqeurope.com:443/OA_HTML/BneDownloadServiceeos.lk(vbaProject.binfalse
    • Avira URL Cloud: safe
    unknown
    https://ebs-prd.eos.lkqeurope.com:443/OA_HTML/BneDownloadServiceeos.lk(FM51SOK4ODFJXCML07W7O8HY1PLOCvbaProject.binfalse
    • Avira URL Cloud: safe
    unknown
    https://ebs-prd.eos.lkqeurope.vbaProject.binfalse
    • Avira URL Cloud: safe
    unknown
    https://ebs-prd.eos.lkqeurope.com:443/OAvbaProject.binfalse
    • Avira URL Cloud: safe
    unknown
    https://ebs-prd.eos.lkqeurope.com:443/OA_HTML/BneApplicationServicevbaProject.binfalse
    • Avira URL Cloud: safe
    unknown
    No contacted IP infos
    Joe Sandbox Version:36.0.0 Rainbow Opal
    Analysis ID:734111
    Start date and time:2022-10-31 06:37:25 +01:00
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 4m 28s
    Hypervisor based Inspection enabled:false
    Report type:light
    Sample file name:bnerad4129F.xlsm
    Cookbook file name:defaultwindowsofficecookbook.jbs
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Number of analysed new started processes analysed:11
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal72.bank.expl.evad.winXLSM@1/4@0/0
    EGA Information:Failed
    HDC Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Found application associated with file extension: .xlsm
    • Found Word or Excel or PowerPoint or XPS Viewer
    • Attach to Office via COM
    • Scroll down
    • Close Viewer
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, SgrmBroker.exe, conhost.exe, svchost.exe
    • Excluded domains from analysis (whitelisted): fs.microsoft.com
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    No simulations
    No context
    No context
    No context
    No context
    No context
    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
    File Type:data
    Category:dropped
    Size (bytes):152056
    Entropy (8bit):4.414380243595853
    Encrypted:false
    SSDEEP:1536:fmmvLzolWWpFpKKHAeedydju4HTbTuo+o5aQxJudUl9yhQL3ow:fFg8WpFpKKHHedydFeo+oQLUlPow
    MD5:71707F50E67C9AFAC345A16941AF041C
    SHA1:A283A770ED389DE57E07B6EB7D26EFA77168CABE
    SHA-256:E3355AB5B7A650721018F03474622DAD41B96C435C15C624D3BF810E93D3C660
    SHA-512:765F322E1859CEF54159558E2C7E7B7FDA864613346DC9FCFCA8D7D7FCC54F147AE261E058604DEBF89808A27F73ECE1968327489805924BA9CB574C724B083F
    Malicious:false
    Reputation:low
    Preview:MSFT................Q................................$......$....... ...................d.......,...........X....... ...........L...........x.......@...........l.......4...........`.......(...........T...................H...........t.......<...........h.......0...........\.......$...........P...........|.......D...........p.......8...........d.......,...........X....... ...........L...........x.......@........ ..l ... ..4!...!...!..`"..."..(#...#...#..T$...$...%...%...%..H&...&...'..t'...'..<(...(...)..h)...)..0*...*...*..\+...+..$,...,...,..P-...-......|.......D/.../...0..p0...0..81...1...2..d2...2..,3...3...3..X4...4.. 5...5...5..L6...6...7..x7...7..@8...8...9..l9...9..4:...:...:..`;...;..(<...<...<..T=...=...>...>...>..H?...?...@..t@...@..<A...A...B..hB.......B...........^...............g...............W...............F..............<G...............g...............i...I..............T..................................................................................................
    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):1536
    Entropy (8bit):1.1464700112623651
    Encrypted:false
    SSDEEP:3:YmsalTlLPltl2N81HRQjlORGt7RQ//W1XR9//3R9//3R9//:rl912N0xs+CFQXCB9Xh9Xh9X
    MD5:72F5C05B7EA8DD6059BF59F50B22DF33
    SHA1:D5AF52E129E15E3A34772806F6C5FBF132E7408E
    SHA-256:1DC0C8D7304C177AD0E74D3D2F1002EB773F4B180685A7DF6BBE75CCC24B0164
    SHA-512:6FF1E2E6B99BD0A4ED7CA8A9E943551BCD73A0BEFCACE6F1B1106E88595C0846C9BB76CA99A33266FFEC2440CF6A440090F803ABBF28B208A6C7BC6310BEB39E
    Malicious:false
    Reputation:high, very likely benign file
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Reputation:high, very likely benign file
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
    File Type:data
    Category:dropped
    Size (bytes):165
    Entropy (8bit):1.6081032063576088
    Encrypted:false
    SSDEEP:3:RFXI6dtt:RJ1
    MD5:7AB76C81182111AC93ACF915CA8331D5
    SHA1:68B94B5D4C83A6FB415C8026AF61F3F8745E2559
    SHA-256:6A499C020C6F82C54CD991CA52F84558C518CBD310B10623D847D878983A40EF
    SHA-512:A09AB74DE8A70886C22FB628BDB6A2D773D31402D4E721F9EE2F8CCEE23A569342FEECF1B85C1A25183DD370D1DFFFF75317F628F9B3AA363BBB60694F5362C7
    Malicious:true
    Reputation:high, very likely benign file
    Preview:.pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
    File type:Microsoft Excel 2007+
    Entropy (8bit):7.9842375383469095
    TrID:
    • Excel Microsoft Office Open XML Format document with Macro (52504/1) 52.24%
    • Excel Microsoft Office Open XML Format document (40004/1) 39.80%
    • ZIP compressed archive (8000/1) 7.96%
    File name:bnerad4129F.xlsm
    File size:515884
    MD5:1bb0098ce207236e5a4819560e41a954
    SHA1:5bb00ef5548bd03e1e45f9113497a22de0f95fc6
    SHA256:97450cdcaa220328f6daebf774b425277103dbfe08940b1d5da07f6e2d8dbc49
    SHA512:08948389bb22082a2bd3132921da24d0c64003eeb43fab500a4ba6194e384cf00d48a5d8f5162b670a225c6be8135026147114ed68eb1f68784c626c76c6fa68
    SSDEEP:12288:y/gDw+PtSBZJ3TmQWw2gNiAEh9J8eDf6WbC3u5xqHvu:y/RBZ5yw2gcAEp8G6W82
    TLSH:01B413DEE1D099DDFA9F31318A6D81DC23D2F33C1491AEAA584060F9085274767BE29E
    File Content Preview:PK..........!...U.............[Content_Types].xml ...(.........................................................................................................................................................................................................
    Icon Hash:74ecd0e2f696908c
    Document Type:OpenXML
    Number of OLE Files:1
    Has Summary Info:
    Application Name:
    Encrypted Document:False
    Contains Word Document Stream:False
    Contains Workbook/Book Stream:True
    Contains PowerPoint Document Stream:False
    Contains Visio Document Stream:False
    Contains ObjectPool Stream:False
    Flash Objects Count:0
    Contains VBA Macros:True
    Author:
    Last Saved By:
    Total Edit Time:0
    Create Time:2019-05-31T15:40:49Z
    Last Saved Time:2022-10-25T12:52:43Z
    Creating Application:
    Security:0
    Thumbnail Scaling Desired:false
    Company:
    Contains Dirty Links:false
    Shared Document:false
    Changed Hyperlinks:false
    Application Version:16.0300
    General
    Stream Path:BneBrowser
    VBA File Name:BneBrowser
    Stream Size:-1
    Data ASCII:
    Data Raw:

    General
    Stream Path:VBA/BNEERROR
    VBA File Name:BNEERROR
    Stream Size:2267
    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . V . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . p . . . . . O D G F . $ d * = h . 8 . . + 3 q . . . . . . . . . . . . . . . . . . . . & D $ h @ S . } z . . . . . . . . . . . . . . . . . . . . . . x . . . . & D $ h @ S . } z . . O D G F . $ d . . . . M E . . . . . . . . . . . . . . . . . . . . . ( . . . . . S . . . . . S . . . . . S . . . . 6 " . . . . . . . . . . N . 0 . { . F . C . F . B . 3 . D . 2 . A . - . A . 0 . F . A . - . 1 . 0 . 6 .
    Data Raw:01 16 03 00 06 00 01 00 00 8a 05 00 00 e4 00 00 00 10 02 00 00 b8 05 00 00 c6 05 00 00 56 07 00 00 04 00 00 00 01 00 00 00 ce c1 9a e3 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 70 00 ff ff 00 00 ca ac c5 14 4f 44 ad 47 bb b7 46 06 24 e2 a4 64 2a 3d fb fc fa a0 68 10 a7 38 08 00 2b 33 71 b5 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/BneBrowser
    VBA File Name:BneBrowser
    Stream Size:25492
    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . L . . $ . . . . . . . X . . . . . . . . . . . . . . . . . . . . 0 . . . S M J . ( . . N ~ & M F N s > u ? : 9 J b V . I = . . . . W F P R O . . . . . . . . . . . . . . . . . . . . . . . . x . . . . W F P R O . . S M J . ( . . . . . M E . . . . . . . . . . . . . . . . . . . . . p . X . ` . @ . . 0 . H . ( . 8 . P . . . . . . S P . . . . S . . . . . S . . . . . S . . . . . ` j . . . . . ` . . . . . 0 L p . . . . . 0 . . . . . . < < . . . . . . < . . . . . "
    Data Raw:01 16 03 00 06 00 01 00 00 2e 20 00 00 e4 00 00 00 d4 02 00 00 d3 20 00 00 f9 20 00 00 89 4c 00 00 24 00 00 00 01 00 00 00 ce c1 ae 58 00 00 ff ff 01 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 30 01 ff ff 00 00 8f 53 9f a8 93 9b 4d 4a b0 f5 1a 85 bd a6 28 04 05 4e e1 e7 7e 26 f5 4d ab 46 4e ae df c6 db e2 73 3e 75 f7 3f 3a 39 4a 83 ef 62 56 19

    General
    Stream Path:VBA/BneDownloadXSD
    VBA File Name:BneDownloadXSD
    Stream Size:11788
    Data ASCII:. . . . . . . . z . . . . . . ( . . . . . . $ . . . . . . . . . . S . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . ( . . . . P . . . . . S . . . . . S . . . . . S . . . . . < . . . . . . < . . . . . . . < 0 . . . . . . < 8 . . . . . . <
    Data Raw:01 16 03 00 01 f0 00 00 00 7a 10 00 00 d4 00 00 00 28 02 00 00 ff ff ff ff 83 10 00 00 b3 24 00 00 00 00 00 00 01 00 00 00 ce c1 53 e6 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/BneImageProperty
    VBA File Name:BneImageProperty
    Stream Size:2529
    Data ASCII:. . . . . . . . * . . . . . . . . . . 1 . . . U . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S . . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . F . C . F . B . 3 . D . 2 . A . -
    Data Raw:01 16 03 00 01 f0 00 00 00 2a 06 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff 31 06 00 00 55 08 00 00 00 00 00 00 01 00 00 00 ce c1 c4 17 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/BneLayout
    VBA File Name:BneLayout
    Stream Size:38008
    Data ASCII:. . . . . . . . . . ! . . . . . . . . ! . . ! . . r . . & . . . . . . . _ ( . . . . . . . . . . . . . . . . . . . . . . . . . G A r r . p * = h . 8 . . + 3 q . . . . . . . . . . . . . . . . . . . . . I . . z . M - . . . . . . . . . . . . . . . . . . . . . . x . . . . . I . . z . M - . . G A r r . p . . . . M E . . . . . . . . . . . . . . . . . . . . . X . ( . H . . . 0 . @ . 8 . . . . . . S . . . . . S . . . . . S . . . . 0 6 . . . 6 . " . . . . . " . . . . . . 0 . . . . . " . . . . . . . < . . . . . . <
    Data Raw:01 16 03 00 06 00 01 00 00 12 21 00 00 e4 00 00 00 88 02 00 00 df 21 00 00 ed 21 00 00 f9 72 00 00 26 00 00 00 01 00 00 00 ce c1 5f 28 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff a0 00 ff ff 00 00 90 1f e9 e7 0f c1 c4 47 89 e7 41 72 72 c4 89 70 2a 3d fb fc fa a0 68 10 a7 38 08 00 2b 33 71 b5 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/BneLayoutBlock
    VBA File Name:BneLayoutBlock
    Stream Size:30682
    Data ASCII:. . . . . . . . . . . . . . . . . . / . . / . . a . . @ . . . . . . . f F . . . . . . . . . . . . . . . . . . . . . . . . . f X # @ N c . . s c * = h . 8 . . + 3 q . . . . . . . . . . . . . . . . . . . . : D q 7 - D . . ( . . . . . . . . . . . . . . . . . . . . . . x . . . . : D q 7 - D . . ( . f X # @ N c . . s c . . . . M E . . . . . . . . . . . . . . . . . . . . . P . ( . 8 . . . @ . 0 . . . . . . S . . . . . S . . . . . S . . . . 0 . . . . . 0 " . . . . . " . . . . . . " . . . . . . 0 6 . . . . . . <
    Data Raw:01 16 03 00 06 00 01 00 00 ba 2e 00 00 e4 00 00 00 88 02 00 00 86 2f 00 00 94 2f 00 00 98 61 00 00 40 00 00 00 01 00 00 00 ce c1 66 46 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 10 01 ff ff 00 00 03 66 58 23 ec e7 40 4e 8a 63 1c ca bb 73 63 90 2a 3d fb fc fa a0 68 10 a7 38 08 00 2b 33 71 b5 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/BneLayoutColumn
    VBA File Name:BneLayoutColumn
    Stream Size:29466
    Data ASCII:. . . . . . . . . 1 . . . . . . . . 2 . . 2 . . ^ . . J . . . . . . . . . . . . . . . . . . . . . . . . . . . . @ . . . . . v 2 b G F . d . * = h . 8 . . + 3 q . . . . . . . . . . . . . . . . . . . . p * Z P G O - C * . . . . . . . . . . . . . . . . . . . . . . . x . . . . p * Z P G O - C * . . . v 2 b G F . d . . . . . M E . . . . . . . . . . . . . . . . . . . . . X . H . . 0 . . . 8 . ( . . . . . . S . . . . . S . . . . . S . . . . 0 . . . . . " . . . . . . 0 " . . . . . 0 6 . . . . . 0 . . . . . . . <
    Data Raw:01 16 03 00 06 00 01 00 00 da 31 00 00 e4 00 00 00 88 02 00 00 95 32 00 00 a3 32 00 00 a7 5e 00 00 4a 00 00 00 01 00 00 00 ce c1 7f e1 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 40 01 ff ff 00 00 01 08 76 fd 32 a4 62 47 b0 b4 46 d2 83 64 d9 15 2a 3d fb fc fa a0 68 10 a7 38 08 00 2b 33 71 b5 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/BneRibbon
    VBA File Name:BneRibbon
    Stream Size:21289
    Data ASCII:. . . . . . . . . r . . . . . . 8 . . . . . . . . . @ . . . . . . . . . . , . . . . . . . . . . . . . . . . . . . . . . . 6 . " < D * 8 E . * = h . 8 . . + 3 q . . . . . . . . . . . . . . . . . . . . N \\ . ~ ) N f . . . . . . . . . . . . . . . . . . . . . . . x . . . . N \\ . ~ ) N f . 6 . " < D * 8 E . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . ( . P . . . . . S . . . . . S . . . . . S . . . . 0 . . . . . . < . . . . . 0 . . . . . 6 " . . . . : . . . . . . . . . . . N . 0 . { . F . C
    Data Raw:01 16 03 00 06 00 01 00 00 72 1a 00 00 e4 00 00 00 38 02 00 00 da 1a 00 00 e8 1a 00 00 f0 40 00 00 1f 00 00 00 01 00 00 00 ce c1 80 2c 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff d0 00 ff ff 00 00 36 a9 18 22 f8 3c c5 44 95 2a 38 f3 ff a1 45 19 2a 3d fb fc fa a0 68 10 a7 38 08 00 2b 33 71 b5 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/BneRowInserter
    VBA File Name:BneRowInserter
    Stream Size:28704
    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . [ R . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . x . . . . 8 . @ . ` . 0 . ( . P . p . @ . . . . . S . . . . . S . . . . . S . . . . . < 6 . . . . . . < . . . . . . < .
    Data Raw:01 16 03 00 01 f0 00 00 00 0a 18 00 00 d4 00 00 00 18 03 00 00 ff ff ff ff 1f 18 00 00 5b 52 00 00 00 00 00 00 01 00 00 00 ce c1 8d c9 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/BneSAXDownloadContentHandler
    VBA File Name:BneSAXDownloadContentHandler
    Stream Size:14499
    Data ASCII:. . . . . . . . 2 . . . . . . . . . C . . . + . . . . . . . . . . k . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . h . ` . . 8 . X . . . @ . H . . . . . . S . . . . . S . . . . . S . . . . . < . . . . . . . < 6 . . . . . . < . . . . . .
    Data Raw:01 16 03 00 01 f0 00 00 00 32 15 00 00 d4 00 00 00 90 02 00 00 ff ff ff ff 43 15 00 00 c7 2b 00 00 00 00 00 00 01 00 00 00 ce c1 fb 6b 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/BneSaxDownloadErrorHandler
    VBA File Name:BneSaxDownloadErrorHandler
    Stream Size:4070
    Data ASCII:. . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . Q . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . 8 . . . . 0 . ( . P . . . . . S . . . . . S . . . . . S . . . . . < . . . . . . . < . . . . . . < . . . . . . . < . . . . .
    Data Raw:01 16 03 00 01 f0 00 00 00 a2 07 00 00 d4 00 00 00 38 02 00 00 ff ff ff ff ad 07 00 00 c5 0c 00 00 00 00 00 00 01 00 00 00 ce c1 51 94 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/BneSaxPath
    VBA File Name:BneSaxPath
    Stream Size:4136
    Data ASCII:. . . . . . . . . . . . . . ( . . . . . . 3 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . ( . . P . . . . . S . . . . . S . . . . . S . . . . . < . . . . . . < . . . . . . . . < 0 . . . . . . < 8 . . . . . . < . .
    Data Raw:01 16 03 00 01 f0 00 00 00 c2 07 00 00 d4 00 00 00 28 02 00 00 ff ff ff ff cb 07 00 00 33 0d 00 00 00 00 00 00 01 00 00 00 ce c1 bd ff 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/BneStyle
    VBA File Name:BneStyle
    Stream Size:7184
    Data ASCII:. . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . p . . . . . . . . . . . . . . . . . . . . . . . . p + ` 3 : G D . r . * = h . 8 . . + 3 q . . . . . . . . . . . . . . . . . . . . : < u " 1 L v h ] V . . . . . . . . . . . . . . . . . . . . . . x . . . . : < u " 1 L v h ] V p + ` 3 : G D . r . . . . . M E . . . . . . . . . . . . . . . . . . . . . . ( . . . 0 . P . . . . . S . . . . . S . . . . . S . . . . 0 . . . . . 0 " . . . . . . . < . . . . . . 0 . . . . . . 6 " . . . . . . .
    Data Raw:01 16 03 00 06 00 01 00 00 82 0c 00 00 e4 00 00 00 38 02 00 00 00 0d 00 00 0e 0d 00 00 aa 16 00 00 0e 00 00 00 01 00 00 00 ce c1 70 00 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 90 00 ff ff 00 00 70 2b 60 b8 33 c7 3a 47 90 86 a5 a3 44 1e 72 18 2a 3d fb fc fa a0 68 10 a7 38 08 00 2b 33 71 b5 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/BneStyleProperty
    VBA File Name:BneStyleProperty
    Stream Size:12645
    Data ASCII:. . . . . . . . . . . . . . ( . . . . . . O ' . . . . . . . . . . c . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . ( . . . . P . . . . . S . . . . . S . . . . . S . . . . . < . . . . . . < . . . . . . . < 0 . . . . . . < 8 . . . . . . <
    Data Raw:01 16 03 00 01 f0 00 00 00 c2 10 00 00 d4 00 00 00 28 02 00 00 ff ff ff ff cb 10 00 00 4f 27 00 00 00 00 00 00 01 00 00 00 ce c1 63 a0 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/BneStyleSheet
    VBA File Name:BneStyleSheet
    Stream Size:15432
    Data ASCII:. . . . . . . . . . . . . . . 8 . . . . . . . . . . / . . . . . . . . . . > . . . . . . . . . . . . . . . . . . . . x . . . @ . L I . g . * = h . 8 . . + 3 q . . . . . . . . . . . . . . . . . . . . . . M 4 . S . . . . . . . . . . . . . . . . . . . . . . x . . . . . . M 4 . S @ . L I . g . . . . . M E . . . . . . . . . . . . . . . . . . . . . 0 . . . . P . . . . . S . . . . . S . . . . . S . . . . 0 . . . . . " . . . . . . 6 " . . . . . < 8 . . . . . . < . . . . . . . . . . N . 0 . { . F . C . F . B . 3 .
    Data Raw:01 16 03 00 06 00 01 00 00 82 07 00 00 e4 00 00 00 38 02 00 00 ea 07 00 00 f8 07 00 00 00 2f 00 00 03 00 00 00 01 00 00 00 ce c1 3e db 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 78 00 ff ff 00 00 40 e6 95 b5 f2 4c ba 49 a2 d7 80 94 a1 b3 67 09 2a 3d fb fc fa a0 68 10 a7 38 08 00 2b 33 71 b5 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/BneSummarySheet
    VBA File Name:BneSummarySheet
    Stream Size:16238
    Data ASCII:. . . . . . . . . . . . . . . x . . . . . . . . / . . . . . . . . . . t T . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . h . ( . 8 . X . . . @ . H . ` . P . 0 . . . . . . S . . . . . S . . . . . S . . . . . < 6 . . . . . . < . . . . . . <
    Data Raw:01 16 03 00 01 f0 00 00 00 02 0b 00 00 d4 00 00 00 78 02 00 00 ff ff ff ff 13 0b 00 00 7f 2f 00 00 00 00 00 00 01 00 00 00 ce c1 74 54 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/BneUploadBlock
    VBA File Name:BneUploadBlock
    Stream Size:15999
    Data ASCII:. . . . . . . . . Z . . . . . . . . . O . . . ] . . . 0 . . . . . . . . . . E . . . . . . . . . . . . . . . . . . . . . . . + ! I T P 3 * = h . 8 . . + 3 q . . . . . . . . . . . . . . . . . . . . . v . . I @ m F O D . . . . . . . . . . . . . . . . . . . . . . x . . . . . v . . I @ m F O D + ! I T P 3 . . . . M E . . . . . . . . . . . . . . . . . . . . . h . . P . 8 . H . X . . . @ . 0 . . . . . . S . . . . . S . . . . . S . . . . 0 . . . . . 0 6 . . . . . " . . . . . " ( . . . . . . . < ~ . . . . . . < .
    Data Raw:01 16 03 00 06 00 01 00 00 5a 13 00 00 e4 00 00 00 88 02 00 00 4f 14 00 00 5d 14 00 00 81 30 00 00 14 00 00 00 01 00 00 00 ce c1 45 d1 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 90 00 ff ff 00 00 cd e2 ca 2b 95 ed 21 49 bd fa ab 54 50 33 b2 87 2a 3d fb fc fa a0 68 10 a7 38 08 00 2b 33 71 b5 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/BneUploadColumn
    VBA File Name:BneUploadColumn
    Stream Size:3957
    Data ASCII:. . . . . . . . . . . . . . . ( . . . . . . . 5 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . 8 . 0 . . . . ( . P . . . . . S . . . . . S . . . . . S . . . . . < . . . . . . < . . . . . . < . . . . . . < . . . .
    Data Raw:01 16 03 00 01 f0 00 00 00 12 08 00 00 d4 00 00 00 28 02 00 00 ff ff ff ff 1d 08 00 00 35 0c 00 00 00 00 00 00 01 00 00 00 ce c1 7f 93 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/BneUploadColumnRow
    VBA File Name:BneUploadColumnRow
    Stream Size:13411
    Data ASCII:. . . . . . . . . . . . . . . . . . 8 . . . F . . . ( . . . . . . . . . . 3 - . . . . . . . . . . . . . . . . . . . . . . . H . . M ] [ K * = h . 8 . . + 3 q . . . . . . . . . . . . . . . . . . . . 8 . ^ L l L T P 5 m . p . . . . . . . . . . . . . . . . . . . . . . x . . . . 8 . ^ L l L T P 5 m . p H . . M ] [ K . . . . M E . . . . . . . . . . . . . . . . . . . . . P . 0 . . ( . . . 8 . @ . . . . . . S . . . . . S . . . . . S . . . . 0 . . . . . " . . . . . . < . . . . . . < . . . . . 0 . . . . . . " . .
    Data Raw:01 16 03 00 06 00 01 00 00 92 0e 00 00 e4 00 00 00 88 02 00 00 38 0f 00 00 46 0f 00 00 b2 28 00 00 0e 00 00 00 01 00 00 00 ce c1 33 2d 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 98 00 ff ff 00 00 94 d4 48 9b 05 07 c2 4d ac d9 e2 5d b8 5b a5 4b 2a 3d fb fc fa a0 68 10 a7 38 08 00 2b 33 71 b5 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/BneUploadLayout
    VBA File Name:BneUploadLayout
    Stream Size:15400
    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . , . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . J 4 C H . Y . . * = h . 8 . . + 3 q . . . . . . . . . . . . . . . . . . . . J i . @ F q x & . . . . . . . . . . . . . . . . . . . . . . x . . . . J i . @ F q x & J 4 C H . Y . . . . . . M E . . . . . . . . . . . . . . . . . . . . . x . h . ( . 8 . H . P . ` . . X . . . 0 . . . . . . S . . . . . S . . . . . S . . . . 0 . . . . . " . . . . . " D . . . . . " . . . . . " P . . . . . . < 6 . . .
    Data Raw:01 16 03 00 06 00 01 00 00 ba 0f 00 00 e4 00 00 00 88 02 00 00 e9 10 00 00 f7 10 00 00 8f 2c 00 00 0a 00 00 00 01 00 00 00 ce c1 91 c5 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 90 00 ff ff 00 00 fe b4 c7 4a 34 e2 43 48 ab 18 ca 59 1f ac 04 c6 2a 3d fb fc fa a0 68 10 a7 38 08 00 2b 33 71 b5 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/BneUploadSheet
    VBA File Name:BneUploadSheet
    Stream Size:10219
    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . t . . . . . . . . . . . . . . . . . . . . . . . W . t i + @ w . Z 2 * = h . 8 . . + 3 q . . . . . . . . . . . . . . . . . . . . j . A t d E 9 k A . . . . . . . . . . . . . . . . . . . . . . x . . . . j . A t d E 9 k A W . t i + @ w . Z 2 . . . . M E . . . . . . . . . . . . . . . . . . . . . h . . 0 . H . ( . P . . . 8 . X . @ . . . . . . S . . . . . S . . . . . S . . . . 0 . . . . . 0 6 . . . . . " . . . . . " D . . . . . " . . . . .
    Data Raw:01 16 03 00 06 00 01 00 00 ba 10 00 00 e4 00 00 00 88 02 00 00 d5 11 00 00 e3 11 00 00 13 20 00 00 12 00 00 00 01 00 00 00 ce c1 74 d2 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff a8 00 ff ff 00 00 98 57 13 74 69 2b ce 40 b6 77 f1 b3 81 a7 5a 32 2a 3d fb fc fa a0 68 10 a7 38 08 00 2b 33 71 b5 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/BneVBAInterfaceCol
    VBA File Name:BneVBAInterfaceCol
    Stream Size:9822
    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . ! . . " . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . } . 9 q ~ A . . d . . * = h . 8 . . + 3 q . . . . . . . . . . . . . . . . . . . . Q * J P C , b : . U . . . . . . . . . . . . . . . . . . . . . . x . . . . Q * J P C , b : . U } . 9 q ~ A . . d . . . . . . M E . . . . . . . . . . . . . . . . . . . . . ( . . . . . S . . . . . S . . . . . S . . . . 6 " . . . . . . . . . . N . 0 . { . F . C . F . B . 3 . D . 2 . A . - . A . 0 . F . A . - . 1
    Data Raw:01 16 03 00 06 00 01 00 00 aa 17 00 00 e4 00 00 00 10 02 00 00 d8 17 00 00 e6 17 00 00 ce 21 00 00 22 00 00 00 01 00 00 00 ce c1 e4 eb 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 00 01 ff ff 00 00 7d 13 d6 39 71 7e ed 41 86 d9 ca 96 07 64 03 1b 2a 3d fb fc fa a0 68 10 a7 38 08 00 2b 33 71 b5 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/BneVBAMessage
    VBA File Name:BneVBAMessage
    Stream Size:10242
    Data ASCII:. . . . . . . . . B . . . . . . . . . . p . . . ~ . . . . . . . . . . . . . 3 . . . . . . . . . . . . . . . . . . . . . . . 1 K ' . G E . * = h . 8 . . + 3 q . . . . . . . . . . . . . . . . . . . . . . | I c b 2 U . . . . . . . . . . . . . . . . . . . . . . x . . . . . . | I c b 2 U 1 K ' . G E . . . . . M E . . . . . . . . . . . . . . . . . . . . . ( . . . . . S . . . . . S . . . . . S . . . . 6 " . . . . . . . . . . N . 0 . { . F . C . F . B . 3 . D . 2 . A . - . A . 0 . F . A . - . 1 . 0 . 6 . 8 . - .
    Data Raw:01 16 03 00 06 00 01 00 00 42 11 00 00 e4 00 00 00 10 02 00 00 70 11 00 00 7e 11 00 00 da 20 00 00 18 00 00 00 01 00 00 00 ce c1 ce 33 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff b8 00 ff ff 00 00 b0 b2 31 4b 27 e6 01 47 93 d3 45 f0 18 8c ba dd 2a 3d fb fc fa a0 68 10 a7 38 08 00 2b 33 71 b5 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/BneVBAMessages
    VBA File Name:BneVBAMessages
    Stream Size:3928
    Data ASCII:. . . . . . . . . . . . . . . 8 . . . . . . . . . . . x . . . . . . . . . . . h A . . . . . . . . . . . . . . . . . . . . x . . . . ; Y I S . E w ^ 5 * = h . 8 . . + 3 q . . . . . . . . . . . . . . . . . . . . E . O a c h F 7 F . % . y . . . . . . . . . . . . . . . . . . . . . . x . . . . E . O a c h F 7 F . % . y . ; Y I S . E w ^ 5 . . . . M E . . . . . . . . . . . . . . . . . . . . . 0 . . . . P . . . . . S . . . . . S . . . . . S . . . . 0 . . . . . " . . . . . 6 " . . . . . < 8 . . . . . . < . . . .
    Data Raw:01 16 03 00 06 00 01 00 00 9a 07 00 00 e4 00 00 00 38 02 00 00 02 08 00 00 10 08 00 00 78 0c 00 00 08 00 00 00 01 00 00 00 ce c1 68 41 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 78 00 ff ff 00 00 17 b7 f3 ce e6 3b 59 49 bd 53 08 45 77 5e b2 35 2a 3d fb fc fa a0 68 10 a7 38 08 00 2b 33 71 b5 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/BneVBAParameter
    VBA File Name:BneVBAParameter
    Stream Size:2186
    Data ASCII:. . . . . . . . B . . . . . . . . . . I . . . . . . . . . . . . . . . ! ! . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S . . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . F . C . F . B . 3 . D . 2 . A .
    Data Raw:01 16 03 00 01 f0 00 00 00 42 05 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff 49 05 00 00 11 07 00 00 00 00 00 00 01 00 00 00 ce c1 21 21 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/BneVBAParameters
    VBA File Name:BneVBAParameters
    Stream Size:3541
    Data ASCII:. . . . . . . . . . . . . . . 8 . . . . . . . * . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . - 3 * O P O e y 7 { * = h . 8 . . + 3 q . . . . . . . . . . . . . . . . . . . . m k : C . 0 N . . . . . . . . . . . . . . . . . . . . . . x . . . . m k : C . 0 N - 3 * O P O e y 7 { . . . . M E . . . . . . . . . . . . . . . . . . . . . 0 . . . . P . . . . . S . . . . . S . . . . . S . . . . 0 . . . . . . < . . . . . 6 " . . . . . < 8 . . . . . . < . . . . . . . . . . N . 0 . { .
    Data Raw:01 16 03 00 06 00 01 00 00 da 06 00 00 e4 00 00 00 38 02 00 00 1c 07 00 00 2a 07 00 00 2e 0b 00 00 06 00 00 00 01 00 00 00 ce c1 b5 01 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 78 00 ff ff 00 00 2d a5 33 2a 4f b0 50 4f a1 a0 65 79 f0 ed 37 7b 2a 3d fb fc fa a0 68 10 a7 38 08 00 2b 33 71 b5 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/BneVBAProperties
    VBA File Name:BneVBAProperties
    Stream Size:12486
    Data ASCII:. . . . . . . . . B . . . . . . ( . . . . . . . . . ( . . . . . . . . . . } . . . . . . . . . . . . . . . . . . . . . . . t f = : L * = h . 8 . . + 3 q . . . . . . . . . . . . . . . . . . . . g N ' A M v . j . . . . . . . . . . . . . . . . . . . . . . x . . . . g N ' A M v . j t f = : L . . . . M E . . . . . . . . . . . . . . . . . . . . . 8 . . . ( . . @ . . . . . S . . . . . S . . . . . S . . . . 0 6 . . . . . 8 . . . . . " . . . . . > " . . . . . < . . . . . . L . . . . . . . . . . . . . . . . . L . .
    Data Raw:01 16 03 00 06 00 01 00 00 42 18 00 00 e4 00 00 00 28 03 00 00 9d 19 00 00 ab 19 00 00 f3 28 00 00 05 00 00 00 01 00 00 00 ce c1 96 7d 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 88 00 ff ff 00 00 74 66 cb e7 3d 3a a8 4c 83 bd 9e 82 84 e3 a4 df 2a 3d fb fc fa a0 68 10 a7 38 08 00 2b 33 71 b5 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/BneVBAProperty
    VBA File Name:BneVBAProperty
    Stream Size:5385
    Data ASCII:. . . . . . . . . . . . . . . . . . / . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . > Y r ( D Y w * = h . 8 . . + 3 q . . . . . . . . . . . . . . . . . . . . & | . n B . P * t . . . . . . . . . . . . . . . . . . . . . . x . . . . & | . n B . P * t > Y r ( D Y w . . . . M E . . . . . . . . . . . . . . . . . . . . . @ . . . . ( . . . . . . S . . . . . S . . . . . S . . . . " < . . . . . 8 " . . . . . . < . . . . . 6 " . . . . . < H . . . . . . < 8 . . . . . . < P . . . .
    Data Raw:01 16 03 00 06 00 01 00 00 b2 0b 00 00 e4 00 00 00 88 02 00 00 2f 0c 00 00 3d 0c 00 00 d5 11 00 00 06 00 00 00 01 00 00 00 ce c1 c8 ea 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 98 00 ff ff 00 00 3e 9f 59 ad fb 72 28 44 a4 ed fd 59 83 99 77 de 2a 3d fb fc fa a0 68 10 a7 38 08 00 2b 33 71 b5 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/BneVBAUploader
    VBA File Name:BneVBAUploader
    Stream Size:19735
    Data ASCII:. . . . . . . . . . . . . . . . . . L . . . Z . . . J : . . . . . . . . . . , . . . . . . . . . . . . . . . . . . . . . . . | . A N ` r | * = h . 8 . . + 3 q . . . . . . . . . . . . . . . . . . . . 3 . 7 J ^ 4 W . V . . . . . . . . . . . . . . . . . . . . . . x . . . . 3 . 7 J ^ 4 W . V | . A N ` r | . . . . M E . . . . . . . . . . . . . . . . . . . . . P . @ . ( . 8 . . . 0 . . . . . . . S . . . . . S . . . . . S . . . . 0 . . . . . " . . . . . " X . . . . . . < . . . . . . < . . . . . . < 6 . . . . . 6
    Data Raw:01 16 03 00 06 00 01 00 00 ba 12 00 00 e4 00 00 00 88 02 00 00 4c 13 00 00 5a 13 00 00 4a 3a 00 00 12 00 00 00 01 00 00 00 ce c1 b5 2c 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff b8 00 ff ff 00 00 fb 96 7c 18 41 f2 80 4e ad 60 c9 72 8b a4 7c b5 2a 3d fb fc fa a0 68 10 a7 38 08 00 2b 33 71 b5 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/BneXSDElement
    VBA File Name:BneXSDElement
    Stream Size:9059
    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S . . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . F . C . F . B . 3 . D . 2 . A . - . A
    Data Raw:01 16 03 00 01 f0 00 00 00 ea 10 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff f1 10 00 00 8d 1d 00 00 00 00 00 00 01 00 00 00 ce c1 31 19 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/Foglio1
    VBA File Name:Foglio1
    Stream Size:1128
    Data ASCII:. . . . . . . . . Z . . . . . . . . . . a . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . J } j . . . . . . . . . . . . . . . F . . . . . . . . . . . . . . . . . . . . . ^ 5 . B . . v . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
    Data Raw:01 16 03 00 01 00 01 00 00 5a 03 00 00 e4 00 00 00 10 02 00 00 ff ff ff ff 61 03 00 00 b5 03 00 00 00 00 00 00 01 00 00 00 ce c1 1c ec 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 e0 18 9b a0 14 e9 e3 4a b8 e0 7d 6a e5 02 10 cd 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/Foglio2
    VBA File Name:Foglio2
    Stream Size:1128
    Data ASCII:. . . . . . . . . Z . . . . . . . . . . a . . . . . . . . . . . . . . . a . . # . . . . . . . . . . . . . . . . . . . & 1 W < . A R . b . . . . . . . . . . . . . F . . . . . . . . . . . . . . . . . . . . . K . I . ` d . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
    Data Raw:01 16 03 00 01 00 01 00 00 5a 03 00 00 e4 00 00 00 10 02 00 00 ff ff ff ff 61 03 00 00 b5 03 00 00 00 00 00 00 01 00 00 00 ce c1 0d 61 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 26 31 e7 a8 57 3c 00 41 85 81 dd 52 91 1b e8 62 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/Foglio3
    VBA File Name:Foglio3
    Stream Size:1128
    Data ASCII:. . . . . . . . . Z . . . . . . . . . . a . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . 7 . . z . B . G + m 9 . . . . . . . . . . . . . F . . . . . . . . . . . . . . . . . . . . - c C v m w . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
    Data Raw:01 16 03 00 01 00 01 00 00 5a 03 00 00 e4 00 00 00 10 02 00 00 ff ff ff ff 61 03 00 00 b5 03 00 00 00 00 00 00 01 00 00 00 ce c1 f5 a0 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 fc 37 1f a0 0c 7a 11 42 a3 11 47 2b 84 6d cd 39 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/Foglio4
    VBA File Name:Foglio4
    Stream Size:1128
    Data ASCII:. . . . . . . . . Z . . . . . . . . . . a . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . 6 . @ 2 . . . . . . . . . . . . . . F . . . . . . . . . . . . . . . . . . . . @ m 1 A F { j | . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
    Data Raw:01 16 03 00 01 00 01 00 00 5a 03 00 00 e4 00 00 00 10 02 00 00 ff ff ff ff 61 03 00 00 b5 03 00 00 00 00 00 00 01 00 00 00 ce c1 d9 cb 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 93 e5 e9 0a 36 c7 86 40 bd 8a cb fe ee 32 06 ef 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/Module1
    VBA File Name:Module1
    Stream Size:1213
    Data ASCII:. . . . . . . . . . . . . . . . . . . . $ . . . . . . . . . . . . p . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . 6 . . . . . . < . . . . . . . < . . . . . . . < . . . . . . . . . . . . . . . . . . . . . . . 0 . .
    Data Raw:01 16 03 00 03 f0 00 00 00 f2 02 00 00 d4 00 00 00 b0 01 00 00 ff ff ff ff 20 03 00 00 24 04 00 00 00 00 00 00 01 00 00 00 ce c1 1c 70 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 08 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/Sheet1
    VBA File Name:Sheet1
    Stream Size:100248
    Data ASCII:. . . . . . . . . i . . . . . p . . . S m . . a m . . . 1 . . 8 . . . . . . . x . . . # . . . . . . . . . . . . . . . . . . . . . . M \\ w . _ C r . . . . . . . . . . . . . F . . . . . . . . . . . . . . . . . . . . ) . @ ( @ W B h % 0 2 . . . . . . . . . . . . . . . . . . . . . . x . . . . ) . @ ( @ W B h % 0 2 . M \\ w . _ C r . . . . M E . . . . . . . . . . . . . . . . . . . . . h . . . X . . ` . h . . . . x . . 0 . 8 . . . P . . . . . . [ L . . . . S . . . . . S . . . . 0 . . . . . " . . . . . " . . .
    Data Raw:01 16 03 00 06 00 01 00 00 c2 69 00 00 e4 00 00 00 70 04 00 00 53 6d 00 00 61 6d 00 00 11 31 01 00 38 00 00 00 01 00 00 00 ce c1 78 10 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 00 01 ff ff 00 00 aa fc 99 b3 b6 0e ee 4d 8e 5c bd 77 1e 5f 43 72 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:VBA/ThisWorkbook
    VBA File Name:ThisWorkbook
    Stream Size:6401
    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . z . . # . . . . . . . . . . . . . . . . . p . . . w y c C . . u . . . . . . . . . . . . . . . F . . . . . . . . . . . . . . . . . . . . . k H > ) j . . . . . . . . . . . . . . . . . . . . . . x . . . . . k H > ) j w y c C . . u . . . . . M E . . . . . . . . . . . . . . . . . . . . . 0 . . . . . . . . [ L . . . . S . . . . . S . . . . . < < . . . . . > " . . . . . < x . . . . . . < ( . . . . . . L . . . . . . . . . . . . . . . . L .
    Data Raw:01 16 03 00 06 00 01 00 00 12 09 00 00 e4 00 00 00 88 02 00 00 07 0a 00 00 15 0a 00 00 cd 13 00 00 04 00 00 00 01 00 00 00 ce c1 a3 7a 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 70 00 ff ff 00 00 fc ab 77 fb 79 63 c2 43 83 a9 02 ec 97 14 75 05 19 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 00 00

    General
    Stream Path:BneBrowser/\x1CompObj
    File Type:data
    Stream Size:97
    Entropy:3.6106491830605214
    Base64 Encoded:False
    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t F o r m s 2 . 0 F o r m . . . . . E m b e d d e d O b j e c t . . . . . 9 q . . . . . . . . . . . .
    Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 46 6f 72 6d 73 20 32 2e 30 20 46 6f 72 6d 00 10 00 00 00 45 6d 62 65 64 64 65 64 20 4f 62 6a 65 63 74 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
    General
    Stream Path:BneBrowser/\x3VBFrame
    File Type:ASCII text, with CRLF line terminators
    Stream Size:267
    Entropy:4.622413768691745
    Base64 Encoded:True
    Data ASCII:V E R S I O N 5 . 0 0 . . B e g i n { C 6 2 A 6 9 F 0 - 1 6 D C - 1 1 C E - 9 E 9 8 - 0 0 A A 0 0 5 7 4 A 4 F } B n e B r o w s e r . . C a p t i o n = " U s e r F o r m 1 " . . C l i e n t H e i g h t = 3 0 1 5 . . C l i e n t L e f t = 1 2 0 . . C l i e n t T o p = 4 6 5 . . C l i e n t W i d t h = 4 5 6 0 . . S t a r t U p P o s i t i o n = 1 ' C e n t e r O
    Data Raw:56 45 52 53 49 4f 4e 20 35 2e 30 30 0d 0a 42 65 67 69 6e 20 7b 43 36 32 41 36 39 46 30 2d 31 36 44 43 2d 31 31 43 45 2d 39 45 39 38 2d 30 30 41 41 30 30 35 37 34 41 34 46 7d 20 42 6e 65 42 72 6f 77 73 65 72 20 0d 0a 20 20 20 43 61 70 74 69 6f 6e 20 20 20 20 20 20 20 20 20 3d 20 20 20 22 55 73 65 72 46 6f 72 6d 31 22 0d 0a 20 20 20 43 6c 69 65 6e 74 48 65 69 67 68 74 20 20 20 20 3d
    General
    Stream Path:BneBrowser/f
    File Type:data
    Stream Size:38
    Entropy:1.540520964530438
    Base64 Encoded:False
    Data ASCII:. . . . . . . . . } . . k . . . . . . . . . . . . . . . . . . . . . . . .
    Data Raw:00 04 18 00 00 0c 00 08 00 7d 00 00 6b 1f 00 00 c6 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    General
    Stream Path:BneBrowser/o
    File Type:empty
    Stream Size:0
    Entropy:0.0
    Base64 Encoded:False
    Data ASCII:
    Data Raw:
    General
    Stream Path:PROJECT
    File Type:ASCII text, with CRLF line terminators
    Stream Size:2767
    Entropy:5.309273945781996
    Base64 Encoded:True
    Data ASCII:I D = " { 2 3 0 C D 3 5 1 - F 2 5 A - 4 6 1 3 - 9 0 0 6 - 6 6 B F 9 4 0 C F 3 2 6 } " . . M o d u l e = M o d u l e 1 . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . M o d u l e = b n e R i b b o n U t i l s . . C l a s s = B n e R i b b o n . . C l a s s = B n e I m a g e P r o p e r t y . . C l a s s = B n e V B A P a r a m e t e r s . . C l a s s = B n e V B A P a r a m e t e r . . C l a s s = B n e V B A M e s s a g e s . .
    Data Raw:49 44 3d 22 7b 32 33 30 43 44 33 35 31 2d 46 32 35 41 2d 34 36 31 33 2d 39 30 30 36 2d 36 36 42 46 39 34 30 43 46 33 32 36 7d 22 0d 0a 4d 6f 64 75 6c 65 3d 4d 6f 64 75 6c 65 31 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4d 6f 64 75 6c
    General
    Stream Path:PROJECTwm
    File Type:data
    Stream Size:1733
    Entropy:3.861642820218946
    Base64 Encoded:False
    Data ASCII:M o d u l e 1 . M . o . d . u . l . e . 1 . . . T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . b n e R i b b o n U t i l s . b . n . e . R . i . b . b . o . n . U . t . i . l . s . . . B n e R i b b o n . B . n . e . R . i . b . b . o . n . . . B n e I m a g e P r o p e r t y . B . n . e . I . m . a . g . e . P . r . o . p . e . r . t . y . . . B n e V B A P a r a m e t e r s . B . n . e . V . B . A . P . a . r . a . m . e . t . e . r
    Data Raw:4d 6f 64 75 6c 65 31 00 4d 00 6f 00 64 00 75 00 6c 00 65 00 31 00 00 00 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 62 6e 65 52 69 62 62 6f 6e 55 74 69 6c 73 00 62 00 6e 00 65 00 52 00 69 00 62 00 62 00 6f 00 6e 00 55 00 74 00 69 00 6c 00 73 00 00
    General
    Stream Path:VBA/_VBA_PROJECT
    File Type:data
    Stream Size:52698
    Entropy:5.902973840162091
    Base64 Encoded:True
    Data ASCII:a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 2 . # . 9 . # . C . : . \\ . P . r . o . g . r . a . m . . F . i . l . e . s . \\ . C . o . m . m . o . n . . F . i . l . e . s . \\ . M . i . c . r . o . s . o . f . t . . S . h . a . r . e . d . \\ . V . B . A . \\ . V . B . A . 7 . . . 1 . \\ . V . B . E . 7 . . . D .
    Data Raw:cc 61 b5 00 00 03 00 ff 10 04 00 00 09 04 00 00 e4 04 03 00 00 00 00 00 00 00 00 00 01 00 0a 00 02 00 20 01 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 32 00 23 00
    General
    Stream Path:VBA/__SRP_0
    File Type:data
    Stream Size:47252
    Entropy:3.8876002302617514
    Base64 Encoded:False
    Data ASCII:K * . . @ . . . . . . . . . . . . . . . . . . . $ . . . . . . . . . $ . . . . . . . . . . . . . # . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . " . . . . . . . . . " . . . . . . . . . . . . .
    Data Raw:93 4b 2a b5 03 00 40 00 00 00 ff ff 00 00 00 00 01 00 02 00 ff ff 00 00 00 00 01 00 02 00 24 00 00 00 00 00 01 00 00 00 24 00 00 00 00 00 01 00 05 00 07 00 02 00 23 00 00 00 00 00 01 00 00 00 23 00 00 00 00 00 01 00 02 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 01 00 05 00 07 00 02 00 17 00 00 00 00 00 01 00 00 00 17 00 00 00 00 00 01 00 02 00 08 00 00 00 00 00 01 00 00 00
    General
    Stream Path:VBA/__SRP_1
    File Type:DIY-Thermocam raw data (Lepton 2.x), scale 0-0, spot sensor temperature 0.000000, unit celsius, color scheme 0, calibration: offset 1102192958404145709056.000000, slope 4650884401323386207993501799415808.000000
    Stream Size:9708
    Entropy:3.600016722652788
    Base64 Encoded:False
    Data ASCII:r U . . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ N . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
    Data Raw:72 55 00 04 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 02 00 00 00 00 00 00 7e 02 00 00 00 00 00 00 7e 02 00 00 00 00 00 00 7e 02 00 00 00 00 00 00 7e 02 00 00 00 00 00 00 7e 02 00 00 00 00 00 00 7e 02 00 00 00 00 00 00 7e 02 00 00 00 00 00 00 7e 02 00 00 00 00 00 00 7e 02 00 00 00 00 00 00 7e 02 00 00 00 00 00 00 7e 02 00 00 00 00 00
    General
    Stream Path:VBA/__SRP_10
    File Type:data
    Stream Size:930
    Entropy:2.494007581648503
    Base64 Encoded:False
    Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . ` . . X . . . . . . . . . . . . . 8 . ! . . . . . . . . . . . . . . ` . . ` . . . . . . . . . . . . H . . . . . . . . . . . . . . . . ` . . h . . . . . ' . . . . . . . . . . . . . . . . . . . . . . . . . . . . ' . . . . . . . . . . . . . . . . ` . . 9 . . . . . ' . . . . . . . . . . # . . . . . . . . . . . ( . . . . . . . . . . A ( .
    Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 11 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 98 00 00 00 08 00 38 00 e1 01 00 00 00 00 00 00 00 00 11 00 01 00 03 60 00 00 58 00 18 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00
    General
    Stream Path:VBA/__SRP_11
    File Type:data
    Stream Size:1800
    Entropy:1.8845821625798789
    Base64 Encoded:False
    Data ASCII:r U . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ! B . . . . . . . . . . . . . . . . . . . . . Q B . . . . . . . . . . q . . . . . . . . . . . @ . . . . . . 1 . . . . . . . . . . . A . . . . . . . . . . . a . . . . . . . . . . . i . . . . . . . . . . . 9 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . i . . . . . . . . . . . I . . . . . . . . . .
    Data Raw:72 55 80 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 10 00 90 15 00 00 00 00 00 00 00 00 00 00 0a 00 0a 00 00 00 00 00 01 00 01 00 00 00 01 00 21 42 01 00 00 00 00 00 00 00 00 00 d1 18 00 00 00 00 00 00 00 00 00 00 51 42
    No network behavior found
    No statistics
    Target ID:0
    Start time:06:38:17
    Start date:31/10/2022
    Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
    Wow64 process (32bit):true
    Commandline:"C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE" /automation -Embedding
    Imagebase:0x11b0000
    File size:27110184 bytes
    MD5 hash:5D6638F2C8F8571C593999C58866007E
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high

    No disassembly