Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Fiche_d#U00e9coupe_Dispano_2022.xlsm

Overview

General Information

Sample name:Fiche_d#U00e9coupe_Dispano_2022.xlsm
renamed because original name is a hash value
Original sample name:Fiche_dcoupe_Dispano_2022.xlsm
Analysis ID:1432111
MD5:554cf4663aab00c7d33c95dbb7e0a834
SHA1:8781f9e8a425c5dd75e5ce1a28d81c490f93ddb7
SHA256:75a967f29c4e4c7423fe942c2f829c4e303ed1af0c609a2acbf133ed55da10a5
Infos:

Detection

Score:27
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Document contains an embedded VBA with many string operations indicating source code obfuscation
Abnormal high CPU Usage
Contains long sleeps (>= 3 min)
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains an embedded VBA which might only executes on specific systems (country or language check)
Document contains embedded VBA macros
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections

Classification

Analysis Advice

Sample monitors window changes (e.g. starting applications), analyze the sample with the 'Simulates keyboard and window changes' cookbook
No malicious behavior found, analyze the document also on other version of Office / Acrobat
  • System is w10x64
  • EXCEL.EXE (PID: 6376 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: 4A871771235598812032C822E6F68F19)
    • splwow64.exe (PID: 7384 cmdline: C:\Windows\splwow64.exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
  • cleanup
No configs have been found
No yara matches
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 13.107.246.41, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 6376, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49754
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.4, DestinationIsIpv6: false, DestinationPort: 49754, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 6376, Protocol: tcp, SourceIp: 13.107.246.41, SourceIsIpv6: false, SourcePort: 443
Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, ProcessId: 6376, TargetFilename: C:\Users\user\Desktop\~$Fiche_d#U00e9coupe_Dispano_2022.xlsm
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 13.107.246.41:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.41:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.41:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.41:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.41:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49758 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49756 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49757 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49763 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49760 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49762 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49761 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49756 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49756 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49757 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49758 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49757 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49758 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49757 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49756 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49758 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49758 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49756 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49758 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49756 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49758 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49756 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49757 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49757 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49757 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49756 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49758 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49757 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49758 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49757 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49757 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49758 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49756 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49760 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49760 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49760 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49761 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49761 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49761 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49762 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49763 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49762 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49762 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49763 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49763 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49763 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49763 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49760 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49760 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49762 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49761 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49762 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49761 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49763 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49760 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49763 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49763 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49760 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49760 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49762 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49762 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49762 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49761 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49761 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49761 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49754
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49756 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49756
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49756 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49757 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49757
Source: global trafficTCP traffic: 192.168.2.4:49758 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49757 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49758
Source: global trafficTCP traffic: 192.168.2.4:49758 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49757 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49757
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49756 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49756
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49754
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49758 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49758
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49758
Source: global trafficTCP traffic: 192.168.2.4:49758 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49756
Source: global trafficTCP traffic: 192.168.2.4:49756 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49758 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49758
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49758
Source: global trafficTCP traffic: 192.168.2.4:49756 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49756
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49756
Source: global trafficTCP traffic: 192.168.2.4:49758 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49756 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49754
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49757
Source: global trafficTCP traffic: 192.168.2.4:49757 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49754
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49754
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49757 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49757
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49757
Source: global trafficTCP traffic: 192.168.2.4:49757 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49758
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49756
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49754
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49757
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49756
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49756
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49756 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49754
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49758
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49757
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49754
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49754
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49754
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49758
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49757
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49754
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49758 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49757 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49758 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49757 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49757 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49758
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49757
Source: global trafficTCP traffic: 192.168.2.4:49758 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49758
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49757
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49754
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49754
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49755
Source: global trafficTCP traffic: 192.168.2.4:49756 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49756
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49759
Source: global trafficTCP traffic: 192.168.2.4:49760 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49760
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49760 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49760 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49759
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49760
Source: global trafficTCP traffic: 192.168.2.4:49761 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49761
Source: global trafficTCP traffic: 192.168.2.4:49761 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49761 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49761
Source: global trafficTCP traffic: 192.168.2.4:49762 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49762
Source: global trafficTCP traffic: 192.168.2.4:49763 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49763
Source: global trafficTCP traffic: 192.168.2.4:49762 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49762 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49762
Source: global trafficTCP traffic: 192.168.2.4:49763 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49763 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49763
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49763
Source: global trafficTCP traffic: 192.168.2.4:49763 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49760
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49763
Source: global trafficTCP traffic: 192.168.2.4:49763 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49760 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49763
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49760
Source: global trafficTCP traffic: 192.168.2.4:49760 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49760
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49759
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49759
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49759
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49762
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49761
Source: global trafficTCP traffic: 192.168.2.4:49762 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49762
Source: global trafficTCP traffic: 192.168.2.4:49761 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49761
Source: global trafficTCP traffic: 192.168.2.4:49762 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49762
Source: global trafficTCP traffic: 192.168.2.4:49761 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49761
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49760
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49763
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49763
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49760
Source: global trafficTCP traffic: 192.168.2.4:49763 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49760 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49763 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49763
Source: global trafficTCP traffic: 192.168.2.4:49763 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49763
Source: global trafficTCP traffic: 192.168.2.4:49760 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49760 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49760
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49760
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49759
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49759
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49759
Source: global trafficTCP traffic: 192.168.2.4:49759 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49759
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49762
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49762
Source: global trafficTCP traffic: 192.168.2.4:49762 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49762 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49762
Source: global trafficTCP traffic: 192.168.2.4:49762 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49762
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49761
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49761
Source: global trafficTCP traffic: 192.168.2.4:49761 -> 13.107.246.41:443
Source: global trafficTCP traffic: 192.168.2.4:49761 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49761
Source: global trafficTCP traffic: 192.168.2.4:49761 -> 13.107.246.41:443
Source: global trafficTCP traffic: 13.107.246.41:443 -> 192.168.2.4:49761
Source: excel.exeMemory has grown: Private usage: 2MB later: 92MB
Source: Joe Sandbox ViewIP Address: 13.107.246.41 13.107.246.41
Source: Joe Sandbox ViewIP Address: 13.107.246.41 13.107.246.41
Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: global trafficHTTP traffic detected: GET /rules/rule170012v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule324002v5s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule490016v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule63067v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule324001v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule324007v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule324004v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule324003v5s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule324006v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule324005v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: 57C8EDB95DF3F0AD4EE2DC2B8CFD4157.0.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownHTTPS traffic detected: 13.107.246.41:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.41:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.41:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.41:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.41:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: C:\Windows\splwow64.exeProcess Stats: CPU usage > 49%
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmOLE, VBA macro line: 'Private Sub Workbook_Open()
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmOLE indicator, VBA macros: true
Source: classification engineClassification label: sus27.evad.winXLSM@3/31@0/1
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Fiche_d#U00e9coupe_Dispano_2022.xlsmJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{59808287-BEEA-439A-B03E-C352268C9E01} - OProcSessId.datJump to behavior
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmOLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{AC9F2F90-E877-11CE-9F68-00AA00574A4F}\InprocServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/worksheets/_rels/sheet5.xml.rels
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/drawings/drawing3.xml
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/drawings/vmlDrawing2.vml
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/worksheets/sheet4.xml
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/worksheets/sheet5.xml
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/worksheets/sheet6.xml
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/worksheets/sheet7.xml
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/worksheets/_rels/sheet6.xml.rels
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/worksheets/_rels/sheet7.xml.rels
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/media/image1.png
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/media/image2.png
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/drawings/drawing2.xml
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/drawings/_rels/drawing2.xml.rels
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/media/image3.png
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/media/image4.png
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/media/image9.jpeg
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/media/image10.jpeg
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/media/image11.png
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/media/image12.jpeg
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/media/image13.jpeg
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/worksheets/_rels/sheet2.xml.rels
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/worksheets/_rels/sheet3.xml.rels
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/worksheets/_rels/sheet4.xml.rels
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = docProps/custom.xml
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/externalLinks/externalLink1.xml
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp1.xml
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp2.xml
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/tables/table1.xml
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/comments1.xml
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings3.bin
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings4.bin
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings5.bin
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/tables/table2.xml
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings6.bin
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp3.xml
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/ctrlProps/ctrlProp4.xml
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings7.bin
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/calcChain.xml
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = customXml/item2.xml
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = customXml/itemProps3.xml
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = customXml/item4.xml
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = customXml/itemProps4.xml
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = customXml/item3.xml
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/externalLinks/_rels/externalLink1.xml.rels
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = customXml/itemProps2.xml
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = customXml/_rels/item3.xml.rels
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = customXml/_rels/item4.xml.rels
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/activeX/activeX7.xml
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/media/image5.emf
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/media/image4.emf
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/activeX/activeX6.xml
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/media/image3.emf
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/activeX/activeX6.bin
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmInitial sample: OLE zip file path = xl/activeX/_rels/activeX6.xml.rels
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior

Data Obfuscation

barindex
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmStream path 'VBA/Module1' : High number of string operations
Source: VBA code instrumentationOLE, VBA macro, High number of string operations: Module Module1Name: Module1
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEThread delayed: delay time: 922337203685477Jump to behavior
Source: Fiche_d#U00e9coupe_Dispano_2022.xlsmStream path 'VBA/Module1' : te), 2) & Format(Date, "mm") & Format(Date, "dd") & " "
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 1828Jump to behavior
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 8114Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess token adjusted: DebugJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information12
Scripting
Valid Accounts2
Exploitation for Client Execution
12
Scripting
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
11
Virtualization/Sandbox Evasion
LSASS Memory11
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Extra Window Memory Injection
LSA Secrets2
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Fiche_d#U00e9coupe_Dispano_2022.xlsm0%ReversingLabs
Fiche_d#U00e9coupe_Dispano_2022.xlsm0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
part-0013.t-0009.t-msedge.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
part-0013.t-0009.t-msedge.net
13.107.246.41
truefalseunknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
13.107.246.41
part-0013.t-0009.t-msedge.netUnited States
8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1432111
Start date and time:2024-04-26 14:06:38 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 11m 47s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultwindowsofficecookbook.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Run name:Potential for more IOCs and behavior
Number of analysed new started processes analysed:8
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • GSI enabled (VBA)
  • AMSI enabled
Analysis Mode:default
Sample name:Fiche_d#U00e9coupe_Dispano_2022.xlsm
renamed because original name is a hash value
Original Sample Name:Fiche_dcoupe_Dispano_2022.xlsm
Detection:SUS
Classification:sus27.evad.winXLSM@3/31@0/1
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .xlsm
  • Found Word or Excel or PowerPoint or XPS Viewer
  • Attach to Office via COM
  • Active Button Object
  • Max analysis timeout: 600s exceeded, the analysis took too long
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 52.109.28.46, 52.109.8.36, 23.193.120.112, 52.113.194.132, 23.45.182.68, 23.45.182.104, 23.45.182.85, 23.45.182.80, 23.45.182.97, 13.89.178.27, 104.94.109.172, 20.42.73.31
  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, e13678.dscb.akamaiedge.net, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, onedscolprdeus21.eastus.cloudapp.azure.com, ecs-office.s-0005.s-msedge.net, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, roaming.officeapps.live.com, www.microsoft.com-c-3.edgekey.net, osiprod-cus-buff-azsc-000.centralus.cloudapp.azure.com, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, officeclient.microsoft.com, prod.fs.microsoft.com.akadns.net, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, otelrules.azureedge.net, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, onedscolprdcus03.centralus.cloudapp.azure.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, wu-bg-shim.trafficmanager.net, cus-azsc-000.roaming.officeapps.live.com, fe3cr.delivery.
  • Not all processes where analyzed, report is missing behavior information
  • Report size exceeded maximum capacity and may have missing behavior information.
  • Report size getting too big, too many NtCreateFile calls found.
  • Report size getting too big, too many NtCreateKey calls found.
  • Report size getting too big, too many NtQueryAttributesFile calls found.
  • Report size getting too big, too many NtQueryValueKey calls found.
  • Report size getting too big, too many NtReadVirtualMemory calls found.
  • Report size getting too big, too many NtSetInformationFile calls found.
TimeTypeDescription
14:07:29API Interceptor33208072x Sleep call for process: splwow64.exe modified
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
13.107.246.41http://www.surveymonkey.com/tr/v1/te/PUEIZHbYTJGrZEIkVMWlCoicdktJQxDgUh5D5mhe1V5RrTmuIdynx7PnFHXRUx9slMgQjvZdyUWqhr_2Bl49oNXjy3TOleTjKMKR6WbsGcrstlT2syBMlSkW7U5aKlKcBD9NFqJqrxGyODSWJJr6_2BMbXsKkDA_2F0ep4iw23xw6huuM_3DGet hashmaliciousUnknownBrowse
  • www.eand.com/en/index.html
02-11-2024 MVP.htmlGet hashmaliciousUnknownBrowse
  • www.mvphealthcare.com/
02-11-2024 MVP.htmlGet hashmaliciousUnknownBrowse
  • www.mvphealthcare.com/
http://y84x.mjt.lu/lnk/CAAABPdweCoAAAAAAAAAAAVG8MwAAAA6pnMAAAAAAAvpOQBlhIO4-ImJ1UImRBC5CNVIkLSaswAL-7Q/2/r-vXj7XjX0azsD7QNKNH-A/aHR0cHM6Ly9hcHBjZW50ZXIubXMvaW52aXRhdGlvbnMvb3JnL2IxNjM2ZDYzMTE0YTM0MjBkYWFmNTg4YTE5N2Y0N2MxNGY4ZDViNWMyM2ZjM2RhYTgxMWM0ODgwOWM1ZTZkNjQGet hashmaliciousUnknownBrowse
  • appcenter.ms/
http://url7816.acetaxi.com/ls/click?upn=k9eqZnPBEZmPVPka3LxS61O1ksdCJOgznvtiwccqzi2-2BneqvfCXEJ-2FQj-2BZo7snmCwDunBahf2LYhfs7qQp7-2F23xLStq-2BkxJ70xqVvyXzkWM-3D8Cie_z5TGfmB4A65PPE2hDgRdrx6OZsZ3AmrJLHJ0M9ePWeHP5QDTWsAVp117uXam9dNn-2BGSxHeP-2BInRF-2Bgy2v-2FXBPODjmLss6NRV2RYsUYD7um77hgLl0ET9pPGTHF-2BQ1m6-2Fw7-2B-2B9DJOpakZj874YLC8uUep0F7rZMDlM46gmHmQqqAeCV477M0h2b07T2IcXu0hzUcKftN0UG2jhPq8qo00cQl0gvOLl-2BjChyaOdLpENao-3DGet hashmaliciousUnknownBrowse
  • twiliosolutions.azurefd.net/
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
part-0013.t-0009.t-msedge.nethttps://usigroups-my.sharepoint.com/:o:/p/js/Es3HdUJZlbVJngCJE-Z7JCYBUTZvd1ZCMQwZhhlQoy_hDw?e=mT2aQmGet hashmaliciousHTMLPhisherBrowse
  • 13.107.246.41
https://4yu76uyd4.best/ccon/Get hashmaliciousUnknownBrowse
  • 13.107.246.41
DOC-Zcns1G_.htmlGet hashmaliciousHTMLPhisherBrowse
  • 13.107.246.41
DOC-Zcns1G_.htmlGet hashmaliciousHTMLPhisherBrowse
  • 13.107.213.41
DOC-Zcns1G_.htmlGet hashmaliciousHTMLPhisherBrowse
  • 13.107.213.41
https://shorturl.at/lMOT7Get hashmaliciousUnknownBrowse
  • 13.107.213.41
https://mcas-proxyweb.mcas.ms/certificate-checker?login=false&originalUrl=https%3A%2F%2Fapc01.safelinks.protection.outlook.com.mcas.ms%2F%3Furl%3Dhttps%253A%252F%252Fmyapps.microsoft.com%252Fsignin%252F08558f59-9161-41fc-88b3-f0434087a79c%253FtenantId%253D258ac4e4-146a-411e-9dc8-79a9e12fd6da%26data%3D05%257C01%257Cgary.fabrizio1%2540Service.wipro.com%257C8a0e1c61209e469846ba08dbe05e2370%257C258ac4e4146a411e9dc879a9e12fd6da%257C0%257C0%257C638350467206547446%257CUnknown%257CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%253D%257C3000%257C%257C%257C%26sdata%3Dp0jrjFUb%252Fusi2RID%252FGIlCE82AM9dEDuVAB4PHdDC1%252F4%253D%26reserved%3D0%26McasTsid%3D20893&McasCSRF=a0328b22f805eebb5f9c68ee3df482ea7a84065b3bbced70493927bf9ce1f085Get hashmaliciousUnknownBrowse
  • 13.107.246.41
https://mcas-proxyweb.mcas.ms/certificate-checker?login=false&originalUrl=https%3A%2F%2Fapc01.safelinks.protection.outlook.com.mcas.ms%2F%3Furl%3Dhttps%253A%252F%252Fwittywebevents.wipro.com%252Femail-analytics%252Fapi%252Ft%252Fl%253FobjId%253D637c92a3e4b00b92caee94cc%26data%3D05%257C02%257Cgary.fabrizio1%2540wipro.com%257Cb8fe953db5914d2bac8108dc65645f6b%257C258ac4e4146a411e9dc879a9e12fd6da%257C0%257C0%257C638496729264132835%257CUnknown%257CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%253D%257C0%257C%257C%257C%26sdata%3DX8fjcrb6FJIv3A6MeNVFttkEvMY37x2gBwDUYM2DULg%253D%26reserved%3D0%26McasTsid%3D20893&McasCSRF=a0328b22f805eebb5f9c68ee3df482ea7a84065b3bbced70493927bf9ce1f085Get hashmaliciousUnknownBrowse
  • 13.107.246.41
https://mcas-proxyweb.mcas.ms/certificate-checker?login=false&originalUrl=https%3A%2F%2Fapc01.safelinks.protection.outlook.com.mcas.ms%2F%3Furl%3Dhttps%253A%252F%252Fwittywebevents.wipro.com%252Femail-analytics%252Fapi%252Ft%252Fl%253FobjId%253D637c92a3e4b00b92caee94cc%26data%3D05%257C02%257Cgary.fabrizio1%2540wipro.com%257Cb8fe953db5914d2bac8108dc65645f6b%257C258ac4e4146a411e9dc879a9e12fd6da%257C0%257C0%257C638496729264132835%257CUnknown%257CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%253D%257C0%257C%257C%257C%26sdata%3DX8fjcrb6FJIv3A6MeNVFttkEvMY37x2gBwDUYM2DULg%253D%26reserved%3D0%26McasTsid%3D20893&McasCSRF=a0328b22f805eebb5f9c68ee3df482ea7a84065b3bbced70493927bf9ce1f085Get hashmaliciousUnknownBrowse
  • 13.107.246.41
https://cdp1.tracking.e360.salesforce.com/click?jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ0ZW5hbnRfaWQiOiJhMzYwL3Byb2QvNTBhMGYyODg2ZTg4NDA3Y2I1ODUwYmRjOWQwZGIxZTUiLCJjcmVhdGlvbl90aW1lIjoxNzE0MDg4MzE4LCJtZXNzYWdlX2lkIjoiMGd4dnAwdGZzeWpiNm4yamRiMDRuYWd5IzcyNWE1YTc5LTgxYzQtNGM0Yy1iNmI1LTdmMTY0MTM2ZTE2NCIsImNoYW5uZWxfdHlwZSI6ImVtYWlsIiwiZXhwIjoxNzQ1NjI0MzE4LCJyZWRpcmVjdF91cmwiOiJodHRwczovL3ZtLmJyYWRlbnRvbmNjLmluZm8vP2VvdmlldWJyJnFyYz1yZW5lZS5zY2h3YXJ0ekBxci5jb20uYXUiLCJpbmRpdmlkdWFsX2lkIjoiODdiZTY3MTdlZjJmMThjYzI3YmMyMWQ4OTJhY2Q2NzAifQ.iusDS7mld4iiq9DDY82R1MJ9ToHxmMDW3SMbDENZOZQGet hashmaliciousHTMLPhisherBrowse
  • 13.107.213.41
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
MICROSOFT-CORP-MSN-AS-BLOCKUSfile.exeGet hashmaliciousUnknownBrowse
  • 52.178.17.234
file.exeGet hashmaliciousUnknownBrowse
  • 204.79.197.219
https://click.pstmrk.it/3s/t.co%2FRieqFTtqmt/gMTC/7_W0AQ/AQ/880c85de-cc11-4181-9f68-0f08d9f1e222/1/rCUNy3YffzGet hashmaliciousHTMLPhisherBrowse
  • 52.96.28.178
https://github.com/bambulab/BambuStudio/releases/download/v01.08.04.51/Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeGet hashmaliciousUnknownBrowse
  • 13.107.42.16
factura - ztcpyqiqtfiewxjhesna.msiGet hashmaliciousUnknownBrowse
  • 20.118.56.6
JHqNlw9U8c.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
  • 20.157.87.45
file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
  • 20.157.87.45
QPoX60yhZt.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
  • 20.157.87.45
https://usigroups-my.sharepoint.com/:o:/p/js/Es3HdUJZlbVJngCJE-Z7JCYBUTZvd1ZCMQwZhhlQoy_hDw?e=mT2aQmGet hashmaliciousHTMLPhisherBrowse
  • 52.108.8.12
INQ No. HDPE-16-GM-00- PI-INQ-3001.exeGet hashmaliciousFormBook, PureLog StealerBrowse
  • 52.175.38.24
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousRisePro StealerBrowse
  • 13.107.246.41
file.exeGet hashmaliciousRisePro StealerBrowse
  • 13.107.246.41
http://cleverchoice.com.auGet hashmaliciousUnknownBrowse
  • 13.107.246.41
https://therufus.org/download.phpGet hashmaliciousUnknownBrowse
  • 13.107.246.41
j1zkOQTx4q.exeGet hashmaliciousRisePro StealerBrowse
  • 13.107.246.41
VoGtelkHSn.exeGet hashmaliciousLummaCBrowse
  • 13.107.246.41
SecuriteInfo.com.MSExcel.CVE_2017_0199.DDOC.exploit.32374.20351.xlsxGet hashmaliciousUnknownBrowse
  • 13.107.246.41
file.exeGet hashmaliciousRisePro StealerBrowse
  • 13.107.246.41
file.exeGet hashmaliciousPureLog Stealer, RisePro Stealer, zgRATBrowse
  • 13.107.246.41
SecuriteInfo.com.Win32.Evo-gen.19638.13648.exeGet hashmaliciousDBatLoaderBrowse
  • 13.107.246.41
No context
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:Certificate, Version=3
Category:dropped
Size (bytes):1652
Entropy (8bit):7.363365432397115
Encrypted:false
SSDEEP:48:VDuDD0tDuDEs3TDaa2L4mAVgA6MJsacYNd5G:4DD0ADEs3TDL2L4m2grMWaLNm
MD5:B7A7B4605E33389F48B33D17CAE73006
SHA1:8BFE3107712B3C886B1C96AAEC89984914DC9B6B
SHA-256:9AAD6C1A83A1B974BA574A995AF35B8CA772DA919270DB1605A8B81E1BBC896F
SHA-512:9920EAB816951CD79C09884159BE354BA260D84091A7F72582299005A1AD2FECE5037EFD47A2799B52420B2C25FF40D5B9B9521728CA497AD395DAE728F20139
Malicious:false
Reputation:moderate, very likely benign file
Preview:0..p0..X.......a.RL......0...*.H........0..1.0...U....US1.0...U....Washington1.0...U....Redmond1.0...U....Microsoft Corporation1200..U...)Microsoft Root Certificate Authority 20100...100706204017Z..250706205017Z0~1.0...U....US1.0...U....Washington1.0...U....Redmond1.0...U....Microsoft Corporation1(0&..U....Microsoft Code Signing PCA 20100.."0...*.H.............0..........dPyg......L....Vh.D...XO..v|mE..9......e.....D...e..,U..}...+.A+...KnILk.......q...K......k..:..&?...4.W..]I..*...Y?...+.t.+.;F..FI..fT.....UbWr.g.% 4.]...^.(.......c.....&.Y.......5L...R[......Hw.G......j-.\`.*[.#._E....o7..3.j.M.jfcx..0...........0...0...+.....7.......0...U........_{.".X.rN..!t#2..0...+.....7.......S.u.b.C.A0...U........0...U.......0....0...U.#..0.....V..\bh.=..[....0V..U...O0M0K.I.G.Ehttp://crl.microsoft.com/pki/crl/products/MicRooCerAut_2010-06-23.crl0Z..+........N0L0J..+.....0..>http://www.microsoft.com/pki/certs/MicRooCerAut_2010-06-23.crt0....U. ...0..0....+.....7..0..0=..+....
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:data
Category:dropped
Size (bytes):338
Entropy (8bit):3.4561211698933296
Encrypted:false
SSDEEP:6:kKRr8EaJFN+SkQlPlEGYRMY9z+s3Ql2DUevat:J9kPlE99SCQl2DUevat
MD5:D67A63EB09528C93C103B88D3BEFE18A
SHA1:04A0A472D4F04BE8812E69BB6EE5C6067BD91050
SHA-256:A267381D377DA2C1210479E0B6898F438E125D20F7E90E439FC2EEEDA990C6FE
SHA-512:C5F043E6E0B0210AC8A6A41858EFDDBAD5F1918788600179F797395E27E57D57FE4F5FF32F0BBD952C4E964E3063984F383EC510BFF109701C414B6C4D7A1311
Malicious:false
Reputation:low
Preview:p...... ........3X.P...(...............................................7.@... .........p.........$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.d.i.s.a.l.l.o.w.e.d.c.e.r.t.s.t.l...c.a.b...".7.4.6.7.8.7.a.3.f.0.d.9.1.:.0."...
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:data
Category:dropped
Size (bytes):242
Entropy (8bit):2.9084410921888155
Encrypted:false
SSDEEP:3:kkFklZWCMltfllXlE/VFGt/llFjdClRRly+MlMJA3++oWc8QblQ8a6NPOKlXPlTk:kKLCn81DB7WJAOXWc8QlxcK967
MD5:D1D880A08848FF27BAA5D42C06C6BBAA
SHA1:9A84BF5F446D774763BEA566FFB2530DF50918EA
SHA-256:C046E902FDD2B44D3955B8F3DB9D2CE1045BBAA0D74B569D26E50C49D0756947
SHA-512:7B4AEE127F42B51C64A77B0242F4F0A7B731801D70E03DB7F02EB34E18857D2090F8BD59114A6AB6E076BFBE0192CBE3C87C0B2B31B15E4364D9EC0AADCEC706
Malicious:false
Reputation:low
Preview:p...... ....~...T.&s...(....................................................... ........0.c.*..................t...h.t.t.p.:././.w.w.w...m.i.c.r.o.s.o.f.t...c.o.m./.p.k.i./.c.e.r.t.s./.M.i.c.C.o.d.S.i.g.P.C.A._.2.0.1.0.-.0.7.-.0.6...c.r.t...
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
Category:dropped
Size (bytes):3152
Entropy (8bit):2.9614554462307545
Encrypted:false
SSDEEP:24:YIZk0RFAX6LmUNIxLkyUMkWgJIMGtaCdKq8DMxsLzteC:cqLI6yULJIlaIKV0sLpeC
MD5:15EFB30403B276037C859E6581A46AE4
SHA1:DA5262A456414F02F296B3A777DF7379293EF59E
SHA-256:E7E018493A11F9D2E09A1FBB08F3D0214FF9CEA33DAF69263D93C84A0C94F3FE
SHA-512:1F8E595AAED403189714E021C1C660E3E0FA0D8EA285D6C764AE638649ABC62C131C16BBAEE7A3921E2D7965482CD7519C59A9453C9491694A8D34A481AB3FD5
Malicious:false
Reputation:low
Preview:....l...........................-....... EMF....P..."...........................S....................*..U"..F...,... ...GDIC................................#.........................................................-.........!...............-.........!.....z............................................................................@..Calibri............x.o.\$.v@.......-.................2.................COMMANDE....................-.........!...........=...@.................(...................4................................x...........................................x..#...@.................(................................................................................................................................................................................................................iii..................................iii.....................................iii.....................................iii.....................................iii.............................
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
Category:dropped
Size (bytes):4252
Entropy (8bit):3.07908910628502
Encrypted:false
SSDEEP:24:YHbIY09E7oR/fVv6FFrmFmDSff9AKxLeCLClCgZFoCodGUxSyNLDsN+aK/SU/kXh:vCo3Vv6FOmINAou0Jdlxe3aXtV+D
MD5:6104D35EB91C911116C1788138D61469
SHA1:D276FDD5888CE4FA5FAE3AF5F93DB5797B744715
SHA-256:236B7AFADFDF28E3A462DF4F4EAC4257401B57670FF5539DAB34FC041A9EFEFA
SHA-512:BA70B0D7A83BEA8A171AF7143CED42F6CF4BBA64496550826BF7D7F8062DDCC923085A930E49C28CC604BD61CF0464EFA0092E91590EA265AEFCA1132935A636
Malicious:false
Reputation:low
Preview:....l...............H................... EMF................................8...5..........................F...x...l...GDIC................T.........*.....Y.............................I...........................-.........!...I.......................I......................................................@..Calibri......vT..... .V.. ^w@.......-............./...2...............$.Sens de fil . respecter ................................................/...2.$.........$...A.(pour toutes les pi.ces)................................................Y...@. ...............(...................t..............................................................................................................................................iii.........................................................iii.........................................................iii.........................................................iii.........................................................iii........................
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
Category:dropped
Size (bytes):4400
Entropy (8bit):2.6935965608373227
Encrypted:false
SSDEEP:24:YM75lFY058znt/fyzCqUt2xD8tfvwpk83mIkIVnq46GTtRtFgtRtFMCq5tRtlU8S:j7Z1i/fyVjm8WIpqT
MD5:8E0134C78ABE524F802BF1FA0CF4B0AA
SHA1:6373F41431264E079C207FB808F97C651B5B695F
SHA-256:2E2DD4D7B9951673BCC96FAAA00C63A4831C4040E4C015F0E2C33F998E2AD51A
SHA-512:D2D16A690D7A35146C5C673AA2207244ACFD936D7E06478A97B359698B4C49119955884BDC326A91C62AA875AAB37E62F2063B4EDA43DF8708E5802EDFA9ED32
Malicious:false
Reputation:low
Preview:....l...............)................... EMF....0...".......................8...5..........................F...........GDIC........8......~.........?.....Y.............................*...........................-.........!...*...........-.........!...*.|.....................*......................................................@..Calibri......|T..... .V.. ^w@.......-.................2...............".Oui...........-.........!...........I...@.................(...................L.................................................`...`... ... ... ... ... ... ...`...`.................Y...@.................(...................t..............................................................................................................................................................................................................................................................................................................................................iii..............................
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
Category:dropped
Size (bytes):4452
Entropy (8bit):2.694314643525216
Encrypted:false
SSDEEP:24:Yp4NrdPY0/jCfGLCqXt2xLpFWkZf4IkMTfHT3qbVw3L0u0MCq50U8tQ:64TP3CfGu1ZZf4IzH8a7bH
MD5:FABBCFC6C9F6D251D085296036C7DDAC
SHA1:6BCC0F58842227949B646DDD3F7CFD1E852D4A56
SHA-256:ADA9569F9F1A5B8530EDD394B97B558AE835F446BCB9616B23F8BCCEA3B91243
SHA-512:E3321CFDAF05BB025B309448AD465094630086CD8C4C045F65C00C2146EFB79C0C2ABB7732DA4E80441C336BDF4B5D58BC5B8A29AC1A14A4BB8B83904DF5838A
Malicious:false
Reputation:low
Preview:....l...........u...#...........k...A... EMF....d...".......................8...5..........................F...........GDIC.........................H.....Y.............................$.v.........................-.........!...$.v.........-.........!...$.a.....................$.v....................................................@..Calibri.....hpT..... .V.. ^w@.......-.................2.............s...Livraison.......................-.........!...........I...@.................(...................L.................................................`...`... ... ... ... ... ... ...`...`.................Y...@.................(...................t..............................................................................................................................................................................................................................................................................................................................................iii............
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
Category:dropped
Size (bytes):4460
Entropy (8bit):2.7350781679208236
Encrypted:false
SSDEEP:24:Yh5NC/w4Y0xiP7f9z+zCqUt2xDSKkHIkU45/FNZaxB5QvuckvTtRtFgtRtFMCq5m:P/bef9z+V+HIYgxB+vn
MD5:49E3C84FCF6C0648E0D1D84FC4610D48
SHA1:068DC61F000E98821DFFCE5D533619BFC6341DA9
SHA-256:F1D1FC63BDF56EE597CDFAFB1778F8ADBDAF043731AB12693C1DB5742879E296
SHA-512:8919305C621777366705D793FEDDB482A47CA28CE1B147413BD8E1912EC6664C211AB587E847D2409B9D35CC6C675569D622A53F7B758F3519EF799180DA62D6
Malicious:false
Preview:....l...............(................... EMF....l...".......................8...5..........................F...........GDIC........X"................I.....Y.............................)...........................-.........!...)...........-.........!...).......................)......................................................@..Calibri......pT..... .V.. ^w@.......-.................2...............".Enl.vement........................-.........!...........I...@.................(...................L.................................................`...`... ... ... ... ... ... ...`...`.................Y...@.................(...................t..............................................................................................................................................................................................................................................................................................................................................iii..........
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
Category:dropped
Size (bytes):4440
Entropy (8bit):2.722220348456694
Encrypted:false
SSDEEP:24:YcLBY0jYCZCfm428UHCqlHt2xL+92M7kmDzIkxjSsj2EgN1Ofrch7DGVMCqsU8tQ:lPCf12w+x4mXIBUg
MD5:286ADE798C90020FF51CD095F68918F3
SHA1:9741311DC7110FF292B8D18E94711CDC7A324650
SHA-256:EC8146306279C33ACB82E11299636193E2DE89F46F118F2499EAE51EEAB22EAE
SHA-512:FFB6C33198A5CE85C173E952E90957AF093701787061609E72F5328F799D0CBF340D402A5054DC6C252DB6F3FB881932C5C754244D54908E6CE2C4069451EB58
Malicious:false
Preview:....l...............'................... EMF....X...".......................8...5..........................F...........GDIC........l.................F.....Y.............................(...........................-.........!...(...........-.........!...(.......................(......................................................@..Calibri......rT..... .V.. ^w@.......-.................2...............!.COMMANDE....................-.........!...........I...@.................(...................L.................................................`...`... ... ... ... ... ... ...`...`.................Y...@.................(...................t..............................................................................................................................................................................................................................................................................................................................................iii................
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
Category:dropped
Size (bytes):4460
Entropy (8bit):2.7350781679208236
Encrypted:false
SSDEEP:24:Yh5NC/w4Y0xiP7f9z+zCqUt2xDSKkHIkU45/FNZaxB5QvuckvTtRtFgtRtFMCq5m:P/bef9z+V+HIYgxB+vn
MD5:49E3C84FCF6C0648E0D1D84FC4610D48
SHA1:068DC61F000E98821DFFCE5D533619BFC6341DA9
SHA-256:F1D1FC63BDF56EE597CDFAFB1778F8ADBDAF043731AB12693C1DB5742879E296
SHA-512:8919305C621777366705D793FEDDB482A47CA28CE1B147413BD8E1912EC6664C211AB587E847D2409B9D35CC6C675569D622A53F7B758F3519EF799180DA62D6
Malicious:false
Preview:....l...............(................... EMF....l...".......................8...5..........................F...........GDIC........X"................I.....Y.............................)...........................-.........!...)...........-.........!...).......................)......................................................@..Calibri......pT..... .V.. ^w@.......-.................2...............".Enl.vement........................-.........!...........I...@.................(...................L.................................................`...`... ... ... ... ... ... ...`...`.................Y...@.................(...................t..............................................................................................................................................................................................................................................................................................................................................iii..........
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
Category:dropped
Size (bytes):4452
Entropy (8bit):2.694314643525216
Encrypted:false
SSDEEP:24:Yp4NrdPY0/jCfGLCqXt2xLpFWkZf4IkMTfHT3qbVw3L0u0MCq50U8tQ:64TP3CfGu1ZZf4IzH8a7bH
MD5:FABBCFC6C9F6D251D085296036C7DDAC
SHA1:6BCC0F58842227949B646DDD3F7CFD1E852D4A56
SHA-256:ADA9569F9F1A5B8530EDD394B97B558AE835F446BCB9616B23F8BCCEA3B91243
SHA-512:E3321CFDAF05BB025B309448AD465094630086CD8C4C045F65C00C2146EFB79C0C2ABB7732DA4E80441C336BDF4B5D58BC5B8A29AC1A14A4BB8B83904DF5838A
Malicious:false
Preview:....l...........u...#...........k...A... EMF....d...".......................8...5..........................F...........GDIC.........................H.....Y.............................$.v.........................-.........!...$.v.........-.........!...$.a.....................$.v....................................................@..Calibri.....hpT..... .V.. ^w@.......-.................2.............s...Livraison.......................-.........!...........I...@.................(...................L.................................................`...`... ... ... ... ... ... ...`...`.................Y...@.................(...................t..............................................................................................................................................................................................................................................................................................................................................iii............
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
Category:dropped
Size (bytes):3112
Entropy (8bit):2.935039257064738
Encrypted:false
SSDEEP:24:YVOS/09kHBxazHNKUNIxDsjPj9jJtYWqjoIMIPYC0tvKnHxsLzteC:vcBx0HNbIeIzPYdCRsLpeC
MD5:7CD7F911500B15831F751CC92DA58000
SHA1:D3CE4226D4EB80D7106A050ED02A710315499203
SHA-256:18957BD81AF10AE5A1A6C644414AB0C210F9201FFD95CD0477C7FAC5732FE3A4
SHA-512:6F4997CDE533B71861214734E2B26B0823BF2486C31C1A1058CB57C1B6193585FF605D0292EF5AC71CA93CF14C47E02B11F43BBF3548D857E21B3B2F3F9272E8
Malicious:false
Preview:....l...........`....................... EMF....(..."...........................S....................*..U"..F... .......GDIC.........E......................#...............................a.........................-.........!.....a.........-.........!.....R.......................a....................................................@..Calibri............x.o.\$.v@.......-.................2.............^...Oui...........-.........!...........=...@.................(...................4................................x...........................................x..#...@.................(................................................................................................................................................................................................................iii..................................iii.....................................iii.....................................iii.....................................iii........................................iii
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
Category:dropped
Size (bytes):3128
Entropy (8bit):2.9548132534125138
Encrypted:false
SSDEEP:24:YfNlE0BFwMzMPUNIxLUikMkWwJIMYKEkCO98GECJEZxsLzteC:k06MyIKikbJIDktEJPsLpeC
MD5:9A697D9AC5B2CE927216FC0C2C5F7571
SHA1:978B9D49F0D1D58DDC419ADBFAE4B54C3BFAA4B3
SHA-256:B25A28C04F184FE96ECAD01FC6204E1812F0D21FDBBAC6F24778ED760F6FCEA2
SHA-512:1180ED77D9E1D9E883D448D09E0F8C07959560DB5043E5BCAB4647A42C96364E98078EE86FB257E6F76AE657AC657BF9D40527E1248FAD9DBCE66C71C86AB09D
Malicious:false
Preview:....l...........X...............5....... EMF....8..."...........................S....................*..U"..F...$.......GDIC................................#...............................Y.........................-.........!.....Y.........-.........!.....J.......................Y....................................................@..Calibri.....h.......x.o.\$.v@.......-.................2.............V...DEVIS...............-.........!...........=...@.................(...................4................................x...........................................x..#...@.................(................................................................................................................................................................................................................iii..................................iii.....................................iii.....................................iii.....................................iii.....................................
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
Category:dropped
Size (bytes):3172
Entropy (8bit):2.961716273198568
Encrypted:false
SSDEEP:24:YM7+C0cXrzKw1jUNIxDKQVWq8IMIqCEajWJStxxsLzteC:j6c/POIH/8IhqzgUS1sLpeC
MD5:D4D4F1D8E635F7EB4F44FC88EF540F95
SHA1:767F1541E900B490399FA93075334AC5D60BDA3C
SHA-256:68256B074F65B320BA661286F0388CFEB454459F55ED1FA8C622F9FB4E6E8397
SHA-512:C5A89771B4F0385235BB1323D6C188FAE92F7FBB42F89ACF1E6FCB2026FCE7F4F3F1DDB250F3FF67A85A17CA02BFFC2DF8F276997F1CF772000266B3025128D4
Malicious:false
Preview:....l...........s....................... EMF....d..."...........................S....................*..U"..F...4...&...GDIC........pu.*....................#...............................t.........................-.........!.....t.........-.........!.....e.......................t....................................................@..Calibri.............x.o.\$.v@.......-.................2.............q...Enl.vement........................-.........!...........=...@.................(...................4................................x...........................................x..#...@.................(................................................................................................................................................................................................................iii..................................iii.....................................iii.....................................iii.....................................iii.......................
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
Category:dropped
Size (bytes):4400
Entropy (8bit):2.6944566212704864
Encrypted:false
SSDEEP:24:YP5lP/Y0llHsZMGffR6y8UHCqlHt2xDcmIAEky9IkMTV4pA7GVMCqsU8tQ:SDJJsyGfZnwrMIh4A
MD5:3B0B9C599DB0AC4B8B9871E8C2CEA56A
SHA1:094D8B3AFF99BEB75A64D50C9DE7FA5F0A840374
SHA-256:D7DC33F62E6B307E6DFDDD6C16AF443FB4ADB9AB9639305355A225A4B59CC8F0
SHA-512:E30DCD95F9D94220E2D82FCF87C53CA5E17160C8AFA6B37817ADB379506F03097A5ED2869375B4A14CA0A1E25459988B053DED4AFB5B1147B016AAA643DD10C0
Malicious:false
Preview:....l...........p...&...............q... EMF....0...".......................8...5..........................F...........GDIC...........!....~.........?.....Y.............................'.q.........................-.........!...'.q.........-.........!...'.\.....................'.q....................................................@..Calibri.....H|T..... .V.. ^w@.......-.................2.............n.!.Non...........-.........!...........I...@.................(...................L.................................................`...`... ... ... ... ... ... ...`...`.................Y...@.................(...................t..............................................................................................................................................................................................................................................................................................................................................iii..............................
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
Category:dropped
Size (bytes):3128
Entropy (8bit):2.9348879457476453
Encrypted:false
SSDEEP:24:YfNQE0BFwNDsPUNIxLUikMkWwJIMSIjye7HCJNZxsLzteC:kjNIyIKikbJIVUUPsLpeC
MD5:595BDDA0449F5FE57F9AAE0850AD006A
SHA1:3FE747EFD3CF43458ECC0C9111A962E93D1FEFBA
SHA-256:FB2E73CA7F647C1B485748182F35062D98C26A8380BD08F9768091C385144D7A
SHA-512:E639C5A7212A7017B938EF3DF12532B343903EF47A6D6258A958C33E182476E84B24A80515C7D8A575F656AAE9E0960A4F5F1CCC8CD38A81C782AAA952BA4697
Malicious:false
Preview:....l...........X...............5....... EMF....8..."...........................S....................*..U"..F...$.......GDIC..........X.....................#...............................Y.........................-.........!.....Y.........-.........!.....J.......................Y....................................................@..Calibri......6.......Un.\$.v@.......-.................2.............V...DEVIS...............-.........!...........=...@.................(...................4................................x...........................................x..#...@.................(................................................................................................................................................................................................................iii..................................iii.....................................iii.....................................iii.....................................iii.....................................
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
Category:dropped
Size (bytes):4416
Entropy (8bit):2.697487394770335
Encrypted:false
SSDEEP:24:YnbwY0LYKZCfUue8UHCqlHt2xLm92M7kmbzIkMTjbbDnT0AGVMCqsU8tQ://Cfowmx4m/Inb3F
MD5:874957CA8BE3CDD1612EDB899D62E766
SHA1:9609C248F108E7335FD188C4BDC514C9E92375F5
SHA-256:C0A831D29DAFF23301E684690B6FFC9D3A518E114D287B8A4252D58A0979FF8B
SHA-512:44E6DE51440C1B3D09FD0FE29F0E0250124D9AA4E807A71103190E92BD676F74C140FC6C361F1EFC8867BD26638918C21295170268C51AE242ED1AD50C68DA81
Malicious:false
Preview:....l...............'...........m....... EMF....@...".......................8...5..........................F...........GDIC........6f................B.....Y.............................(...........................-.........!...(...........-.........!...(.q.....................(......................................................@..Calibri......yT..... .V.. ^w@.......-.................2...............!.DEVIS...............-.........!...........I...@.................(...................L.................................................`...`... ... ... ... ... ... ...`...`.................Y...@.................(...................t..............................................................................................................................................................................................................................................................................................................................................iii........................
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
Category:dropped
Size (bytes):3116
Entropy (8bit):3.35350955524739
Encrypted:false
SSDEEP:24:YJ0XPE0JF67qtFZxOFFrmXzg3acmD9AdUXpaiNENeNRTipL2aLSqM5Z4nDdumhAL:RFOqPZUFcg3M1QSjtqMYnDda6nhjrQSO
MD5:9B9E94D832DFDF4D5BADE3202F613EB9
SHA1:1E098A772FA95D47E235180947AA9E20E428E7E3
SHA-256:8DDBEF4088A429804179AAA8127A7336E114EBC0C0D44D2751C88E2F95DBEF18
SHA-512:F7FAB8FDF39C45BB3D1CD89DB14E801919BC4C820BD135DBA59D5D7092AE1DC6525DD3CA5727C99BC8CF554E8D651F2144851B74963B82EBF2AA1721F3B8788E
Malicious:false
Preview:....l...............0................... EMF....,...............................S....................*..U"..F...$.......GDIC........6.......................#.............................1...........................-.........!...1.......................1......................................................@..Calibri..............Un.\$.v@.......-............./...2.................Sens de fil . respecter ................................................%...2...............).(pour toutes les .......................................2.).........).....pi.ces)...............#...@. ...............(..........................................................................................................................iii.....................................iii.....................................iii.....................................iii.....................................iii.....................................iii.....................................iii.....................................iii
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
Category:dropped
Size (bytes):3164
Entropy (8bit):2.95502936031772
Encrypted:false
SSDEEP:24:Y9Q0Mod66yn+F9VWNIxLKpTXGWU+IMWXCPzXcHWoCDvSteC:Ln+T+IeINXWNueC
MD5:94718F2A98968B73E7AAC882CD995299
SHA1:21EE5E52E36B019DDA8230BF73BEF85DD0E7D2C7
SHA-256:562A4FF42C42AF99A0822E5DAFF3C885BE6EB94CD7FCA145CCAAD62B6992F62E
SHA-512:62246334A91A39F8E71D6B89F80DDDC3ED5E49C4845B05DF86EE5DFEF687BEE6A389654C3E3274F75D382875AE8A593858DDB90874098794A4A3F10805CD30B9
Malicious:false
Preview:....l...........N...............,...{... EMF....\..."...........................S....................*..U"..F...0...$...GDIC...............................#...............................O.........................-.........!.....O.........-.........!.....@.......................O....................................................@..Calibri............x.o.\$.v@.......-.................2.............L...Livraison.......................-.........!...........=...@.................(...................4................................x...........................................x..#...@.................(................................................................................................................................................................................................................iii..................................iii.....................................iii.....................................iii.....................................iii.........................
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
Category:dropped
Size (bytes):3172
Entropy (8bit):2.961408830129577
Encrypted:false
SSDEEP:24:YM7q0cXtqw1jUNIxDKQVWq8IM4BKBil0JStxxsLzteC:jQpOIH/8IZBKk4S1sLpeC
MD5:B9573A8D465FF16BF1FAC09A54D90B83
SHA1:6F445ABBFA08FA34C863F73E04767DAC7DFFE824
SHA-256:21B65032FA290A1B4B00C917B370DB70F52DE12E1B4BA681A4E34704A41C2938
SHA-512:675D5409045E4F763C8694FE5FDD2F02DF6C5A05F24FEC8F575A87542CB845F9E6AA8FAFF5A2F1FD24C7BF6621B15116D656BBA693D440B731B293CDA870FF76
Malicious:false
Preview:....l...........s....................... EMF....d..."...........................S....................*..U"..F...4...&...GDIC.........+......................#...............................t.........................-.........!.....t.........-.........!.....e.......................t....................................................@..Calibri......>.......Un.\$.v@.......-.................2.............q...Enl.vement........................-.........!...........=...@.................(...................4................................x...........................................x..#...@.................(................................................................................................................................................................................................................iii..................................iii.....................................iii.....................................iii.....................................iii.......................
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
Category:dropped
Size (bytes):4440
Entropy (8bit):2.722220348456694
Encrypted:false
SSDEEP:24:YcLBY0jYCZCfm428UHCqlHt2xL+92M7kmDzIkxjSsj2EgN1Ofrch7DGVMCqsU8tQ:lPCf12w+x4mXIBUg
MD5:286ADE798C90020FF51CD095F68918F3
SHA1:9741311DC7110FF292B8D18E94711CDC7A324650
SHA-256:EC8146306279C33ACB82E11299636193E2DE89F46F118F2499EAE51EEAB22EAE
SHA-512:FFB6C33198A5CE85C173E952E90957AF093701787061609E72F5328F799D0CBF340D402A5054DC6C252DB6F3FB881932C5C754244D54908E6CE2C4069451EB58
Malicious:false
Preview:....l...............'................... EMF....X...".......................8...5..........................F...........GDIC........l.................F.....Y.............................(...........................-.........!...(...........-.........!...(.......................(......................................................@..Calibri......rT..... .V.. ^w@.......-.................2...............!.COMMANDE....................-.........!...........I...@.................(...................L.................................................`...`... ... ... ... ... ... ...`...`.................Y...@.................(...................t..............................................................................................................................................................................................................................................................................................................................................iii................
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
Category:dropped
Size (bytes):3152
Entropy (8bit):2.9618984912693858
Encrypted:false
SSDEEP:24:YIPk0RFAIrmUNIxLkyUMkWgJIM8N+QZ/AmMxsLzteC:2gI6yULJIBAQZ/AfsLpeC
MD5:DDBFA3A9673BF666812466AD21F8CCB8
SHA1:0B6E471E683402CD9C36583E89BBD676C22F600F
SHA-256:C6ABEC49848C4D0E801AE02496BD9F233998F07BA5B712C1565FE0E0931C37EE
SHA-512:1F6F96F8372AE641DB711FC6FAB5BCDF6C1F05414A2C49BB5DFB80508D5A7A9E0E24D4CC0D1AA114E5D666CCC65E5F3206FEF29AD92E2F4733A44DD5314FF2F6
Malicious:false
Preview:....l...........................-....... EMF....P..."...........................S....................*..U"..F...,... ...GDIC........aoM.....................#.........................................................-.........!...............-.........!.....z............................................................................@..Calibri..... 9.......Un.\$.v@.......-.................2.................COMMANDE....................-.........!...........=...@.................(...................4................................x...........................................x..#...@.................(................................................................................................................................................................................................................iii..................................iii.....................................iii.....................................iii.....................................iii.............................
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
Category:dropped
Size (bytes):3112
Entropy (8bit):2.904892239093777
Encrypted:false
SSDEEP:24:YVOU09kHBx4NKUNIxDsjPj9jJtYWqjoIMjB/8SGp5G6+OHxsLzteC:bcBx4NbIeIuKprh++sLpeC
MD5:4E52DDDD5F498223040E9C7458BE5F2C
SHA1:EDA6043FADFC70A4A0E8921F8C6D841DAC8D9EE1
SHA-256:D7D18F42CFA30CDA389718E73FDD799F87CD29597B0E1C705584709B82C888F6
SHA-512:677FEA6E74274E50859C4CEF07220449E99C476065D48FB2A9497B313C45F9C035A7C42C70945A1CD278BFDC474130673C5111B8C911964E8ACA48F57FAECEBC
Malicious:false
Preview:....l...........`....................... EMF....(..."...........................S....................*..U"..F... .......GDIC..........Gv....................#...............................a.........................-.........!.....a.........-.........!.....R.......................a....................................................@..Calibri.....`........Un.\$.v@.......-.................2.............^...Oui...........-.........!...........=...@.................(...................4................................x...........................................x..#...@.................(................................................................................................................................................................................................................iii..................................iii.....................................iii.....................................iii.....................................iii........................................iii
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
Category:dropped
Size (bytes):4416
Entropy (8bit):2.697487394770335
Encrypted:false
SSDEEP:24:YnbwY0LYKZCfUue8UHCqlHt2xLm92M7kmbzIkMTjbbDnT0AGVMCqsU8tQ://Cfowmx4m/Inb3F
MD5:874957CA8BE3CDD1612EDB899D62E766
SHA1:9609C248F108E7335FD188C4BDC514C9E92375F5
SHA-256:C0A831D29DAFF23301E684690B6FFC9D3A518E114D287B8A4252D58A0979FF8B
SHA-512:44E6DE51440C1B3D09FD0FE29F0E0250124D9AA4E807A71103190E92BD676F74C140FC6C361F1EFC8867BD26638918C21295170268C51AE242ED1AD50C68DA81
Malicious:false
Preview:....l...............'...........m....... EMF....@...".......................8...5..........................F...........GDIC........6f................B.....Y.............................(...........................-.........!...(...........-.........!...(.q.....................(......................................................@..Calibri......yT..... .V.. ^w@.......-.................2...............!.DEVIS...............-.........!...........I...@.................(...................L.................................................`...`... ... ... ... ... ... ...`...`.................Y...@.................(...................t..............................................................................................................................................................................................................................................................................................................................................iii........................
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
Category:dropped
Size (bytes):4400
Entropy (8bit):2.6935965608373227
Encrypted:false
SSDEEP:24:YM75lFY058znt/fyzCqUt2xD8tfvwpk83mIkIVnq46GTtRtFgtRtFMCq5tRtlU8S:j7Z1i/fyVjm8WIpqT
MD5:8E0134C78ABE524F802BF1FA0CF4B0AA
SHA1:6373F41431264E079C207FB808F97C651B5B695F
SHA-256:2E2DD4D7B9951673BCC96FAAA00C63A4831C4040E4C015F0E2C33F998E2AD51A
SHA-512:D2D16A690D7A35146C5C673AA2207244ACFD936D7E06478A97B359698B4C49119955884BDC326A91C62AA875AAB37E62F2063B4EDA43DF8708E5802EDFA9ED32
Malicious:false
Preview:....l...............)................... EMF....0...".......................8...5..........................F...........GDIC........8......~.........?.....Y.............................*...........................-.........!...*...........-.........!...*.|.....................*......................................................@..Calibri......|T..... .V.. ^w@.......-.................2...............".Oui...........-.........!...........I...@.................(...................L.................................................`...`... ... ... ... ... ... ...`...`.................Y...@.................(...................t..............................................................................................................................................................................................................................................................................................................................................iii..............................
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
Category:dropped
Size (bytes):3112
Entropy (8bit):2.905400760308562
Encrypted:false
SSDEEP:24:YsOj0KLlUunFNIxDkqWBIM6lMjKl804eLa/9/teC:0Ku3IqIGKxBEeC
MD5:5E4740F2BE0CAB17635D547122A56896
SHA1:92179D607D9F3EF6A2934AAABF6DA5503E70238B
SHA-256:805C7FC45F0AA5954552802175BA7A1D6ED02A26AB162E35C790FE4A1BC58D33
SHA-512:8282EC13D33FD5A1495508DE9CE3000241DFD6D007596D2E16ADF5167077D82A01977C1163AA0C6E1B8672839BAF5386434A89CAE7A7FE964DB8131639F5E73F
Malicious:false
Preview:....l...........J....................... EMF....(..."...........................S....................*..U"..F... .......GDIC........).p.....................#...............................K.........................-.........!.....K.........-.........!.....<.......................K....................................................@..Calibri..............Un.\$.v@.......-.................2.............H...Non...........-.........!...........=...@.................(...................4................................x...........................................x..#...@.................(................................................................................................................................................................................................................iii..................................iii.....................................iii.....................................iii.....................................iii........................................iii
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
Category:dropped
Size (bytes):3164
Entropy (8bit):2.950658807692607
Encrypted:false
SSDEEP:24:Y9C0Mod66y80eF9VWNIxLKpTXGWU+IM83l5pegCDvSteC:R2T+IeIB3l5pNeC
MD5:7F1235E4F0E104E771F568FC015AA43B
SHA1:AECF9C722E8A10B92586F65AFC65603871DEB389
SHA-256:DC4E947BB9D5FAF4DEA7BFC998BE54FC4A1EFDC5895B8C7F531561F28C776A40
SHA-512:4B84D16772DA5A280F7ACFAA364C5CE9698CD99ACC2B2D9FDF5DF158D28ECF11882E60F81DD90C7ACBE45285AE8607323E5E8EE7837782E82340319288249A14
Malicious:false
Preview:....l...........N...............,...{... EMF....\..."...........................S....................*..U"..F...0...$...GDIC.........Tz.....................#...............................O.........................-.........!.....O.........-.........!.....@.......................O....................................................@..Calibri......H.......Un.\$.v@.......-.................2.............L...Livraison.......................-.........!...........=...@.................(...................4................................x...........................................x..#...@.................(................................................................................................................................................................................................................iii..................................iii.....................................iii.....................................iii.....................................iii.........................
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:data
Category:dropped
Size (bytes):230700
Entropy (8bit):4.314235961693318
Encrypted:false
SSDEEP:1536:XE/LE6lWWZFVKKHaRRDqBcAQHdHTuETaK/E5A0j3kTkJIsDWpksZk/6tf2D8rsb8:XMf8WZFVKKHSRDqBcA+FLM0Ar6t3s67
MD5:31F53136DAC1FA9761A439628F1EC2DE
SHA1:B3F2AD13256B69964C660A3214B841E55B14D9BA
SHA-256:751C4F5A3D1BCB009212D2BB38761FF6F67D7AE33D779EE652126073EFD67690
SHA-512:9BDFE67B31CDD0D68C08399152E09BF4ED6C27D17B53131CF45B74A41362701BBC96169F5DA917E1DABB4CA609730F99144809D82DE440A7F7B2C1BBB4107C07
Malicious:false
Preview:MSFT................Q................................%......$....... ...................d.......,...........X....... ...........L...........x.......@...........l.......4...........`.......(...........T...................H...........t.......<...........h.......0...........\.......$...........P...........|.......D...........p.......8...........d.......,...........X....... ...........L...........x.......@........ ..l ... ..4!...!...!..`"..."..(#...#...#..T$...$...%...%...%..H&...&...'..t'...'..<(...(...)..h)...)..0*...*...*..\+...+..$,...,...,..P-...-......|.......D/.../...0..p0...0..81...1...2..d2...2..,3...3...3..X4...4.. 5...5...5..L6...6...7..x7...7..@8...8...9..l9...9..4:...:...:..`;...;..(<...<...<..T=...=...>...>...>..H?...?...@..t@...@..<A...A...B..hB.......B..........L_...............r..4...........LX...............F..............<G...............s...............u..lL..............T...............P...........................(.......................................................
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:Microsoft Excel 2007+
Category:dropped
Size (bytes):295110
Entropy (8bit):7.5976011149465235
Encrypted:false
SSDEEP:6144:IYHNFrLfe9LiM5ziLbqtRqYHO7fmMSvyM8kgSEsx:IYHNBe9LH2G2YHoSvYU
MD5:0DF2C75FEC24BA72450146051808B02C
SHA1:C2410D43432C701EDB12D79805F77451CB3406B1
SHA-256:C304510BC3D94B47A5C43845E9B49971FC7A130AD3CB4B0C6D49B12F52D4DCE9
SHA-512:AFD7E7B578E4CBBEFA29193AD0EC1DE8CFADBF6939357797E3DE45294C8EC9223C1D62E6861361EDD7F4CAFF14A2749C06FE69985E82C0BE4F9584973648D3F7
Malicious:false
Preview:PK..........!..!L/....;.......[Content_Types].xml ...(....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................X.n.0....?......(...........6c...8..w(.k..../.B....g..W3).)....A..b:.j.O.?|.}N.......+........l.....s..B,...6..(..j#..G3".e.:.rtppF.V...9.#....!}........4.....)-...uH.LU.....!g.k.,.uf..4.c.'EV......Ca6%.. .+.\z.....y*`TkT...|....P.(.}=..a...|.2.,g.ya?.:n@..H....../. ..<.f.9._.....Q.~R..Bf..h3.h=.;.$m.f.DVFK&)3.V....\-.`.RiiIy9........^I.%..=.q.'<N.....8.......`.1...\M,Y~...^....;L.@..x....@.^....r.<
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):26
Entropy (8bit):3.95006375643621
Encrypted:false
SSDEEP:3:ggPYV:rPYV
MD5:187F488E27DB4AF347237FE461A079AD
SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
Malicious:false
Preview:[ZoneTransfer]....ZoneId=0
Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
File Type:Microsoft Excel 2007+
Category:dropped
Size (bytes):295110
Entropy (8bit):7.5976011149465235
Encrypted:false
SSDEEP:6144:IYHNFrLfe9LiM5ziLbqtRqYHO7fmMSvyM8kgSEsx:IYHNBe9LH2G2YHoSvYU
MD5:0DF2C75FEC24BA72450146051808B02C
SHA1:C2410D43432C701EDB12D79805F77451CB3406B1
SHA-256:C304510BC3D94B47A5C43845E9B49971FC7A130AD3CB4B0C6D49B12F52D4DCE9
SHA-512:AFD7E7B578E4CBBEFA29193AD0EC1DE8CFADBF6939357797E3DE45294C8EC9223C1D62E6861361EDD7F4CAFF14A2749C06FE69985E82C0BE4F9584973648D3F7
Malicious:false
Preview:PK..........!..!L/....;.......[Content_Types].xml ...(....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................X.n.0....?......(...........6c...8..w(.k..../.B....g..W3).)....A..b:.j.O.?|.}N.......+........l.....s..B,...6..(..j#..G3".e.:.rtppF.V...9.#....!}........4.....)-...uH.LU.....!g.k.,.uf..4.c.'EV......Ca6%.. .+.\z.....y*`TkT...|....P.(.}=..a...|.2.,g.ya?.:n@..H....../. ..<.f.9._.....Q.~R..Bf..h3.h=.;.$m.f.DVFK&)3.V....\-.`.RiiIy9........^I.%..=.q.'<N.....8.......`.1...\M,Y~...^....;L.@..x....@.^....r.<
File type:Microsoft Excel 2007+
Entropy (8bit):7.615755477917005
TrID:
  • Excel Microsoft Office Open XML Format document with Macro (52504/1) 52.24%
  • Excel Microsoft Office Open XML Format document (40004/1) 39.80%
  • ZIP compressed archive (8000/1) 7.96%
File name:Fiche_d#U00e9coupe_Dispano_2022.xlsm
File size:307'161 bytes
MD5:554cf4663aab00c7d33c95dbb7e0a834
SHA1:8781f9e8a425c5dd75e5ce1a28d81c490f93ddb7
SHA256:75a967f29c4e4c7423fe942c2f829c4e303ed1af0c609a2acbf133ed55da10a5
SHA512:0f2452524f8ecb1d427bdce6b3ce8c6ff5f9c69f801c130df8e65150e811e393a9ba51d17b8a3e50ee53350ecd4ae794c9b8441713185dfd2fdf9fe711a07b5d
SSDEEP:6144:xl0GVxqdpfe9LiM66A4uaNgt3MNkgPbqtRgJS0bS:xuGVIdFe9Lo4NNgtYGZ0O
TLSH:4C64011EC616FC95C2FAA9BE814858E060173992E1C9EB1E3C5CBDCCB7456C7065E2CE
File Content Preview:PK..........!..(F.....;.......[Content_Types].xml ...(.........................................................................................................................................................................................................
Icon Hash:1d356664a4a09519
Document Type:OpenXML
Number of OLE Files:1
Has Summary Info:
Application Name:
Encrypted Document:False
Contains Word Document Stream:False
Contains Workbook/Book Stream:True
Contains PowerPoint Document Stream:False
Contains Visio Document Stream:False
Contains ObjectPool Stream:False
Flash Objects Count:0
Contains VBA Macros:True
Title:
Subject:
Author:Arnaud.Amblard@dispano.fr
Keywords:
Last Saved By:Gendre, Tristan
Revion Number:
Create Time:2015-06-05T18:19:34Z
Last Saved Time:2022-04-27T11:58:27Z
Creating Application:Microsoft Excel Online
Company:
Application Version:16.0300
General
Stream Path:VBA/Feuil1
VBA File Name:Feuil1.cls
Stream Size:23416
Data ASCII:. . . . . W . . . 0 . . ; . . . . . . . q 1 . . 1 . . Q . . . . . . . . . . 8 H . . . c . . . . . . . . . . . . . . . . . t . . . w \\ ? G @ < 3 j . . . . . . . . . . . . . F . . . . . . . . . . . . . . . . . . . . q N . G 4 | t 8 . . . . . . . . . . . . . . . . . . . . . . x . . . . . , . O p t i o n B u t t o n 1 3 , 4 4 , 1 , M S F o r m s , O p t i o n B u t t o n , . O p t i o n B u t t o n 1 2 , 4 3 , 2 , M S F o r m s , O p t i o n B u t t o n % . C B _ s e n s _ f i l , 1 7 , 3
Data Raw:01 16 01 00 06 57 02 00 00 9b 30 00 00 3b 02 00 00 7f 04 00 00 71 31 00 00 d3 31 00 00 eb 51 00 00 04 00 00 00 01 00 00 00 38 af 48 0a 00 00 ff ff 63 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 74 00 ff ff 00 00 77 a3 5c 98 f5 3f fa 47 a9 b4 96 40 bc 3c 33 6a 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 00 00
Attribute VB_Name = "Feuil1"
Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
Attribute VB_GlobalNameSpace = False
Attribute VB_Creatable = False
Attribute VB_PredeclaredId = True
Attribute VB_Exposed = True
Attribute VB_TemplateDerived = False
Attribute VB_Customizable = True
Attribute VB_Control = "OptionButton13, 44, 1, MSForms, OptionButton"
Attribute VB_Control = "OptionButton12, 43, 2, MSForms, OptionButton"
Attribute VB_Control = "CB_sens_fil, 17, 3, MSForms, CheckBox"
Attribute VB_Control = "OptionButton_Devis, 8, 4, MSForms, OptionButton"
Attribute VB_Control = "OptionButton_Commande, 9, 5, MSForms, OptionButton"
Attribute VB_Control = "OptionButton_Enlevement, 10, 6, MSForms, OptionButton"
Attribute VB_Control = "OptionButton_Livraison, 11, 7, MSForms, OptionButton"
Private Sub CB_sens_fil_Click()

End Sub

Private Sub OptionButton_Commande_Click()

End Sub

Private Sub OptionButton_Devis_Click()

End Sub

Private Sub OptionButton13_Click()

End Sub

Private Sub Worksheet_Change(ByVal Target As Range)
    Dim DerLigne As Long, cl As Range
    DerLigne = Range("B23").End(xlDown).Row 'Dernire ligne non vide (colonne B)
    If Not Intersect(Range("I23:I" & DerLigne & ",J23:J" & DerLigne & ",K23:K" & DerLigne & ",L23:L" & DerLigne), Target) Is Nothing Then
    'Si on modifie une cellule correspondant  un chant
        For Each cl In Target
            If cl.Value = "A" Then 'Si on a choisi le chant A
                If Range("J12").Value = "" Then 'Si on a oubli de remplir le choix B
                    MsgBox "Vous avez saisi un chant correspondant au choix A sans prciser le type de chant." & vbNewLine &                     "Veuillez slectionner le type de chant dans la liste droulante correspondante (dans l'en-tte de cette fiche)."
                    Exit Sub
                End If
            ElseIf cl.Value = "B" Then 'Si on a choisi le chant B
                If Range("J14").Value = "" Then 'Si on a oubli le chant B
                    MsgBox "Vous avez saisi un chant correspondant au choix B sans prciser le type de chant." & vbNewLine &                     "Veuillez slectionner le type de chant dans la liste droulante correspondante (dans l'en-tte de cette fiche)."
                    Exit Sub
                End If
            End If
        Next cl
    End If
End Sub
'Private Sub Worksheet_Change(ByVal Target As Range) ' Code originale de mathilde en Backup
'    Dim DerLigne As Long, cl As Range
'    DerLigne = Range("B23").End(xlDown).Row 'Dernire ligne non vide (colonne B)
'    If Not Intersect(Range("K23:K" & DerLigne & ",M23:M" & DerLigne & ",O23:O" & DerLigne & ",Q23:Q" & DerLigne), Target) Is Nothing Then
'    'Si on modifie une cellule correspondant  un chant
'        For Each cl In Target
'            If cl.Value = 1 Then 'Si on a choisi le chant 1
'                If Range("O12").Value = "" Then 'Si on a oubli de remplir le choix 1
'                    MsgBox "Vous avez saisi un chant correspondant au choix 1 sans prciser le type de chant." & vbNewLine & '                    "Veuillez slectionner le type de chant dans la liste droulante correspondante (dans l'en-tte de cette fiche)."
'                    Exit Sub
'                End If
'            ElseIf cl.Value = 2 Then 'Si on a choisi le chant 2
'                If Range("O14").Value = "" Then 'Si on a oubli le chant 2
'                    MsgBox "Vous avez saisi un chant correspondant au choix 2 sans prciser le type de chant." & vbNewLine & '                    "Veuillez slectionner le type de chant dans la liste droulante correspondante (dans l'en-tte de cette fiche)."
'                    Exit Sub
'                End If
'            End If
'        Next cl
'    End If
'End Sub

'Private Sub Worksheet_Change(ByVal Target As Range)
'    Dim i%, reste%, ligned%, lignef%, colonned$, colonnef$
'    Dim DerLigne As Long, Ligne As Long
'    Dim C As String, index As Long
'    DerLigne = Range("B23").End(xlDown).Row 'Dernire ligne non vide (colonne B)
'    Ligne = DerLigne + 1
'
'    If Not Intersect(Range("C23:U" & DerLigne), Target) Is Nothing Then
''        Application.EnableEvents = False
'        Sheets("prestation atelier").Unprotect "DMBP"
'        colonned = Split(Columns(Target.Column).Address(ColumnAbsolute:=False), ":")(1)
'        colonnef = Split(Columns(Target.Column + Target.Columns.Count - 1).Address(ColumnAbsolute:=False), ":")(1)
'        MsgBox colonnef
'        ligned = Target.Row
'        lignef = Target.Row + Target.Rows.Count - 1
'        With Range(colonned & ligned & ":" & colonnef & lignef).Borders(xlEdgeTop)
'            .LineStyle = xlContinuous
'            .ColorIndex = 0
'            .TintAndShade = 0
'            .Weight = xlThin
'        End With
'        For i = ligned To lignef
'            reste = i Mod 2
'            If reste = 1 Then
'                With Range(colonned & i & ":" & colonnef & i).Interior
'                    .Pattern = xlSolid
'                    .PatternColorIndex = xlAutomatic
'                    .ThemeColor = xlThemeColorDark1
'                    .TintAndShade = -0.149998474074526
'                    .PatternTintAndShade = 0
'                End With
'            Else
'                With Range(colonned & i & ":" & colonnef & i).Interior
'                    .Pattern = xlNone
'                    .TintAndShade = 0
'                    .PatternTintAndShade = 0
'                End With
'            End If
'            With Range(colonned & i & ":" & colonnef & i).Borders(xlEdgeBottom)
'                .LineStyle = xlContinuous
'                .ColorIndex = 0
'                .TintAndShade = 0
'                .Weight = xlThin
'            End With
'            With Range(colonned & i & ":" & colonnef & i).Borders(xlEdgeRight)
'                .LineStyle = xlContinuous
'                .ColorIndex = 0
'                .TintAndShade = 0
'                .Weight = xlThin
'            End With
'            With Range(colonned & i & ":" & colonnef & i).Borders(xlEdgeLeft)
'                .LineStyle = xlContinuous
'                .ColorIndex = 0
'                .TintAndShade = 0
'                .Weight = xlThin
'            End With
'        Next
'        Sheets("prestation atelier").Protect "DMBP"
''        Application.EnableEvents = True
'    End If
'
'    'Efface le type de pn si modification de la famille de pn
'    If Target.Count > 1 Then Exit Sub
'    If Not Intersect(Range("O7,O8"), Target) Is Nothing Then
'        Application.EnableEvents = False
'        For i = Target.Row + 1 To 8
'            Cells(i, Target.Column).MergeArea.ClearContents
'        Next i
'        Application.EnableEvents = True
'    End If
'
'End Sub

General
Stream Path:VBA/Feuil2
VBA File Name:Feuil2.cls
Stream Size:1500
Data ASCII:. . . . . . . . . < . . . . . . . . . . j . . . C . . . . . . . . . . . . . . 8 Z . . # . . . . . . . . . . . . . . . . . . . 1 k J < b y j . . . . . . . . . . . . . F . . . . . . . . . . . . . . . . . . . . . [ & . ) N e j . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2
Data Raw:01 16 01 00 01 00 01 00 00 3c 03 00 00 e4 00 00 00 10 02 00 00 6a 03 00 00 43 03 00 00 a3 04 00 00 00 00 00 00 01 00 00 00 38 af 5a fb 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 20 31 cd f6 f3 aa 6b 4a a4 e1 3c dd 62 ae 79 6a 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 00 00
Attribute VB_Name = "Feuil2"
Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
Attribute VB_GlobalNameSpace = False
Attribute VB_Creatable = False
Attribute VB_PredeclaredId = True
Attribute VB_Exposed = True
Attribute VB_TemplateDerived = False
Attribute VB_Customizable = True
'Private Sub Worksheet_SelectionChange(ByVal Target As Range)
'    If ActiveSheet.Name <> "famille PN" Then
'        ActiveSheet.Name = "famille PN"
'    End If
'End Sub

General
Stream Path:VBA/Feuil3
VBA File Name:Feuil3.cls
Stream Size:1528
Data ASCII:. . . . . . . . . < . . . . . . . . . . j . . . C . . . . . . . . . . . . . . 8 9 . . # . . . . . . . . . . . . . . . . . . . , U I u 4 H . . . . . . . . . . . . . . . F . . . . . . . . . . . . . . . . . . . . . . * a i J . ? . @ : $ . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0
Data Raw:01 16 01 00 01 00 01 00 00 3c 03 00 00 e4 00 00 00 10 02 00 00 6a 03 00 00 43 03 00 00 b3 04 00 00 00 00 00 00 01 00 00 00 38 af 89 39 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 ef f3 e3 ab ce 2c 55 49 b2 75 ab cb 34 48 0d 06 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 00 00
Attribute VB_Name = "Feuil3"
Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
Attribute VB_GlobalNameSpace = False
Attribute VB_Creatable = False
Attribute VB_PredeclaredId = True
Attribute VB_Exposed = True
Attribute VB_TemplateDerived = False
Attribute VB_Customizable = True
'Private Sub Worksheet_SelectionChange(ByVal Target As Range)
'    If ActiveSheet.Name <> "TYPE PN par produit" Then
'        ActiveSheet.Name = "TYPE PN par produit"
'    End If
'End Sub

General
Stream Path:VBA/Feuil4
VBA File Name:Feuil4.cls
Stream Size:1579
Data ASCII:. . . . . . . . . < . . . . . . . . . . j . . . x . . . . . . . . . . . . . . 8 . . # . . . . . . . . . . . . . . . . . < . . . n e K ; . D B Z l . . . . . . . . . . . . . F . . . . . . . . . . . . . . . . . . . . . ~ p . M . D ; . . . . . . . . . . . . . . . . . . . . . . . x . . . . . ~ p . M . D ; . n e K ; . D B Z l . . . . M E . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . 6 " . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0 . 0 . 0 . 0 .
Data Raw:01 16 01 00 06 00 01 00 00 3c 03 00 00 e4 00 00 00 10 02 00 00 6a 03 00 00 78 03 00 00 e8 04 00 00 00 00 00 00 01 00 00 00 38 af ea 93 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 3c 00 ff ff 00 00 6e 65 4b 3b b9 cc b4 44 8c b1 be 42 5a 90 6c bd 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 00 00
Attribute VB_Name = "Feuil4"
Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
Attribute VB_GlobalNameSpace = False
Attribute VB_Creatable = False
Attribute VB_PredeclaredId = True
Attribute VB_Exposed = True
Attribute VB_TemplateDerived = False
Attribute VB_Customizable = True
'Private Sub Worksheet_SelectionChange(ByVal Target As Range)
'    If ActiveSheet.Name <> "bibliotheque chants" Then
'        ActiveSheet.Name = "bibliotheque chants"
'    End If
'End Sub

General
Stream Path:VBA/Feuil5
VBA File Name:Feuil5.cls
Stream Size:1509
Data ASCII:. . . . . . . . . < . . . . . . . . . . j . . . C . . . . . . . . . . . . . . 8 / o . . # . . . . . . . . . . . . . . . . . . . . . L . M . < . . . . . . . . . . . . . . . F . . . . . . . . . . . . . . . . . . . . + E j ! O . . p . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8
Data Raw:01 16 01 00 01 00 01 00 00 3c 03 00 00 e4 00 00 00 10 02 00 00 6a 03 00 00 43 03 00 00 ab 04 00 00 00 00 00 00 01 00 00 00 38 af 2f 6f 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 03 10 4c 1a b1 a7 ca 4d 9b 09 f9 a2 3c 1c f0 07 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 00 00
Attribute VB_Name = "Feuil5"
Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
Attribute VB_GlobalNameSpace = False
Attribute VB_Creatable = False
Attribute VB_PredeclaredId = True
Attribute VB_Exposed = True
Attribute VB_TemplateDerived = False
Attribute VB_Customizable = True
'Private Sub Worksheet_SelectionChange(ByVal Target As Range)
'    If ActiveSheet.Name <> "Activer macros" Then
'        ActiveSheet.Name = "Activer macros"
'    End If
'End Sub

General
Stream Path:VBA/Feuil6
VBA File Name:Feuil6.cls
Stream Size:1166
Data ASCII:. . . . . . . . . L . . . . . . . . . . z . . . . . . . . . . . . . . . . . 8 P 1 . . # . . . . . . . . . . . . . . . . . < . . . . . = I i m U . . . . . . . . . . . . . F . . . . . . . . . . . . . . . . . . . . ( E @ H T O . . . . . . . . . . . . . . . . . . . . . . x . . . . ( E @ H T O . . = I i m U . . . . M E . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . 6 " . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0
Data Raw:01 16 01 00 06 00 01 00 00 4c 03 00 00 e4 00 00 00 10 02 00 00 7a 03 00 00 88 03 00 00 dc 03 00 00 00 00 00 00 01 00 00 00 38 af 50 31 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 3c 00 ff ff 00 00 14 e9 19 a6 be 92 3d 49 b6 69 ac af 6d ab 88 55 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 00 00
Attribute VB_Name = "Feuil6"
Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
Attribute VB_GlobalNameSpace = False
Attribute VB_Creatable = False
Attribute VB_PredeclaredId = True
Attribute VB_Exposed = True
Attribute VB_TemplateDerived = False
Attribute VB_Customizable = True

General
Stream Path:VBA/Feuil7
VBA File Name:Feuil7.cls
Stream Size:1166
Data ASCII:. . . . . . . . . L . . . . . . . . . . z . . . . . . . . . . . . . . . . . 8 . . # . . . . . . . . . . . . . . . . . < . . . | 5 F ` . o . . . . . . . . . . . . . F . . . . . . . . . . . . . . . . . . . . ^ k ; E 2 " " ) s . . . . . . . . . . . . . . . . . . . . . . x . . . . ^ k ; E 2 " " ) s | 5 F ` . o . . . . M E . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . 6 " . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0
Data Raw:01 16 01 00 06 00 01 00 00 4c 03 00 00 e4 00 00 00 10 02 00 00 7a 03 00 00 88 03 00 00 dc 03 00 00 00 00 00 00 01 00 00 00 38 af a1 a0 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 3c 00 ff ff 00 00 a2 7c fa f2 ab cc 35 46 a9 9a 60 fb ae 0d e1 6f 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 00 00
Attribute VB_Name = "Feuil7"
Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
Attribute VB_GlobalNameSpace = False
Attribute VB_Creatable = False
Attribute VB_PredeclaredId = True
Attribute VB_Exposed = True
Attribute VB_TemplateDerived = False
Attribute VB_Customizable = True

General
Stream Path:VBA/MOD_IMPORT
VBA File Name:MOD_IMPORT.bas
Stream Size:30695
Data ASCII:. . . . . . . . . . . . . . . . . . 9 . . . . g . . . . . . . . . . 8 o l . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . \\ . . . . . . > . . . . . . < . . . . . . < . . . . . . . < . . . . . . . < . . . . . . . < . . . . . . . < . .
Data Raw:01 16 01 00 06 f0 00 00 00 cc 1d 00 00 d4 00 00 00 08 04 00 00 ff ff ff ff 39 1f 00 00 01 67 00 00 01 00 00 00 01 00 00 00 38 af 6f 6c 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 04 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Attribute VB_Name = "MOD_IMPORT"

Sub FONCTION_FINALE_IMPORT_MATRICE()
'fonction finale de l'import de matrice pour Cut-Rite V9
Application.ScreenUpdating = False
Application.DisplayAlerts = False

ActiveWorkbook.Unprotect ("DMBP")
ActiveSheet.Unprotect ("DMBP")

Call CONTROLE_ST_PRIEST
Call RECOLTE_INFOS
ActiveWorkbook.Save
Call COPY_DE_IMPORT

ActiveSheet.Protect ("DMBP")
ActiveWorkbook.Protect ("DMBP")

End Sub

Sub CONTROLE_ST_PRIEST()
ActiveWorkbook.Unprotect ("DMBP")
Application.ScreenUpdating = False
Application.DisplayAlerts = False
DL_Prestation = Sheets("prestation atelier").Cells(Rows.Count, 3).End(xlUp).Row
k = 23
PB_qte = 0
PB_mini = 0

'Vrifie si les quantites sont toutes renseignes
While Sheets("prestation atelier").Cells(k, 3) <> ""
    If Sheets("prestation atelier").Cells(k, 7) = "" Then
        PB_qte = 1
        Ligne_qte = k - 22
    End If
    If Sheets("prestation atelier").Cells(k, 5) < 120 And (Sheets("prestation atelier").Cells(k, 9) <> "" Or Sheets("prestation atelier").Cells(k, 10) <> "" Or Sheets("prestation atelier").Cells(k, 11) <> "" Or Sheets("prestation atelier").Cells(k, 12) <> "") Then
'        If Sheets("prestation atelier").Cells(k, 6) < 120 Then
            PB_mini = 1
            Ligne_mini = k - 22
'        End If
    End If
    If Sheets("prestation atelier").Cells(k, 6) < 120 And (Sheets("prestation atelier").Cells(k, 9) <> "" Or Sheets("prestation atelier").Cells(k, 10) <> "" Or Sheets("prestation atelier").Cells(k, 11) <> "" Or Sheets("prestation atelier").Cells(k, 12) <> "") Then
'        If Sheets("prestation atelier").Cells(k, 5) < 120 Then
            PB_mini = 1
            Ligne_mini = k - 22
'        End If
    End If
    k = k + 1
Wend

'Les diffrents messages d'erreur
If PB_qte = 1 Then
    MsgBox "Une quantit n'est pas renseigne, ligne n" & Ligne_qte
    Sheets("prestation atelier").Cells(Ligne_qte + 22, 7).Select
ElseIf PB_mini = 1 Then
    MsgBox "Une pice est trop petite pour tre plaque, ligne n" & Ligne_mini
    Sheets("prestation atelier").Rows(Ligne_mini + 22).Select
End If

ActiveWorkbook.Protect ("DMBP")
End Sub


Sub RECOLTE_INFOS()

ActiveWorkbook.Unprotect ("DMBP")
Application.ScreenUpdating = False
Application.DisplayAlerts = False
On Error Resume Next

DL_Prestation = Sheets("prestation atelier").Cells(Rows.Count, 3).End(xlUp).Row
DL_Matrice = Sheets("Matrice_import").Cells(Rows.Count, 1).End(xlUp).Row


Sheets("Matrice_import").Range("A2:Q300").ClearContents

k = 23
While Sheets("prestation atelier").Cells(k, 3) <> ""
    Sheets("Matrice_import").Cells(k - 21, 1) = Sheets("prestation atelier").Cells(k, 3) 'nom piece
    Sheets("Matrice_import").Cells(k - 21, 2) = Sheets("prestation atelier").Range("K7") & " - " & Sheets("prestation atelier").Range("K8") & " - " & Sheets("prestation atelier").Range("K9") & " - " & Sheets("prestation atelier").Range("K10") 'matire pice
    Sheets("Matrice_import").Cells(k - 21, 3) = Sheets("prestation atelier").Cells(k, 5) 'Longueur
    Sheets("Matrice_import").Cells(k - 21, 4) = Sheets("prestation atelier").Cells(k, 6) 'largeur
    Sheets("Matrice_import").Cells(k - 21, 5) = Sheets("prestation atelier").Cells(k, 7) 'Qte
    If Sheets("prestation atelier").Range("D21") = False Then 'fil
        Sheets("Matrice_import").Cells(k - 21, 6) = "N"
    Else
        Sheets("Matrice_import").Cells(k - 21, 6) = "O"
    End If
    
    If IsEmpty(Sheets("prestation atelier").Cells(k, 9)) Then
        Sheets("Matrice_import").Cells(k - 21, 7) = ""
    Else
        If Sheets("prestation atelier").Cells(k, 9) = "A" Then
        Sheets("Matrice_import").Cells(k - 21, 7) = Sheets("prestation atelier").Range("J12")
        ElseIf Sheets("prestation atelier").Cells(k, 9) = "B" Then
        Sheets("Matrice_import").Cells(k - 21, 7) = Sheets("prestation atelier").Range("J14")
        End If
    End If 'chantL1
    
    If IsEmpty(Sheets("prestation atelier").Cells(k, 10)) Then
        Sheets("Matrice_import").Cells(k - 21, 8) = ""
    Else
        If Sheets("prestation atelier").Cells(k, 10) = "A" Then
        Sheets("Matrice_import").Cells(k - 21, 8) = Sheets("prestation atelier").Range("J12")
        ElseIf Sheets("prestation atelier").Cells(k, 10) = "B" Then
        Sheets("Matrice_import").Cells(k - 21, 8) = Sheets("prestation atelier").Range("J14") 'chantL1
        End If
    End If 'Chant L2
    
    If IsEmpty(Sheets("prestation atelier").Cells(k, 11)) Then
        Sheets("Matrice_import").Cells(k - 21, 9) = ""
    Else
        If Sheets("prestation atelier").Cells(k, 11) = "A" Then
        Sheets("Matrice_import").Cells(k - 21, 9) = Sheets("prestation atelier").Range("J12")
        ElseIf Sheets("prestation atelier").Cells(k, 11) = "B" Then
        Sheets("Matrice_import").Cells(k - 21, 9) = Sheets("prestation atelier").Range("J14") 'chantL1
        End If
    End If 'Chant l1
    
    If IsEmpty(Sheets("prestation atelier").Cells(k, 12)) Then
        Sheets("Matrice_import").Cells(k - 21, 10) = ""
    Else
        If Sheets("prestation atelier").Cells(k, 12) = "A" Then
        Sheets("Matrice_import").Cells(k - 21, 10) = Sheets("prestation atelier").Range("J12")
        ElseIf Sheets("prestation atelier").Cells(k, 11) = "B" Then
        Sheets("Matrice_import").Cells(k - 21, 10) = Sheets("prestation atelier").Range("J14") 'chantL1
        End If
    End If 'Chant l2
    'graphique des chants
    'j'ai honte mais on va grer les graphiques des chants  coup de si parce qu'on m'a demand de virer l'ancien systme avec les binaires. C'est dommage, il tait intelligent. En plus je vais mme pas optimiser.
    'Cas0
    If Sheets("prestation atelier").Cells(k, 9) = "" And Sheets("prestation atelier").Cells(k, 10) = "" And Sheets("prestation atelier").Cells(k, 11) = "" And Sheets("prestation atelier").Cells(k, 12) = "" Then
    Sheets("Matrice_import").Cells(k - 21, 11) = ":::"
    End If
    'Cas1
    If Sheets("prestation atelier").Cells(k, 9) = "" And Sheets("prestation atelier").Cells(k, 10) = "" And Sheets("prestation atelier").Cells(k, 11) = "" And (Sheets("prestation atelier").Cells(k, 12) = "A" Or Sheets("prestation atelier").Cells(k, 12) = "B") Then
    Sheets("Matrice_import").Cells(k - 21, 11) = ":::000"
    End If
    'Cas2
    If Sheets("prestation atelier").Cells(k, 9) = "" And Sheets("prestation atelier").Cells(k, 10) = "" And (Sheets("prestation atelier").Cells(k, 11) = "A" Or Sheets("prestation atelier").Cells(k, 11) = "B") And Sheets("prestation atelier").Cells(k, 12) = "" Then
    Sheets("Matrice_import").Cells(k - 21, 11) = "::000:"
    End If
    'Cas3
    If Sheets("prestation atelier").Cells(k, 9) = "" And Sheets("prestation atelier").Cells(k, 10) = "" And (Sheets("prestation atelier").Cells(k, 11) = "A" Or Sheets("prestation atelier").Cells(k, 11) = "B") And (Sheets("prestation atelier").Cells(k, 12) = "A" Or Sheets("prestation atelier").Cells(k, 12) = "B") Then
    Sheets("Matrice_import").Cells(k - 21, 11) = "::000:000"
    End If
    'Cas4
    If Sheets("prestation atelier").Cells(k, 9) = "" And (Sheets("prestation atelier").Cells(k, 10) = "A" Or Sheets("prestation atelier").Cells(k, 10) = "B") And Sheets("prestation atelier").Cells(k, 11) = "" And Sheets("prestation atelier").Cells(k, 12) = "" Then
    Sheets("Matrice_import").Cells(k - 21, 11) = ":000::"
    End If
    'Cas5
    If Sheets("prestation atelier").Cells(k, 9) = "" And (Sheets("prestation atelier").Cells(k, 10) = "A" Or Sheets("prestation atelier").Cells(k, 10) = "B") And Sheets("prestation atelier").Cells(k, 11) = "" And (Sheets("prestation atelier").Cells(k, 12) = "A" Or Sheets("prestation atelier").Cells(k, 12) = "B") Then
    Sheets("Matrice_import").Cells(k - 21, 11) = ":040::003"
    End If
    'Cas6
    If Sheets("prestation atelier").Cells(k, 9) = "" And (Sheets("prestation atelier").Cells(k, 10) = "A" Or Sheets("prestation atelier").Cells(k, 10) = "B") And (Sheets("prestation atelier").Cells(k, 11) = "A" Or Sheets("prestation atelier").Cells(k, 11) = "B") And Sheets("prestation atelier").Cells(k, 12) = "" Then
    Sheets("Matrice_import").Cells(k - 21, 11) = ":004:030:"
    End If
    'Cas7
    If Sheets("prestation atelier").Cells(k, 9) = "" And (Sheets("prestation atelier").Cells(k, 10) = "A" Or Sheets("prestation atelier").Cells(k, 10) = "B") And (Sheets("prestation atelier").Cells(k, 11) = "A" Or Sheets("prestation atelier").Cells(k, 11) = "B") And (Sheets("prestation atelier").Cells(k, 12) = "A" Or Sheets("prestation atelier").Cells(k, 12) = "B") Then
    Sheets("Matrice_import").Cells(k - 21, 11) = ":044:030:003"
    End If
    'Cas8
    If (Sheets("prestation atelier").Cells(k, 9) = "A" Or Sheets("prestation atelier").Cells(k, 9) = "B") And Sheets("prestation atelier").Cells(k, 10) = "" And Sheets("prestation atelier").Cells(k, 11) = "" And Sheets("prestation atelier").Cells(k, 12) = "" Then
    Sheets("Matrice_import").Cells(k - 21, 11) = "000:::"
    End If
    'Cas9
    If (Sheets("prestation atelier").Cells(k, 9) = "A" Or Sheets("prestation atelier").Cells(k, 9) = "B") And Sheets("prestation atelier").Cells(k, 10) = "" And Sheets("prestation atelier").Cells(k, 11) = "" And (Sheets("prestation atelier").Cells(k, 12) = "A" Or Sheets("prestation atelier").Cells(k, 12) = "B") Then
    Sheets("Matrice_import").Cells(k - 21, 11) = "004:::030"
    End If
    'Cas10
    If (Sheets("prestation atelier").Cells(k, 9) = "A" Or Sheets("prestation atelier").Cells(k, 9) = "B") And Sheets("prestation atelier").Cells(k, 10) = "" And (Sheets("prestation atelier").Cells(k, 11) = "A" Or Sheets("prestation atelier").Cells(k, 11) = "B") And Sheets("prestation atelier").Cells(k, 12) = "" Then
    Sheets("Matrice_import").Cells(k - 21, 11) = "040::003:"
    End If
    'Cas11
    If (Sheets("prestation atelier").Cells(k, 9) = "A" Or Sheets("prestation atelier").Cells(k, 9) = "B") And Sheets("prestation atelier").Cells(k, 10) = "" And (Sheets("prestation atelier").Cells(k, 11) = "A" Or Sheets("prestation atelier").Cells(k, 11) = "B") And (Sheets("prestation atelier").Cells(k, 12) = "A" Or Sheets("prestation atelier").Cells(k, 12) = "B") Then
    Sheets("Matrice_import").Cells(k - 21, 11) = "044::003:030"
    End If
    'Cas12
    If (Sheets("prestation atelier").Cells(k, 9) = "A" Or Sheets("prestation atelier").Cells(k, 9) = "B") And (Sheets("prestation atelier").Cells(k, 10) = "A" Or Sheets("prestation atelier").Cells(k, 10) = "B") And Sheets("prestation atelier").Cells(k, 11) = "" And Sheets("prestation atelier").Cells(k, 12) = "" Then
    Sheets("Matrice_import").Cells(k - 21, 11) = "000:000::"
    End If
    'Cas13
    If (Sheets("prestation atelier").Cells(k, 9) = "A" Or Sheets("prestation atelier").Cells(k, 9) = "B") And (Sheets("prestation atelier").Cells(k, 10) = "A" Or Sheets("prestation atelier").Cells(k, 10) = "B") And Sheets("prestation atelier").Cells(k, 11) = "" And (Sheets("prestation atelier").Cells(k, 12) = "A" Or Sheets("prestation atelier").Cells(k, 12) = "B") Then
    Sheets("Matrice_import").Cells(k - 21, 11) = "004:040::033"
    End If
    'Cas14
    If (Sheets("prestation atelier").Cells(k, 9) = "A" Or Sheets("prestation atelier").Cells(k, 9) = "B") And (Sheets("prestation atelier").Cells(k, 10) = "A" Or Sheets("prestation atelier").Cells(k, 10) = "B") And (Sheets("prestation atelier").Cells(k, 11) = "A" Or Sheets("prestation atelier").Cells(k, 11) = "B") And Sheets("prestation atelier").Cells(k, 12) = "" Then
    Sheets("Matrice_import").Cells(k - 21, 11) = "040:004:033:"
    End If
    'Cas15
    If (Sheets("prestation atelier").Cells(k, 9) = "A" Or Sheets("prestation atelier").Cells(k, 9) = "B") And (Sheets("prestation atelier").Cells(k, 10) = "A" Or Sheets("prestation atelier").Cells(k, 10) = "B") And (Sheets("prestation atelier").Cells(k, 11) = "A" Or Sheets("prestation atelier").Cells(k, 11) = "B") And (Sheets("prestation atelier").Cells(k, 12) = "A" Or Sheets("prestation atelier").Cells(k, 12) = "B") Then
    Sheets("Matrice_import").Cells(k - 21, 11) = "044:044:033:033"
    End If
    
    'Sheets("prestation atelier").Cells(k, 9) <> "" Or Sheets("prestation atelier").Cells(k, 10) <> "" Or Sheets("prestation atelier").Cells(k, 11) <> "" Or Sheets("prestation atelier").Cells(k, 12) <> "")
    'Sheets("Matrice_import").Cells(k - 21, 11) = Sheets("prestation atelier").Cells(k, 15) 'Graphique chant
    'Fin graphique des chants
    
    Sheets("Matrice_import").Cells(k - 21, 12) = Sheets("prestation atelier").Range("D10") 'Client
    Sheets("Matrice_import").Cells(k - 21, 14) = Sheets("prestation atelier").Range("C15") 'Ref chantier
    Sheets("Matrice_import").Cells(k - 21, 15) = Sheets("prestation atelier").Range("K8") 'Coloris
    Sheets("Matrice_import").Cells(k - 21, 16) = Sheets("prestation atelier").Range("K9") 'Finition
    k = k + 1
Wend

ActiveWorkbook.Protect ("DMBP")

End Sub

Sub COPY_DE_IMPORT()

Application.ScreenUpdating = False
Application.DisplayAlerts = False
    
ActiveSheet.Unprotect ("DMBP")
Dim MyValue
Randomize ' Initialize random-number generator.
MyValue = Int((1000 * Rnd) + 1) ' Generate random value between 1000 and 1.
'Worksheets("Matrice_import").Select
'    For i = 1 To 2
'        Worksheets("Matrice_import").Buttons("CommandButton" & i).Visible = False
'    Next
Worksheets("Matrice_import").Buttons("Bouton 3").Visible = False
Worksheets("Matrice_import").Buttons("Bouton 4").Visible = False
ActiveWorkbook.Save
ActiveWorkbook.Unprotect ("DMBP")
Worksheets("Matrice_import").Visible = xlSheetVisible
Worksheets("Matrice_import").Copy
Dim Nom_client As String
Nom_client = Worksheets("Matrice_import").Range("L2")
Dim Coloris As String
Coloris = Worksheets("Matrice_import").Range("O2")
Dim Mois As String
Mois = Month(Now)
Dim Jour As String
Jour = Day(Now)
Nom_Trop_Long = ThisWorkbook.Path & "\" & Nom_client & "_" & Coloris & "_" & Jour & "-" & Mois & "_" & MyValue
With ActiveWorkbook
     .SaveAs Filename:=Nom_Trop_Long, FileFormat:=xlCSV, Local:=True
     .Close SaveChanges:=False
End With
MsgBox "Votre fichier  t sauvegard sous le nom " & Nom_client & "_" & Coloris & "_" & Jour & "-" & Mois & "_" & MyValue & " dans le mme dossier que votre classeur actuel."
ActiveWorkbook.Unprotect ("DMBP")
Worksheets("Matrice_import").Visible = xlSheetHidden
Worksheets("Matrice_import").Buttons("Bouton 3").Visible = True
Worksheets("Matrice_import").Buttons("Bouton 4").Visible = True
ActiveWorkbook.Save
End Sub

Sub UTILITAIRE_CODAGE()
Worksheets("Matrice_import").Buttons("Bouton 1").Visible = True
Worksheets("Matrice_import").Buttons("Bouton 2").Visible = True
End Sub
'Sub sauvegarder()
'    Dim extension As String
'    Dim chemin As String
'    Dim nomfichier As String
'
'    extension = ".xlsm"
'    chemin = "C:\Users\Greg\Documents\"
'    nomfichier = ActiveSheet.Range("A6") & extension
'
'    With ActiveWorkbook
'
'        .SaveAs Filename:=chemin & nomfichier, FileFormat:=xlOpenXMLWorkbookMacroEnabled, CreateBackup:=False
'
'    End With
'
'    End Sub

General
Stream Path:VBA/MOD_IMPORT_BIESSE
VBA File Name:MOD_IMPORT_BIESSE.bas
Stream Size:16858
Data ASCII:. . . . . . . . . . . . . . ( . . . ) . . . ! 8 . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . > . . . . . . . . . . . * . . . . " . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
Data Raw:01 16 01 00 06 f0 00 00 00 bc 17 00 00 d4 00 00 00 28 02 00 00 ff ff ff ff 29 19 00 00 21 38 00 00 00 00 00 00 01 00 00 00 38 af ef 82 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 04 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Attribute VB_Name = "MOD_IMPORT_BIESSE"
Sub FONCTION_FINALE_IMPORT_MATRICE_BIESSE()
'fonction finale de l'import de matrice pour Cut-Rite V9
Application.ScreenUpdating = False
Application.DisplayAlerts = False

ActiveWorkbook.Unprotect ("DMBP")
ActiveSheet.Unprotect ("DMBP")

Call CONTROLE_NANTES
Call RECOLTE_INFOS_BIESSE
ActiveWorkbook.Save
Call COPY_DE_IMPORT_BIESSE

ActiveSheet.Protect ("DMBP")
ActiveWorkbook.Protect ("DMBP")

End Sub

Sub CONTROLE_NANTES()
ActiveWorkbook.Unprotect ("DMBP")
Application.ScreenUpdating = False
Application.DisplayAlerts = False
DL_Prestation = Sheets("prestation atelier").Cells(Rows.Count, 3).End(xlUp).Row
k = 23
PB_qte = 0
PB_mini = 0

'Vrifie si les quantites sont toutes renseignes
While Sheets("prestation atelier").Cells(k, 3) <> ""
    If Sheets("prestation atelier").Cells(k, 7) = "" Then
        PB_qte = 1
        Ligne_qte = k - 22
    End If
    If Sheets("prestation atelier").Cells(k, 5) < 120 And (Sheets("prestation atelier").Cells(k, 9) <> "" Or Sheets("prestation atelier").Cells(k, 10) <> "" Or Sheets("prestation atelier").Cells(k, 11) <> "" Or Sheets("prestation atelier").Cells(k, 12) <> "") Then
'        If Sheets("prestation atelier").Cells(k, 6) < 120 Then
            PB_mini = 1
            Ligne_mini = k - 22
'        End If
    End If
    If Sheets("prestation atelier").Cells(k, 6) < 120 And (Sheets("prestation atelier").Cells(k, 9) <> "" Or Sheets("prestation atelier").Cells(k, 10) <> "" Or Sheets("prestation atelier").Cells(k, 11) <> "" Or Sheets("prestation atelier").Cells(k, 12) <> "") Then
'        If Sheets("prestation atelier").Cells(k, 5) < 120 Then
            PB_mini = 1
            Ligne_mini = k - 22
'        End If
    End If
    k = k + 1
Wend

'Les diffrents messages d'erreur
If PB_qte = 1 Then
    MsgBox "Une quantit n'est pas renseigne, ligne n" & Ligne_qte
    Sheets("prestation atelier").Cells(Ligne_qte + 22, 7).Select
ElseIf PB_mini = 1 Then
    MsgBox "Une pice est trop petite pour tre plaque, ligne n" & Ligne_mini
    Sheets("prestation atelier").Rows(Ligne_mini + 22).Select
End If

ActiveWorkbook.Protect ("DMBP")
End Sub


Sub RECOLTE_INFOS_BIESSE()

ActiveWorkbook.Unprotect ("DMBP")
Application.ScreenUpdating = False
Application.DisplayAlerts = False
On Error Resume Next

DL_Prestation = Sheets("prestation atelier").Cells(Rows.Count, 3).End(xlUp).Row
DL_Matrice = Sheets("Matrice_import_Biesse").Cells(Rows.Count, 1).End(xlUp).Row


Sheets("Matrice_import_Biesse").Range("A2:Q300").ClearContents

k = 23
While Sheets("prestation atelier").Cells(k, 3) <> ""
    Sheets("Matrice_import_Biesse").Cells(k - 21, 1) = Sheets("prestation atelier").Cells(k, 5) 'Longueur
    Sheets("Matrice_import_Biesse").Cells(k - 21, 2) = Sheets("prestation atelier").Cells(k, 6) 'largeur
    Sheets("Matrice_import_Biesse").Cells(k - 21, 3) = Sheets("prestation atelier").Cells(k, 7) 'Qte
    
    If Sheets("prestation atelier").Range("D21") = False Then 'fil
        Sheets("Matrice_import_Biesse").Cells(k - 21, 4) = "0"
    Else
        Sheets("Matrice_import_Biesse").Cells(k - 21, 4) = "1"
    End If
    
    Sheets("Matrice_import_Biesse").Cells(k - 21, 5) = Sheets("prestation atelier").Range("D10") 'Client
    Sheets("Matrice_import_Biesse").Cells(k - 21, 6) = Sheets("prestation atelier").Range("C15") 'Ref chantier
    Sheets("Matrice_import_Biesse").Cells(k - 21, 7) = Sheets("prestation atelier").Cells(k, 3) 'nom piece
    
    If IsEmpty(Sheets("prestation atelier").Cells(k, 10)) Then
        Sheets("Matrice_import_Biesse").Cells(k - 21, 8) = ""
    Else
        If Sheets("prestation atelier").Cells(k, 10) = "A" Then
        Sheets("Matrice_import_Biesse").Cells(k - 21, 8) = Sheets("prestation atelier").Range("J12")
        ElseIf Sheets("prestation atelier").Cells(k, 10) = "B" Then
        Sheets("Matrice_import_Biesse").Cells(k - 21, 8) = Sheets("prestation atelier").Range("J14") 'chantL1
        End If
    End If 'Chant L2
    
    If IsEmpty(Sheets("prestation atelier").Cells(k, 9)) Then
        Sheets("Matrice_import_Biesse").Cells(k - 21, 9) = ""
    Else
        If Sheets("prestation atelier").Cells(k, 9) = "A" Then
        Sheets("Matrice_import_Biesse").Cells(k - 21, 9) = Sheets("prestation atelier").Range("J12")
        ElseIf Sheets("prestation atelier").Cells(k, 9) = "B" Then
        Sheets("Matrice_import_Biesse").Cells(k - 21, 9) = Sheets("prestation atelier").Range("J14")
        End If
    End If 'chantL1
    
    If IsEmpty(Sheets("prestation atelier").Cells(k, 11)) Then
        Sheets("Matrice_import_Biesse").Cells(k - 21, 10) = ""
    Else
        If Sheets("prestation atelier").Cells(k, 11) = "A" Then
        Sheets("Matrice_import_Biesse").Cells(k - 21, 10) = Sheets("prestation atelier").Range("J12")
        ElseIf Sheets("prestation atelier").Cells(k, 11) = "B" Then
        Sheets("Matrice_import_Biesse").Cells(k - 21, 10) = Sheets("prestation atelier").Range("J14") 'chantL1
        End If
    End If 'Chant l1
    
    If IsEmpty(Sheets("prestation atelier").Cells(k, 12)) Then
        Sheets("Matrice_import_Biesse").Cells(k - 21, 11) = ""
    Else
        If Sheets("prestation atelier").Cells(k, 12) = "A" Then
        Sheets("Matrice_import_Biesse").Cells(k - 21, 11) = Sheets("prestation atelier").Range("J12")
        ElseIf Sheets("prestation atelier").Cells(k, 11) = "B" Then
        Sheets("Matrice_import_Biesse").Cells(k - 21, 11) = Sheets("prestation atelier").Range("J14") 'chantL1
        End If
    End If 'Chant l2
    Sheets("Matrice_import_Biesse").Cells(k - 21, 12) = Sheets("prestation atelier").Cells(k, 13) 'Numro plan

    k = k + 1
Wend

ActiveWorkbook.Protect ("DMBP")

End Sub

Sub COPY_DE_IMPORT_BIESSE()

Application.ScreenUpdating = False
Application.DisplayAlerts = False
    
ActiveSheet.Unprotect ("DMBP")
Dim MyValue
Randomize ' Initialize random-number generator.
MyValue = Int((1000 * Rnd) + 1) ' Generate random value between 1000 and 1.

ActiveWorkbook.Save
ActiveWorkbook.Unprotect ("DMBP")
Worksheets("Matrice_import_Biesse").Visible = xlSheetVisible
Worksheets("Matrice_import_Biesse").Copy
Dim Nom_client As String
Nom_client = Worksheets("Matrice_import_Biesse").Range("E2")
Dim Mois As String
Mois = Month(Now)
Dim Jour As String
Jour = Day(Now)
Nom_Trop_Long = ThisWorkbook.Path & "\" & Nom_client & "_" & Jour & "-" & Mois & "_" & MyValue
With ActiveWorkbook
     .SaveAs Filename:=Nom_Trop_Long, FileFormat:=xlCSV, Local:=True
     .Close SaveChanges:=False
End With
MsgBox "Votre fichier  t sauvegard sous le nom " & Nom_client & "_" & Coloris & "_" & Jour & "-" & Mois & "_" & MyValue & " dans le mme dossier que votre classeur actuel."
ActiveWorkbook.Unprotect ("DMBP")
Worksheets("Matrice_import_Biesse").Visible = xlSheetHidden
ActiveWorkbook.Save
End Sub


General
Stream Path:VBA/Module1
VBA File Name:Module1.bas
Stream Size:24934
Data ASCII:. . . . . . . . % . . . . . . . . . % . . . P . . . . . . . . . . 8 [ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . < . . . . . 6 . . . . . . < . . . . . . < . . . . . . . < . . . . . . . < . . . . . . . < . . . .
Data Raw:01 16 01 00 04 f0 00 00 00 ac 25 00 00 d4 00 00 00 08 04 00 00 ff ff ff ff db 25 00 00 17 50 00 00 07 00 00 00 01 00 00 00 38 af a0 5b 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 04 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Attribute VB_Name = "Module1"
Public Function FichierExiste(MonFichier As String)
'par Excel-Malin.com ( https://excel-malin.com )

   If MonFichier <> "" And Len(Dir(MonFichier)) > 0 Then
      FichierExiste = True
   Else
      FichierExiste = False
   End If
End Function

Sub SauvegarderCopie()

'On Error GoTo EH 'Si une erreur survient, le programme s'arrte et un message indique le type d'erreur.

    Application.ScreenUpdating = False 'On dsactive les mises  jour de l'cran
    Application.EnableEvents = False

    'Dclaration des diffrentes variables utilises
    Dim chemin As String, DateDuJour As String, NomClient As String, Materiau As String, Coloris As String, Epaisseur As String,     Fichier As String, WorkbookSource As Workbook, WorkbookCible As Workbook, VBC As Variant, i As Integer, DerLigne As Long,     ligne As Long
    
    'Dfinition des diffrentes variables
    chemin = ThisWorkbook.Path 'On dtermine l'emplacement pour l'enregistrement du nouveau fichier
    DateDuJour = Right(Year(Date), 2) & Format(Date, "mm") & Format(Date, "dd") & " "
    NomClient = ActiveWorkbook.Sheets(2).Range("H10").Value & " "
    Materiau = ActiveWorkbook.Sheets(2).Range("V8").Value & " "
    Coloris = ActiveWorkbook.Sheets(2).Range("O9").Value & " "
    Epaisseur = ActiveWorkbook.Sheets(2).Range("O10").Value & "mm"
    Fichier = DateDuJour & NomClient & Materiau & Coloris & Epaisseur 'On dtermine le nom du nouveau fichier
    DerLigne = Range("B23").End(xlDown).Row 'Dernire ligne non vide (colonne B)
    ligne = DerLigne + 1
    Set WorkbookSource = ActiveWorkbook
    
    WorkbookSource.Sheets(2).Copy 'On copie la feuille des donnes en crant un nouveau classeur
    Set WorkbookCible = ActiveWorkbook
    
    'On copie ensuite les 3 autres feuilles
    WorkbookSource.Sheets(3).Copy After:=WorkbookCible.Sheets(1)
    WorkbookSource.Sheets(4).Copy After:=WorkbookCible.Sheets(2)
    WorkbookSource.Sheets(5).Copy After:=WorkbookCible.Sheets(3)

    'On dprotge les feuilles 'prestation atelier' et 'bibliotheque chants' pour les manipuler
    WorkbookCible.Sheets(1).Unprotect "DMBP"
    WorkbookCible.Sheets("bibliotheque chants").Unprotect "DMBP"
    
    'On redfinit les noms des plages ncessaires pour le bon fonctionnement du fichier copi
    With WorkbookCible.Sheets("famille PN")
        .Range("B2:B9").Name = "Familles_PN"
        .Range("J4:J5").Name = "Sens_du_fil"
        .Range("G3:G5").Name = "Choix_chant"
        .Range("D4:D51").Name = "Epaisseurs"
    End With
    
    With WorkbookCible.Sheets("bibliotheque chants")
        .Range("E4:E12").Name = "Selection_chant"
        .Range("B63:B70").Name = "Usinage"
        .Range("D18:E33").Name = "bibli_chant"
        .Range("B39:C40").Name = "placage"
        .Range("A73:B88").Name = "Graph_des_chants"
        .Range("D52:E58").Name = "CENTRE_USINAGE"
    End With
    
    'On redfinit les listes droulantes avec les listes du tableau copi
    With WorkbookCible.Sheets(1)
        With .Range("O7").Validation
            .Delete
            .Add Type:=xlValidateList, AlertStyle:=xlValidAlertStop, Operator:=             xlBetween, Formula1:="=Familles_PN"
            .InCellDropdown = True
        End With
        With .Range("O12,O14").Validation
            .Delete
            .Add Type:=xlValidateList, AlertStyle:=xlValidAlertStop, Operator:=             xlBetween, Formula1:="=Selection_chant"
            .InCellDropdown = True
        End With
        With .Range("G23:G" & DerLigne).Validation
            .Delete
            .Add Type:=xlValidateList, AlertStyle:=xlValidAlertStop, Operator:=             xlBetween, Formula1:="=Sens_du_fil"
            .InCellDropdown = True
        End With
        With .Range("K23:K" & DerLigne & ",M23:M" & DerLigne & ",O23:O" & DerLigne & ",Q23:Q" & DerLigne).Validation
            .Delete
            .Add Type:=xlValidateList, AlertStyle:=xlValidAlertStop, Operator:=             xlBetween, Formula1:="=Choix_chant"
            .InCellDropdown = True
        End With
        With .Range("S23:S" & DerLigne & ",U23:U" & DerLigne).Validation
            .Delete
            .Add Type:=xlValidateList, AlertStyle:=xlValidAlertStop, Operator:=             xlBetween, Formula1:="=Usinage"
            .InCellDropdown = True
        End With
    End With
    'On redfinit la concatnation pour la rfrence des chants
    With WorkbookCible.Sheets("bibliotheque chants")
        .Range("C36").Formula = "='prestation atelier'!O12 & A18"
        .Range("C37").Formula = "='prestation atelier'!O14 & A33"
    End With
    
    'On recopie la date pour la figer
    WorkbookCible.Sheets(1).Range("M" & DerLigne + 5).MergeArea.Select
    Selection.UnMerge
    Range("M" & DerLigne + 5).Select
    Selection.Copy
    Selection.PasteSpecial Paste:=xlPasteValues
    Range("M" & DerLigne + 5 & ":U" & DerLigne + 5).Select
    Range("U" & DerLigne + 5).Activate
    Application.CutCopyMode = False
    Selection.Merge

    'On supprime les boutons sur le classeur cible
    WorkbookCible.Sheets(1).Shapes("BoutonVert").Delete 'Suppression du bouton vert
    WorkbookCible.Sheets(1).Shapes("TxtInfo").Delete 'Suppression de la zone de texte
    WorkbookCible.Sheets(1).Shapes("ligne50").Delete 'Suppression du bouton ajout 50 lignes
    WorkbookCible.Sheets(1).Shapes("ligne10").Delete 'Suppression du bouton ajout 10 lignes
    WorkbookCible.Sheets(1).Shapes("ligne5").Delete 'Suppression du bouton ajout 5 lignes
    WorkbookCible.Sheets(1).Shapes("ligne1").Delete 'Suppression du bouton ajout 1 ligne
    WorkbookCible.Sheets(1).Protect "DMBP" 'On reprotge la feuille copie
    WorkbookCible.Sheets("bibliotheque chants").Protect "DMBP" 'On reprotge la feuille avec la bibliothque des chants
    WorkbookCible.Sheets("bibliotheque chants").Visible = False
    WorkbookCible.Sheets("prestation atelier").Range("AA1").Select

    'Le code ci-dessous incrmente le nom du fichier si un fichier du mme nom existe dj
    If FichierExiste(chemin & Application.PathSeparator & Fichier & ".xlsx") = True Then
        i = 2
        While FichierExiste(chemin & Application.PathSeparator & Fichier & " (" & i & ")" & ".xlsx") = True
            i = i + 1
        Wend
        Fichier = Fichier & " (" & i & ")"
    End If
    
    'On enregistre le fichier au format ".xlsx"
    Application.DisplayAlerts = False
    WorkbookCible.SaveAs chemin & Application.PathSeparator & Fichier, FileFormat:=xlOpenXMLWorkbook
    Application.DisplayAlerts = True

    WorkbookCible.Close 'Fermeture de la copie

    'Le code ci-dessous rinitialise la feuille de saisie
    Range("O7:U10,O12:U15,C15:I19,C23:F" & DerLigne & ",H23:K" & DerLigne & ",M23:M" & DerLigne & ",O23:O" & DerLigne &     ",Q23:Q" & DerLigne & ",S23:S" & DerLigne & ",U23:U" & DerLigne & ",O" & DerLigne + 2 & ":U" & DerLigne + 2     ).ClearContents
    WorkbookSource.Sheets("prestation atelier").Unprotect "DMBP"
    Call SupprLignes(DerLigne)
'    Call Bordure_bas
    WorkbookSource.Sheets("prestation atelier").Protect "DMBP"
'    Range("G23:G" & derligne).Value = "N"
    Range("O7").Select

    WorkbookSource.Save 'Enregistrement du fichier rinitialis
    
    Application.EnableEvents = True
    Application.ScreenUpdating = True 'On ractive les mises  jour de l'cran

    MsgBox "Une copie de votre commande a t enregistre sous le nom '" & Fichier &     "'  l'emplacement : " & chemin & "." 'Affichage d'un message pour confirmer l'enregistrement de la copie     et prciser le nom et l'emplacement du fichier.

Done:
    Exit Sub

EH:
    MsgBox "The following error occurred: " & Err.Description
    Application.EnableEvents = True

End Sub

Sub Selectionner_Date()
    Dim DerLigne As Long, ligne As Long
    DerLigne = Range("B23").End(xlDown).Row 'Dernire ligne non vide (colonne B)
    ligne = DerLigne + 2
    Range("O" & ligne).Select
End Sub


Sub Ajout1Ligne()
    Application.ScreenUpdating = False
    Application.EnableEvents = False
    
    Dim DerLigne As Long, ligne As Long
    DerLigne = Range("B23").End(xlDown).Row 'Dernire ligne non vide (colonne B)
    ligne = DerLigne + 1
    
    Sheets("prestation atelier").Unprotect "DMBP"
    Rows(ligne).Insert Shift:=xlDown, CopyOrigin:=xlFormatFromLeftOrAbove
    Feuil1.ListObjects("Tableau1").Resize Range("B22:Z" & ligne)
    Range("B" & ligne).Select
    Sheets("prestation atelier").Protect "DMBP"
    Application.EnableEvents = True
    Application.ScreenUpdating = True

End Sub

Sub Ajout5Lignes()
    Application.ScreenUpdating = False
    Application.EnableEvents = False
    
    Dim DerLigne As Long, ligne As Long, LigneFin As Long, i As Integer
    DerLigne = Range("B23").End(xlDown).Row 'Dernire ligne non vide (colonne B)
    ligne = DerLigne + 1
    LigneFin = ligne + 4
    
    Sheets("prestation atelier").Unprotect "DMBP"
    Range("B" & ligne & ":Z" & LigneFin).EntireRow.Insert
    Feuil1.ListObjects("Tableau1").Resize Range("B22:Z" & LigneFin)
    Range("B" & ligne).Select
    Sheets("prestation atelier").Protect "DMBP"
    Application.EnableEvents = True
    Application.ScreenUpdating = True

End Sub


Sub Ajout10Lignes()
    Application.ScreenUpdating = False
    Application.EnableEvents = False
    
    Dim DerLigne As Long, ligne As Long, LigneFin As Long, i As Integer
    DerLigne = Range("B23").End(xlDown).Row 'Dernire ligne non vide (colonne B)
    ligne = DerLigne + 1
    LigneFin = ligne + 9
    
    Sheets("prestation atelier").Unprotect "DMBP"
    Range("B" & ligne & ":Z" & LigneFin).EntireRow.Insert
    Feuil1.ListObjects("Tableau1").Resize Range("B22:Z" & LigneFin)
    Range("B" & ligne).Select
    Sheets("prestation atelier").Protect "DMBP"
    Application.EnableEvents = True
    Application.ScreenUpdating = True
End Sub

Sub Ajout50Lignes()
    Application.ScreenUpdating = False
    Application.EnableEvents = False
    
    Dim DerLigne As Long, ligne As Long, LigneFin As Long, i As Integer
    DerLigne = Range("B23").End(xlDown).Row 'Dernire ligne non vide (colonne B)
    ligne = DerLigne + 1
    LigneFin = ligne + 49
    
    Sheets("prestation atelier").Unprotect "DMBP"
    Range("B" & ligne & ":Z" & LigneFin).EntireRow.Insert
    Feuil1.ListObjects("Tableau1").Resize Range("B22:Z" & LigneFin)
    Range("B" & ligne).Select
    Sheets("prestation atelier").Protect "DMBP"
    Application.EnableEvents = True
    Application.ScreenUpdating = True
End Sub

General
Stream Path:VBA/Module2
VBA File Name:Module2.bas
Stream Size:3195
Data ASCII:. . . . . . . . . . . . . . . . . . . . > . . . . . . . . . . . 8 a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . P . . . . . 6 . . . . . . < . . . . . . . < . . . . . . . < . . . . . . . < . . . . . . . < . . . . . . . < . . .
Data Raw:01 16 01 00 03 f0 00 00 00 94 05 00 00 d4 00 00 00 d8 01 00 00 ff ff ff ff c2 05 00 00 3e 0a 00 00 03 00 00 00 01 00 00 00 38 af 89 61 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 04 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Attribute VB_Name = "Module2"
Sub OuvertureFDD()
    On Error Resume Next
    Application.ScreenUpdating = False
    Application.EnableEvents = False
    Sheets("prestation atelier").Visible = True 'On montre la feuille prestation atelier
'    Sheets("Activer macros").Protect "DMBP"
    Sheets("Activer macros").Visible = xlVeryHidden 'On cache la feuille d'activation des macros
    ThisWorkbook.Protect "DMBP"
    Application.EnableEvents = True
    Application.ScreenUpdating = True
End Sub

Sub PasteasFormula()
Attribute PasteasFormula.VB_ProcData.VB_Invoke_Func = " \n14"
On Error GoTo EH
'    Selection.PasteSpecial Paste:=xlPasteValues
    Selection.PasteSpecial Paste:=xlPasteFormulas
Done:
    Exit Sub
EH:
    MsgBox "Echec du collage, vrifier la source copie."
End Sub

Sub Events()
    Application.EnableEvents = True
End Sub

Sub Row()
    MsgBox Selection.Row + Selection.Rows.Count - 1
End Sub




General
Stream Path:VBA/Module3
VBA File Name:Module3.bas
Stream Size:5392
Data ASCII:. . . . . . . . . . . . . . . . . . : . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . 6 . . . . . . < . . . . . . . < . . . . . . . < . . . . . . . . . . . . . . . . . . . . . , . X . .
Data Raw:01 16 01 00 03 f0 00 00 00 0c 04 00 00 d4 00 00 00 b0 01 00 00 ff ff ff ff 3a 04 00 00 ba 10 00 00 00 00 00 00 01 00 00 00 38 af 0a 94 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 04 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Attribute VB_Name = "Module3"
Sub MEF_ligne()
    Dim ligne As Long
    ligne = Selection.Row
    With Range("B" & ligne & ":Z" & ligne)
        With .Borders(xlEdgeLeft)
            .LineStyle = xlContinuous
            .ColorIndex = 0
            .TintAndShade = 0
            .Weight = xlThin
        End With
        With .Borders(xlEdgeTop)
            .LineStyle = xlContinuous
            .ColorIndex = 0
            .TintAndShade = 0
            .Weight = xlThin
        End With
        With .Borders(xlEdgeBottom)
            .LineStyle = xlContinuous
            .ColorIndex = 0
            .TintAndShade = 0
            .Weight = xlThin
        End With
        With .Borders(xlEdgeRight)
            .LineStyle = xlContinuous
            .ColorIndex = 0
            .TintAndShade = 0
            .Weight = xlThin
        End With
        With .Borders(xlInsideHorizontal)
            .LineStyle = xlContinuous
            .ColorIndex = 0
            .TintAndShade = 0
            .Weight = xlThin
        End With
        With .Borders(xlInsideVertical)
            .LineStyle = xlContinuous
            .ColorIndex = 0
            .TintAndShade = 0
            .Weight = xlThin
        End With
        If Range("B" & ligne - 1).Interior.Pattern = xlNone Then
            With .Interior
                .Pattern = xlSolid
                .PatternColorIndex = xlAutomatic
                .ThemeColor = xlThemeColorDark1
                .TintAndShade = -0.149998474074526
                .PatternTintAndShade = 0
            End With
        Else
            With Selection.Interior
                .Pattern = xlNone
                .TintAndShade = 0
                .PatternTintAndShade = 0
            End With
        End If
    End With
    
   
    Range("C" & ligne & ":F" & ligne).Merge

    Range("B" & ligne).Value = Range("B" & ligne - 1).Value + 1
    
    Range("G" & ligne).Value = "N"
    
    Range("L" & ligne - 1).AutoFill Destination:=Range("L" & ligne - 1 & ":L" & ligne), Type:=xlFillValues
    Range("N" & ligne - 1).AutoFill Destination:=Range("N" & ligne - 1 & ":N" & ligne), Type:=xlFillValues
    Range("P" & ligne - 1).AutoFill Destination:=Range("P" & ligne - 1 & ":P" & ligne), Type:=xlFillValues
    Range("R" & ligne - 1).AutoFill Destination:=Range("R" & ligne - 1 & ":R" & ligne), Type:=xlFillValues
    Range("T" & ligne - 1).AutoFill Destination:=Range("T" & ligne - 1 & ":T" & ligne), Type:=xlFillValues
    Range("V" & ligne - 1 & ":Z" & ligne - 1).AutoFill     Destination:=Range("V" & ligne - 1 & ":Z" & ligne), Type:=xlFillValues
    Range("B" & ligne).Select
End Sub

Sub InsertLigne()
    Dim DerLigne As Long, ligne As Long
    DerLigne = Range("B23").End(xlDown).Row 'Dernire ligne non vide (colonne B)
    ligne = DerLigne + 1
    Rows(ligne).Insert Shift:=xlDown, CopyOrigin:=xlFormatFromLeftOrAbove
End Sub
Sub Insert5()
    Dim DerLigne As Long, ligne As Long
    DerLigne = Range("B23").End(xlDown).Row 'Dernire ligne non vide (colonne B)
    ligne = DerLigne + 1
    Range("B" & ligne & ":Z" & ligne + 4).EntireRow.Insert
'    Rows("Ligne:Ligne+4").Insert Shift:=xlDown, CopyOrigin:=xlFormatFromLeftOrAbove
End Sub

Sub Merge1()
    Range("C31:F32").Select
    ActiveWindow.SmallScroll Down:=7
    Selection.AutoFill Destination:=Range("C31:F34"), Type:=xlFillDefault
    Range("C31:F34").Select
    Range("C34:F34").Select
    Selection.AutoFill Destination:=Range("C34:F35"), Type:=xlFillFormats
    Range("C34:F35").Select
    Range("D37").Select
End Sub



General
Stream Path:VBA/Module4
VBA File Name:Module4.bas
Stream Size:2987
Data ASCII:. . . . . . . . . . . . . . ( . . . . . . 6 . . . . . . . . . . . 8 F K . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . , . . . . . . 6 . . . . . . < 0 . . . . . . < . . . . . . . < . . . . . . . < . . . . . . . < . . . . . . . < . .
Data Raw:01 16 01 00 03 f0 00 00 00 8c 07 00 00 d4 00 00 00 28 02 00 00 ff ff ff ff ba 07 00 00 36 0a 00 00 01 00 00 00 01 00 00 00 38 af 46 4b 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 04 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Attribute VB_Name = "Module4"
Sub SupprLignes(DerLigne)
    If Range("B73").Value <> "" Then
'        Sheets("prestation atelier").Unprotect "DMBP"
        Rows("73:" & DerLigne).Delete 'Shift:=xlUp
'        Sheets("prestation atelier").Protect "DMBP"
    End If
End Sub

Sub Bordure_bas()
    With Range("B32:Z32").Borders(xlEdgeBottom)
        .LineStyle = xlContinuous
        .ColorIndex = 0
        .TintAndShade = 0
        .Weight = xlThin
    End With
End Sub

General
Stream Path:VBA/Module5
VBA File Name:Module5.bas
Stream Size:1257
Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . 6 . . . . . . < . . . . . . . < . . . . . . . < . . . . . . . . . . . . . . . . . . . 8 . . . . P . . .
Data Raw:01 16 01 00 03 f0 00 00 00 bc 02 00 00 d4 00 00 00 b0 01 00 00 ff ff ff ff ea 02 00 00 1a 04 00 00 00 00 00 00 01 00 00 00 38 af e0 92 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 04 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Attribute VB_Name = "Module5"
Sub Macro1()
Attribute Macro1.VB_ProcData.VB_Invoke_Func = " \n14"
'
' Macro1 Macro
'

'
    Selection.ListObject.ListRows.Add AlwaysInsert:=False
    Range("B33").Select
End Sub

General
Stream Path:VBA/Module7
VBA File Name:Module7.bas
Stream Size:1116
Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . 6 . . . . . . < . . . . . . . < . . . . . . . < . . . . . . . . . . . . . . . . . . . 8 . . . . ( . .
Data Raw:01 16 01 00 03 f0 00 00 00 bc 02 00 00 d4 00 00 00 b0 01 00 00 ff ff ff ff ea 02 00 00 de 03 00 00 00 00 00 00 01 00 00 00 38 af 1c 1b 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 04 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Attribute VB_Name = "Module7"
Sub TTTTT()
Attribute TTTTT.VB_ProcData.VB_Invoke_Func = " \n14"
'
' TTTTT Macro
'

'

End Sub

General
Stream Path:VBA/ThisWorkbook
VBA File Name:ThisWorkbook.cls
Stream Size:5380
Data ASCII:. . . . . . . . . . . . . . . h . . . . . . . . . . . . . . . . . . . . . 8 ; . . # . . . . . . . . . . . . . . . . . < . . . [ @ . O . K . . . . . . . . . . . . . . F . . . . . . . . . . . . . . . . . . . . c . E x . . . . . . . . . . . . . . . . . . . . . . x . . . . c . E x [ @ . O . K . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . [ L . . . . S . . . . . S . . . . 6 " . . . . . < . . . . . . < . . . . . . < . . . . . . . < . . . . . . . < . . . . . . . < . . . . . . < $ . . .
Data Raw:01 16 01 00 06 00 01 00 00 ac 0c 00 00 e4 00 00 00 68 04 00 00 da 0c 00 00 e8 0c 00 00 10 12 00 00 00 00 00 00 01 00 00 00 38 af 3b aa 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 3c 00 ff ff 00 00 bc 9e 9d 5b a1 a4 f4 40 88 f3 14 4f 8a 1d d9 4b 19 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 00 00
Attribute VB_Name = "ThisWorkbook"
Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
Attribute VB_GlobalNameSpace = False
Attribute VB_Creatable = False
Attribute VB_PredeclaredId = True
Attribute VB_Exposed = True
Attribute VB_TemplateDerived = False
Attribute VB_Customizable = True
'Private Sub Workbook_Open()
''Rendre le fichier inutilisable avec une date limite
'
'    Application.ScreenUpdating = False 'l'utilisateur ne voit pas les changement sur son cran
'
'    '/!\ CHOISIR LA DATE D'EXPIRATION CI-DESSOUS
'    DateExpiration = DateSerial(2022, 12, 31) ' <= Paramtres (aaaa, mm, jj)
'
'    'Compare la date d'expiration avec la date d'aujourd'hui
'    If DateExpiration <= Date Then
'        'Le code de l'action  effectuer quand le fichier est expir
'        'Ici un message:
'        MsgBox "Ce fichier n'est plus valide. Merci de demander la nouvelle version  votre commercial."
'    Else
'    End If
'
'    Application.ScreenUpdating = True 'on renclenche l'affichage des changements
'
'End Sub

General
Stream Path:PROJECT
CLSID:
File Type:ASCII text, with CRLF line terminators
Stream Size:1361
Entropy:5.216165033793622
Base64 Encoded:True
Data ASCII:I D = " { 0 0 0 0 0 0 0 0 - 0 0 0 0 - 0 0 0 0 - 0 0 0 0 - 0 0 0 0 0 0 0 0 0 0 0 0 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = F e u i l 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = F e u i l 4 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = F e u i l 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = F e u i l 3 / & H 0 0 0 0 0 0 0 0 . . M o d u l e = M o d u l e 1 . . M o d u l e = M o d u l e 2 . . P a c k a g e = { A C 9 F 2 F 9 0 - E 8 7 7 - 1 1 C E - 9 F 6 8 -
Data Raw:49 44 3d 22 7b 30 30 30 30 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 30 30 30 30 30 30 30 30 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 46 65 75 69 6c 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 46 65 75 69 6c 34 2f 26 48 30 30 30
General
Stream Path:PROJECTwm
CLSID:
File Type:data
Stream Size:419
Entropy:3.567192979641335
Base64 Encoded:False
Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . F e u i l 1 . F . e . u . i . l . 1 . . . F e u i l 4 . F . e . u . i . l . 4 . . . F e u i l 2 . F . e . u . i . l . 2 . . . F e u i l 3 . F . e . u . i . l . 3 . . . M o d u l e 1 . M . o . d . u . l . e . 1 . . . M o d u l e 2 . M . o . d . u . l . e . 2 . . . F e u i l 5 . F . e . u . i . l . 5 . . . M o d u l e 3 . M . o . d . u . l . e . 3 . . . M o d u l e 4 . M . o . d . u . l . e . 4 . . . M o d u l e 5 . M . o . d . u .
Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 46 65 75 69 6c 31 00 46 00 65 00 75 00 69 00 6c 00 31 00 00 00 46 65 75 69 6c 34 00 46 00 65 00 75 00 69 00 6c 00 34 00 00 00 46 65 75 69 6c 32 00 46 00 65 00 75 00 69 00 6c 00 32 00 00 00 46 65 75 69 6c 33 00 46 00 65 00 75 00 69 00 6c 00 33 00 00 00 4d 6f 64 75 6c
General
Stream Path:VBA/_VBA_PROJECT
CLSID:
File Type:data
Stream Size:12826
Entropy:5.490827752696258
Base64 Encoded:False
Data ASCII:a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 2 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 7 . . . 1 . \\ . V . B . E . 7 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o
Data Raw:cc 61 af 00 00 01 00 ff 0c 04 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 05 00 02 00 fe 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 32 00 23 00
General
Stream Path:VBA/__SRP_0
CLSID:
File Type:data
Stream Size:9715
Entropy:4.9620997960726205
Base64 Encoded:False
Data ASCII:K * . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
Data Raw:93 4b 2a af 01 00 20 00 00 00 ff ff 00 00 00 00 01 00 02 00 ff ff 00 00 00 00 01 00 00 00 05 00 00 00 00 00 01 00 02 00 05 00 00 00 00 00 01 00 00 00 06 00 00 00 00 00 01 00 02 00 06 00 00 00 00 00 01 00 00 00 08 00 00 00 00 00 01 00 02 00 08 00 00 00 00 00 01 00 00 00 09 00 00 00 00 00 01 00 02 00 09 00 00 00 00 00 01 00 00 00 0a 00 00 00 00 00 01 00 02 00 0a 00 00 00 00 00 01 00
General
Stream Path:VBA/__SRP_1
CLSID:
File Type:data
Stream Size:1413
Entropy:3.162219957130782
Base64 Encoded:False
Data ASCII:r U . . . . . . . . . . . . . . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ A . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
Data Raw:72 55 00 01 00 00 80 00 00 00 80 00 00 00 80 00 00 00 01 00 00 7e 01 00 00 7e 01 00 00 7e 01 00 00 7e 01 00 00 7e 01 00 00 7e 01 00 00 7e 01 00 00 7e 01 00 00 7e 01 00 00 7e 01 00 00 7e 01 00 00 7e 01 00 00 7e 01 00 00 7e 01 00 00 7e 01 00 00 7e 01 00 00 7e 01 00 00 7e 01 00 00 7e 01 00 00 7e 01 00 00 7e 01 00 00 7e 01 00 00 7e 01 00 00 7e 01 00 00 7e 01 00 00 7e 01 00 00 7e 01 00
General
Stream Path:VBA/__SRP_10
CLSID:
File Type:data
Stream Size:352
Entropy:1.700062710242526
Base64 Encoded:False
Data ASCII:r U . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1 . . . . . . . Y . . . . . . . . . . . . . . . . / . 4 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` . . . . . . .
Data Raw:72 55 80 00 00 00 00 00 00 00 80 00 00 00 80 00 00 00 00 00 00 00 1e 00 00 00 09 00 00 00 00 00 00 00 09 00 00 00 00 00 11 00 38 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 00 00 01 00 09 0c 00 00 00 00 00 00 31 0c 00 00 00 00 00 00 59 0c 00 00 00 00 00 00 ff ff ff ff e1 0b 00 00 00 00 00 00 08 00 2f 00 34 00 00 00 81 0c 00 00 00 00 00 00 b9 00 00 00 00 00 01 00 a9 0c
General
Stream Path:VBA/__SRP_11
CLSID:
File Type:data
Stream Size:66
Entropy:1.7286556726798767
Base64 Encoded:False
Data ASCII:r U . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . @ . . . . . . . . . . . n . . . . . . .
Data Raw:72 55 80 00 00 00 00 00 00 00 80 00 00 00 80 00 00 00 00 00 00 00 10 00 00 00 09 00 00 00 00 00 10 00 ff ff ff ff ff ff ff ff 00 00 00 00 40 00 00 00 04 00 00 00 00 00 00 00 6e 00 00 7f 00 00 00 00
General
Stream Path:VBA/__SRP_12
CLSID:
File Type:data
Stream Size:541
Entropy:3.0576174158377554
Base64 Encoded:False
Data ASCII:r U . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . $ . 1 . . . . . . . . . . ` . . . . . . . . . . . . . . $ . q . . . . . . . . . . ` . . . . . . . . . . . . . . $ . . . . . . . . . . . ` . . . . . . . . . . . . . . $ . . . . . . . . . . . ` . . . . . . . . . . . . . . , . 1 . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9 . . . . . . . . . . . . . . @ . . . . . . . . . . . d . . . . . . . . . . . . . . . . . . @ . . x . . . . . . .
Data Raw:72 55 80 00 00 00 00 00 00 00 80 00 00 00 80 00 00 00 00 00 00 00 10 00 00 00 09 00 00 00 00 00 13 00 ff ff ff ff ff ff ff ff 00 00 00 00 78 00 00 00 04 00 24 00 31 06 00 00 00 00 13 00 00 00 03 60 00 00 b4 02 1c 00 ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 1e 24 00 71 06 00 00 00 00 13 00 01 00 03 60 00 00 b8 02 1c 00 ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 1e 24 00
General
Stream Path:VBA/__SRP_13
CLSID:
File Type:data
Stream Size:2748
Entropy:3.751133881798216
Base64 Encoded:False
Data ASCII:r U . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9 . . . . . . . . . . . . . . . a . . . . . . . . . . . . . . . . . . . . . Q . . . . . . . . . . . . . . . . . . . . . . 1 . . . . . . ( . . . . . . a . . . . . . . 1 . . . . . . . . . . . . . . . . . . . . . . . . . . . . A 3 . . . . . . ( . . . . . . . 4 . . . . . . . . . . . . . . 1 @ . . . . . . 9 . . . . . . . Y @ . . . . . . . . . . . . . . . . . 8 . . . . . . .
Data Raw:72 55 00 01 00 00 00 00 00 00 80 00 00 00 80 00 00 00 00 00 00 00 1e 00 00 00 09 00 00 00 00 00 00 00 09 00 00 00 00 00 12 00 50 0a 00 00 00 00 00 00 05 00 05 00 14 00 00 00 f1 10 00 00 00 00 00 00 e9 0c 00 00 00 00 00 00 39 10 00 00 00 00 00 00 09 18 00 00 00 00 00 00 61 18 00 00 00 00 00 00 91 18 00 00 00 00 00 00 c1 18 00 00 00 00 00 00 51 17 00 00 00 00 00 00 19 12 00 00 00 00
General
Stream Path:VBA/__SRP_14
CLSID:
File Type:data
Stream Size:260
Entropy:2.039204679135825
Base64 Encoded:False
Data ASCII:r U . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . 9 . . . . . . . # . . . . . . . . . . . . . . . . . 4 . . . q . . . . . . . . . . . . . . . . . . . . . . . . . . . ` . . . . . . .
Data Raw:72 55 80 00 00 00 00 00 00 00 80 00 00 00 80 00 00 00 00 00 00 00 1e 00 00 00 09 00 00 00 00 00 00 00 09 00 00 00 00 00 15 00 78 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 00 00 01 00 81 23 00 00 00 00 00 00 39 0d 00 00 00 00 00 00 a9 23 00 00 00 00 00 00 ff ff ff ff e9 0c 00 00 00 00 00 00 08 00 18 00 34 00 00 00 71 0f 00 00 00 00 00 00 19 01 00 00 00 00 01 00 99 0f
General
Stream Path:VBA/__SRP_15
CLSID:
File Type:data
Stream Size:66
Entropy:1.758958702982907
Base64 Encoded:False
Data ASCII:r U . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . @ . . . . . . . . . . . n . . . . . . .
Data Raw:72 55 80 00 00 00 00 00 00 00 80 00 00 00 80 00 00 00 00 00 00 00 10 00 00 00 09 00 00 00 00 00 14 00 ff ff ff ff ff ff ff ff 00 00 00 00 40 00 00 00 04 00 00 00 00 00 00 00 6e 00 00 7f 00 00 00 00
General
Stream Path:VBA/__SRP_16
CLSID:
File Type:data
Stream Size:7876
Entropy:5.040755628395859
Base64 Encoded:False
Data ASCII:r U . . . . . . . . . . . . . . . ~ | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3 . . . Q . . . . . . . . . . . . . . . . . . . . . . 1 . . . . . . . . ) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . y . . . . . . . . . . . . . . . . . . . . . . ! . . . . . . . 9 . . . . . . . a . . . . . . . Q . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . : . . . . . . 1 ) . . . . . . ! . . . . . . ! . . . . .
Data Raw:72 55 80 00 00 00 80 00 00 00 80 00 00 00 80 00 00 00 02 00 00 7e 7c 00 00 7f 00 00 00 00 0e 00 00 00 09 00 00 00 00 00 00 00 09 00 00 00 00 00 17 00 08 00 00 00 00 00 16 00 04 00 04 00 33 00 00 00 51 17 00 00 00 00 00 00 19 12 00 00 00 00 00 00 f1 11 00 00 00 00 00 00 31 1c 00 00 00 00 00 00 09 29 00 00 00 00 00 00 e1 0b 00 00 00 00 00 00 99 1c 00 00 00 00 00 00 a9 00 00 00 00 00
General
Stream Path:VBA/__SRP_17
CLSID:
File Type:data
Stream Size:214
Entropy:2.0202036754665578
Base64 Encoded:False
Data ASCII:r U . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ . . . . . . . . . . . ` . . . . . . . . . . . $ . . . . . . . . . . . ` . . . . . . . . . . . $ . . . . . . . . . . . ` . . . . . . . . . . . $ . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . n . . . . . . .
Data Raw:72 55 80 00 00 00 00 00 00 00 80 00 00 00 80 00 00 00 00 00 00 00 10 00 00 00 09 00 00 00 00 00 16 00 ff ff ff ff ff ff ff ff 00 00 00 00 08 00 00 00 04 00 24 00 81 00 00 00 00 00 16 00 00 00 00 60 00 00 fd ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 24 00 a9 00 00 00 00 00 16 00 01 00 00 60 00 00 fd ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 24 00
General
Stream Path:VBA/__SRP_18
CLSID:
File Type:data
Stream Size:260
Entropy:2.016127756058902
Base64 Encoded:False
Data ASCII:r U . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . q : . . . . . . 9 . . . . . . . : . . . . . . . . . . . . . . . . . 4 . . . q . . . . . . . . . . . . . . . . . . . . . . . . . . . ` . . . . . . .
Data Raw:72 55 80 00 00 00 00 00 00 00 80 00 00 00 80 00 00 00 00 00 00 00 1e 00 00 00 09 00 00 00 00 00 00 00 09 00 00 00 00 00 19 00 b0 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 00 00 01 00 71 3a 00 00 00 00 00 00 39 0d 00 00 00 00 00 00 99 3a 00 00 00 00 00 00 ff ff ff ff e9 0c 00 00 00 00 00 00 08 00 18 00 34 00 00 00 71 0f 00 00 00 00 00 00 19 01 00 00 00 00 01 00 99 0f
General
Stream Path:VBA/__SRP_19
CLSID:
File Type:data
Stream Size:66
Entropy:1.758958702982907
Base64 Encoded:False
Data ASCII:r U . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . @ . . . . . . . . . . . n . . . . . . .
Data Raw:72 55 80 00 00 00 00 00 00 00 80 00 00 00 80 00 00 00 00 00 00 00 10 00 00 00 09 00 00 00 00 00 18 00 ff ff ff ff ff ff ff ff 00 00 00 00 40 00 00 00 04 00 00 00 00 00 00 00 6e 00 00 7f 00 00 00 00
General
Stream Path:VBA/__SRP_1a
CLSID:
File Type:data
Stream Size:260
Entropy:2.0209166502813503
Base64 Encoded:False
Data ASCII:r U . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ) ; . . . . . . 9 . . . . . . . Q ; . . . . . . . . . . . . . . . . . 4 . . . q . . . . . . . . . . . . . . . . . . . . . . . . . . . ` . . . . . . .
Data Raw:72 55 80 00 00 00 00 00 00 00 80 00 00 00 80 00 00 00 00 00 00 00 1e 00 00 00 09 00 00 00 00 00 00 00 09 00 00 00 00 00 1b 00 08 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 00 00 01 00 29 3b 00 00 00 00 00 00 39 0d 00 00 00 00 00 00 51 3b 00 00 00 00 00 00 ff ff ff ff e9 0c 00 00 00 00 00 00 08 00 18 00 34 00 00 00 71 0f 00 00 00 00 00 00 19 01 00 00 00 00 01 00 99 0f
General
Stream Path:VBA/__SRP_1b
CLSID:
File Type:data
Stream Size:70
Entropy:1.8602389092766956
Base64 Encoded:False
Data ASCII:r U . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . @ . . . . . . . . . . . n . . . . . . . . . . .
Data Raw:72 55 00 01 00 00 00 00 00 00 80 00 00 00 80 00 00 00 00 00 00 00 10 00 00 00 09 00 00 00 00 00 1a 00 ff ff ff ff ff ff ff ff 00 00 00 00 40 00 00 00 04 00 00 00 00 00 00 00 6e 00 00 7f 7f 00 00 7f 00 00 00 00
General
Stream Path:VBA/__SRP_2
CLSID:
File Type:data
Stream Size:512
Entropy:1.5507534090363677
Base64 Encoded:False
Data ASCII:r U . . . . . . . . . . . . . . . . ~ | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 0 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 0 . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 0 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 0 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
Data Raw:72 55 00 01 00 00 80 00 00 00 80 00 00 00 80 00 00 00 02 00 00 7e 7c 00 00 7f 00 00 00 00 0e 00 00 00 09 00 00 00 00 00 00 00 09 00 00 00 00 00 03 00 08 00 00 00 00 00 02 00 07 00 07 00 00 00 00 00 30 00 00 00 0c 00 00 00 fc c6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 0c 00 00 00 08 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 00 00 00 00 00 00 00 00 30 00 00 00 0c 00
General
Stream Path:VBA/__SRP_3
CLSID:
File Type:data
Stream Size:334
Entropy:2.187529388007051
Base64 Encoded:False
Data ASCII:r U . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . . . . . . . ` . . . . . . a . . . . . . . . . . . . 0 $ . . . . . . . . . . . ` . . . . . . . . . . . $ . . . . . . . . . . . ` . . . . . . . . . . . $ . . . . . . . . . . . ` . . . . . . . . . . . $ . ! . . . . . . . . . . ` . . . . . . . . . . . $ . I . . . . . . . . . . ` . . . . . . . . . . . $ . q . . . . . . . . . . ` . . . . . . . . . . . . . . . . . n . . . . . . .
Data Raw:72 55 80 00 00 00 00 00 00 00 80 00 00 00 80 00 00 00 00 00 00 00 10 00 00 00 09 00 00 00 00 00 02 00 ff ff ff ff ff ff ff ff 00 00 00 00 08 00 00 00 04 00 28 00 81 00 00 00 00 00 02 00 00 00 00 60 04 00 fd ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 61 00 00 00 00 00 01 00 00 00 00 00 0f 30 24 00 a9 00 00 00 00 00 02 00 01 00 00 60 00 00 fd ff ff ff ff ff ff ff ff ff ff ff 00 00
General
Stream Path:VBA/__SRP_4
CLSID:
File Type:data
Stream Size:114
Entropy:2.2794002949355265
Base64 Encoded:False
Data ASCII:r U . . . . . . . . . . . . . . . ~ | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . . . . . . .
Data Raw:72 55 80 00 00 00 80 00 00 00 80 00 00 00 80 00 00 00 02 00 00 7e 7c 00 00 7f 00 00 00 00 0e 00 00 00 09 00 00 00 00 00 00 00 09 00 00 00 00 00 05 00 08 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 04 00 00 12 00 00 04 00 00 12 01 00 04 00 00 12 02 00 04 00 00 12 03 00 5c 00 00 7f 00 00 00 00
General
Stream Path:VBA/__SRP_5
CLSID:
File Type:data
Stream Size:218
Entropy:2.012700717149568
Base64 Encoded:False
Data ASCII:r U . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ . . . . . . . . . . . ` . . . . . . . . . . . $ . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . $ . . . . . . . . . . . ` . . . . . . . . . . . $ . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . n . . . . . . .
Data Raw:72 55 80 00 00 00 00 00 00 00 80 00 00 00 80 00 00 00 00 00 00 00 10 00 00 00 09 00 00 00 00 00 04 00 ff ff ff ff ff ff ff ff 00 00 00 00 08 00 00 00 04 00 24 00 81 00 00 00 00 00 04 00 00 00 00 60 00 00 fd ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 24 00 a9 00 00 00 00 00 04 00 01 00 00 60 00 00 fd ff ff ff ff ff ff ff 81 00 00 00 00 00 01 00 00 00 00 00 00 00 00
General
Stream Path:VBA/__SRP_6
CLSID:
File Type:data
Stream Size:114
Entropy:2.311063807869183
Base64 Encoded:False
Data ASCII:r U . . . . . . . . . . . . . . . ~ | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . . . . . . .
Data Raw:72 55 80 00 00 00 80 00 00 00 80 00 00 00 80 00 00 00 02 00 00 7e 7c 00 00 7f 00 00 00 00 0e 00 00 00 09 00 00 00 00 00 00 00 09 00 00 00 00 00 07 00 08 00 00 00 00 00 06 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 04 00 00 12 00 00 04 00 00 12 01 00 04 00 00 12 02 00 04 00 00 12 03 00 5c 00 00 7f 00 00 00 00
General
Stream Path:VBA/__SRP_7
CLSID:
File Type:data
Stream Size:214
Entropy:2.0202036754665578
Base64 Encoded:False
Data ASCII:r U . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ . . . . . . . . . . . ` . . . . . . . . . . . $ . . . . . . . . . . . ` . . . . . . . . . . . $ . . . . . . . . . . . ` . . . . . . . . . . . $ . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . n . . . . . . .
Data Raw:72 55 80 00 00 00 00 00 00 00 80 00 00 00 80 00 00 00 00 00 00 00 10 00 00 00 09 00 00 00 00 00 06 00 ff ff ff ff ff ff ff ff 00 00 00 00 08 00 00 00 04 00 24 00 81 00 00 00 00 00 06 00 00 00 00 60 00 00 fd ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 24 00 a9 00 00 00 00 00 06 00 01 00 00 60 00 00 fd ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 24 00
General
Stream Path:VBA/__SRP_8
CLSID:
File Type:data
Stream Size:94
Entropy:2.0724237167557416
Base64 Encoded:False
Data ASCII:r U . . . . . . . . . . . . . . . ~ | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . f . . . . . . .
Data Raw:72 55 80 00 00 00 80 00 00 00 80 00 00 00 80 00 00 00 02 00 00 7e 7c 00 00 7f 00 00 00 00 0e 00 00 00 09 00 00 00 00 00 00 00 09 00 00 00 00 00 09 00 08 00 00 00 00 00 08 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff 04 00 00 12 00 00 04 00 00 12 01 00 66 00 00 7f 00 00 00 00
General
Stream Path:VBA/__SRP_9
CLSID:
File Type:data
Stream Size:149
Entropy:2.0639382833637443
Base64 Encoded:False
Data ASCII:r U . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . / $ . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . n . . . . . . .
Data Raw:72 55 80 00 00 00 00 00 00 00 80 00 00 00 80 00 00 00 00 00 00 00 10 00 00 00 09 00 00 00 00 00 08 00 ff ff ff ff ff ff ff ff 00 00 00 00 08 00 00 00 04 00 28 00 81 00 00 00 00 00 08 00 00 00 00 60 04 00 fd ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 99 00 00 00 00 00 01 00 00 00 00 00 00 2f 24 00 a9 00 00 00 00 00 08 00 01 00 00 60 00 00 fd ff ff ff ff ff ff ff ff ff ff ff 00 00
General
Stream Path:VBA/__SRP_a
CLSID:
File Type:data
Stream Size:84
Entropy:1.9350146163917232
Base64 Encoded:False
Data ASCII:r U . . . . . . . . . . . . . . . ~ | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . k . . . . . . .
Data Raw:72 55 80 00 00 00 80 00 00 00 80 00 00 00 80 00 00 00 02 00 00 7e 7c 00 00 7f 00 00 00 00 0e 00 00 00 09 00 00 00 00 00 00 00 09 00 00 00 00 00 0b 00 08 00 00 00 00 00 0a 00 00 00 00 00 00 00 00 00 ff ff ff ff 04 00 00 12 00 00 6b 00 00 7f 00 00 00 00
General
Stream Path:VBA/__SRP_b
CLSID:
File Type:data
Stream Size:107
Entropy:1.8889862458914972
Base64 Encoded:False
Data ASCII:r U . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . n . . . . . . .
Data Raw:72 55 80 00 00 00 00 00 00 00 80 00 00 00 80 00 00 00 00 00 00 00 10 00 00 00 09 00 00 00 00 00 0a 00 ff ff ff ff ff ff ff ff 00 00 00 00 08 00 00 00 04 00 24 00 81 00 00 00 00 00 0a 00 00 00 00 60 00 00 fd ff ff ff ff ff ff ff 81 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6e 00 00 7f 00 00 00 00
General
Stream Path:VBA/__SRP_c
CLSID:
File Type:data
Stream Size:251
Entropy:2.0537084754377113
Base64 Encoded:False
Data ASCII:r U . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ . . . . . . . . . . . ` . . . . . . . . . . . $ . . . . . . . . . . . ` . . . . . . . . . . . $ . . . . . . . . . . . ` . . . . . . . . . . . $ . . . . . . . . . . . ` . . . . . . . . . . . $ . ! . . . . . . . . . . ` . . . . . . . . . . . . . . . . . n . . . . . . .
Data Raw:72 55 80 00 00 00 00 00 00 00 80 00 00 00 80 00 00 00 00 00 00 00 10 00 00 00 09 00 00 00 00 00 0d 00 ff ff ff ff ff ff ff ff 00 00 00 00 08 00 00 00 04 00 24 00 81 00 00 00 00 00 0d 00 00 00 00 60 00 00 fd ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 24 00 a9 00 00 00 00 00 0d 00 01 00 00 60 00 00 fd ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 24 00
General
Stream Path:VBA/__SRP_d
CLSID:
File Type:data
Stream Size:17642
Entropy:5.212476887053666
Base64 Encoded:False
Data ASCII:r U . . . . . . . . . . . . . . . . ~ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . L . . . Q . . . . . . . . . . . . . . . . . . . . . . 1 . . . . . . . . ) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . y . . . . . . . . . . . . . . . . . . . . . . ! . . . . . . . 9 . . . . . . . a . . . . . . . Q . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ! . . . . . . 1 ) . . . . . . ! . . . . . . ! . . . .
Data Raw:72 55 80 00 00 00 00 01 00 00 80 00 00 00 80 00 00 00 02 00 00 7e fc 00 00 7f 00 00 00 00 0e 00 00 00 09 00 00 00 00 00 00 00 09 00 00 00 00 00 0c 00 08 00 00 00 00 00 0d 00 05 00 05 00 4c 00 00 00 51 17 00 00 00 00 00 00 19 12 00 00 00 00 00 00 f1 11 00 00 00 00 00 00 31 1c 00 00 00 00 00 00 09 29 00 00 00 00 00 00 e1 0b 00 00 00 00 00 00 99 1c 00 00 00 00 00 00 a9 00 00 00 00 00
General
Stream Path:VBA/__SRP_e
CLSID:
File Type:data
Stream Size:84
Entropy:1.9112050925821995
Base64 Encoded:False
Data ASCII:r U . . . . . . . . . . . . . . . ~ | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . k . . . . . . .
Data Raw:72 55 80 00 00 00 80 00 00 00 80 00 00 00 80 00 00 00 02 00 00 7e 7c 00 00 7f 00 00 00 00 0e 00 00 00 09 00 00 00 00 00 00 00 09 00 00 00 00 00 0f 00 08 00 00 00 00 00 0e 00 00 00 00 00 00 00 00 00 ff ff ff ff 04 00 00 12 00 00 6b 00 00 7f 00 00 00 00
General
Stream Path:VBA/__SRP_f
CLSID:
File Type:data
Stream Size:107
Entropy:1.8889862458914972
Base64 Encoded:False
Data ASCII:r U . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . n . . . . . . .
Data Raw:72 55 80 00 00 00 00 00 00 00 80 00 00 00 80 00 00 00 00 00 00 00 10 00 00 00 09 00 00 00 00 00 0e 00 ff ff ff ff ff ff ff ff 00 00 00 00 08 00 00 00 04 00 24 00 81 00 00 00 00 00 0e 00 00 00 00 60 00 00 fd ff ff ff ff ff ff ff 81 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6e 00 00 7f 00 00 00 00
General
Stream Path:VBA/dir
CLSID:
File Type:data
Stream Size:1220
Entropy:6.8780232953644855
Base64 Encoded:True
Data ASCII:. . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . c O . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2 E . g
Data Raw:01 c0 b4 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 a4 c6 fd 63 4f 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
TimestampSource PortDest PortSource IPDest IP
Apr 26, 2024 14:08:35.730614901 CEST49754443192.168.2.413.107.246.41
Apr 26, 2024 14:08:35.730705976 CEST4434975413.107.246.41192.168.2.4
Apr 26, 2024 14:08:35.730726004 CEST49755443192.168.2.413.107.246.41
Apr 26, 2024 14:08:35.730781078 CEST49754443192.168.2.413.107.246.41
Apr 26, 2024 14:08:35.730807066 CEST4434975513.107.246.41192.168.2.4
Apr 26, 2024 14:08:35.730834007 CEST49756443192.168.2.413.107.246.41
Apr 26, 2024 14:08:35.730875015 CEST4434975613.107.246.41192.168.2.4
Apr 26, 2024 14:08:35.730876923 CEST49755443192.168.2.413.107.246.41
Apr 26, 2024 14:08:35.730969906 CEST49756443192.168.2.413.107.246.41
Apr 26, 2024 14:08:35.730969906 CEST49757443192.168.2.413.107.246.41
Apr 26, 2024 14:08:35.731035948 CEST4434975713.107.246.41192.168.2.4
Apr 26, 2024 14:08:35.731055975 CEST49758443192.168.2.413.107.246.41
Apr 26, 2024 14:08:35.731106043 CEST49757443192.168.2.413.107.246.41
Apr 26, 2024 14:08:35.731122971 CEST4434975813.107.246.41192.168.2.4
Apr 26, 2024 14:08:35.731184006 CEST49758443192.168.2.413.107.246.41
Apr 26, 2024 14:08:35.731595993 CEST49757443192.168.2.413.107.246.41
Apr 26, 2024 14:08:35.731631994 CEST4434975713.107.246.41192.168.2.4
Apr 26, 2024 14:08:35.731724977 CEST49754443192.168.2.413.107.246.41
Apr 26, 2024 14:08:35.731726885 CEST49756443192.168.2.413.107.246.41
Apr 26, 2024 14:08:35.731745005 CEST4434975613.107.246.41192.168.2.4
Apr 26, 2024 14:08:35.731758118 CEST4434975413.107.246.41192.168.2.4
Apr 26, 2024 14:08:35.731831074 CEST49755443192.168.2.413.107.246.41
Apr 26, 2024 14:08:35.731867075 CEST4434975513.107.246.41192.168.2.4
Apr 26, 2024 14:08:35.731971979 CEST49758443192.168.2.413.107.246.41
Apr 26, 2024 14:08:35.732007980 CEST4434975813.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.122803926 CEST4434975513.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.122967958 CEST49755443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.124558926 CEST4434975813.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.124778986 CEST49758443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.126071930 CEST49755443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.126092911 CEST4434975513.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.126344919 CEST4434975513.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.126548052 CEST4434975613.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.126738071 CEST49756443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.128088951 CEST49755443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.128097057 CEST49758443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.128117085 CEST4434975813.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.128395081 CEST4434975813.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.128834009 CEST49756443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.128842115 CEST4434975613.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.129230022 CEST4434975613.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.129847050 CEST49758443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.131059885 CEST49756443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.132189989 CEST4434975413.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.132549047 CEST49754443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.132659912 CEST4434975713.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.132916927 CEST49757443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.134597063 CEST49754443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.134628057 CEST4434975413.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.135025024 CEST4434975413.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.137875080 CEST49754443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.137876034 CEST49757443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.137904882 CEST4434975713.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.138319969 CEST4434975713.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.140749931 CEST49757443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.168145895 CEST4434975513.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.172169924 CEST4434975813.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.176125050 CEST4434975613.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.184115887 CEST4434975413.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.188112974 CEST4434975713.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.450269938 CEST4434975613.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.450320959 CEST4434975513.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.450365067 CEST4434975613.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.450396061 CEST4434975513.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.450485945 CEST49756443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.450489998 CEST49755443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.450547934 CEST4434975513.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.450618029 CEST4434975513.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.450642109 CEST4434975413.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.450642109 CEST4434975813.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.450692892 CEST4434975713.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.450694084 CEST4434975413.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.450723886 CEST49755443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.450737953 CEST4434975413.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.450773954 CEST49754443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.450793028 CEST4434975413.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.450826883 CEST4434975813.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.450864077 CEST4434975713.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.450876951 CEST4434975413.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.450882912 CEST49754443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.450894117 CEST49758443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.450922012 CEST49757443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.451124907 CEST49754443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.451812983 CEST49758443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.451817036 CEST49757443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.451817036 CEST49757443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.451848030 CEST4434975813.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.451879025 CEST4434975713.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.451884031 CEST49758443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.451900005 CEST4434975813.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.451905966 CEST4434975713.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.451911926 CEST49754443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.451930046 CEST4434975413.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.451944113 CEST49754443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.451950073 CEST4434975413.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.452040911 CEST49755443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.452040911 CEST49755443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.452071905 CEST4434975513.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.452094078 CEST4434975513.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.456536055 CEST49756443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.456552029 CEST4434975613.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.473206043 CEST49759443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.473284960 CEST4434975913.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.473331928 CEST49760443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.473396063 CEST4434976013.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.473440886 CEST49759443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.473649979 CEST49760443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.474422932 CEST49760443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.474425077 CEST49759443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.474462032 CEST4434975913.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.474466085 CEST4434976013.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.480026007 CEST49761443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.480047941 CEST4434976113.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.480132103 CEST49761443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.480453014 CEST49761443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.480478048 CEST4434976113.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.482976913 CEST49762443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.483005047 CEST4434976213.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.483253002 CEST49763443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.483300924 CEST4434976313.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.483331919 CEST49762443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.483443022 CEST49762443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.483458996 CEST4434976213.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.483494997 CEST49763443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.483575106 CEST49763443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.483604908 CEST4434976313.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.870604038 CEST4434976313.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.872036934 CEST49763443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.872056007 CEST4434976013.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.872080088 CEST4434976313.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.872720957 CEST49763443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.872731924 CEST49760443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.872749090 CEST4434976313.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.872795105 CEST4434976013.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.873481989 CEST49760443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.873497009 CEST4434976013.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.877350092 CEST4434975913.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.877985001 CEST49759443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.878016949 CEST4434975913.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.878932953 CEST49759443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.878947973 CEST4434975913.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.879101992 CEST4434976213.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.879125118 CEST4434976113.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.879559040 CEST49762443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.879573107 CEST4434976213.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.879575968 CEST49761443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.879590988 CEST4434976113.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.880562067 CEST49762443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.880568027 CEST4434976213.107.246.41192.168.2.4
Apr 26, 2024 14:08:36.881063938 CEST49761443192.168.2.413.107.246.41
Apr 26, 2024 14:08:36.881074905 CEST4434976113.107.246.41192.168.2.4
Apr 26, 2024 14:08:37.180859089 CEST4434976013.107.246.41192.168.2.4
Apr 26, 2024 14:08:37.180954933 CEST4434976313.107.246.41192.168.2.4
Apr 26, 2024 14:08:37.181065083 CEST4434976313.107.246.41192.168.2.4
Apr 26, 2024 14:08:37.181097031 CEST4434976013.107.246.41192.168.2.4
Apr 26, 2024 14:08:37.181123972 CEST49763443192.168.2.413.107.246.41
Apr 26, 2024 14:08:37.181157112 CEST49760443192.168.2.413.107.246.41
Apr 26, 2024 14:08:37.181269884 CEST49763443192.168.2.413.107.246.41
Apr 26, 2024 14:08:37.181313992 CEST4434976313.107.246.41192.168.2.4
Apr 26, 2024 14:08:37.181341887 CEST49763443192.168.2.413.107.246.41
Apr 26, 2024 14:08:37.181371927 CEST4434976313.107.246.41192.168.2.4
Apr 26, 2024 14:08:37.181447983 CEST49760443192.168.2.413.107.246.41
Apr 26, 2024 14:08:37.181447983 CEST49760443192.168.2.413.107.246.41
Apr 26, 2024 14:08:37.181484938 CEST4434976013.107.246.41192.168.2.4
Apr 26, 2024 14:08:37.181509018 CEST4434976013.107.246.41192.168.2.4
Apr 26, 2024 14:08:37.183813095 CEST4434975913.107.246.41192.168.2.4
Apr 26, 2024 14:08:37.184031963 CEST4434975913.107.246.41192.168.2.4
Apr 26, 2024 14:08:37.184535027 CEST49759443192.168.2.413.107.246.41
Apr 26, 2024 14:08:37.184582949 CEST49759443192.168.2.413.107.246.41
Apr 26, 2024 14:08:37.184592009 CEST4434975913.107.246.41192.168.2.4
Apr 26, 2024 14:08:37.184602976 CEST49759443192.168.2.413.107.246.41
Apr 26, 2024 14:08:37.184607983 CEST4434975913.107.246.41192.168.2.4
Apr 26, 2024 14:08:37.187796116 CEST4434976213.107.246.41192.168.2.4
Apr 26, 2024 14:08:37.188025951 CEST4434976213.107.246.41192.168.2.4
Apr 26, 2024 14:08:37.188077927 CEST49762443192.168.2.413.107.246.41
Apr 26, 2024 14:08:37.188149929 CEST49762443192.168.2.413.107.246.41
Apr 26, 2024 14:08:37.188164949 CEST4434976213.107.246.41192.168.2.4
Apr 26, 2024 14:08:37.188194990 CEST49762443192.168.2.413.107.246.41
Apr 26, 2024 14:08:37.188203096 CEST4434976213.107.246.41192.168.2.4
Apr 26, 2024 14:08:37.421181917 CEST4434976113.107.246.41192.168.2.4
Apr 26, 2024 14:08:37.421272993 CEST4434976113.107.246.41192.168.2.4
Apr 26, 2024 14:08:37.421329975 CEST49761443192.168.2.413.107.246.41
Apr 26, 2024 14:08:37.421634912 CEST49761443192.168.2.413.107.246.41
Apr 26, 2024 14:08:37.421647072 CEST4434976113.107.246.41192.168.2.4
Apr 26, 2024 14:08:37.421658039 CEST49761443192.168.2.413.107.246.41
Apr 26, 2024 14:08:37.421663046 CEST4434976113.107.246.41192.168.2.4
TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
Apr 26, 2024 14:08:35.729777098 CEST1.1.1.1192.168.2.40xc77No error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
Apr 26, 2024 14:08:35.729777098 CEST1.1.1.1192.168.2.40xc77No error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
Apr 26, 2024 14:08:35.729777098 CEST1.1.1.1192.168.2.40xc77No error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
  • otelrules.azureedge.net
Session IDSource IPSource PortDestination IPDestination PortPIDProcess
0192.168.2.44975513.107.246.414436376C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
TimestampBytes transferredDirectionData
2024-04-26 12:08:36 UTC208OUTGET /rules/rule170012v10s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-04-26 12:08:36 UTC564INHTTP/1.1 200 OK
Date: Fri, 26 Apr 2024 12:08:36 GMT
Content-Type: text/xml
Content-Length: 1523
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:33 GMT
ETag: "0x8DC582BD969CD29"
x-ms-request-id: b31c21b8-a01e-0015-47d2-97e2d0000000
x-ms-version: 2018-03-28
x-azure-ref: 20240426T120836Z-1865489d5f47qbmbt8czrx60cn0000000b9g00000000c97a
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_MISS
Accept-Ranges: bytes
2024-04-26 12:08:36 UTC1523INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 37 30 30 31 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 47 72 61 70 68 69 63 73 2e 47 56 69 7a 49 6e 6b 53 74 72 6f 6b 65 22 20 41 54 54 3d 22 63 66 63 66 64 62 39 31 63 36 38 63 34 33 32 39 62 62 38 62 37 63 62 37 62 61 62 62 33 63 66 37 2d 65 30 38 32 63 32 66 32 2d 65 66 31 64 2d 34 32 37 61 2d 61 63 34 64 2d 62 30 62 37 30 30 61 66 65 37 61 37 2d 37 36 35 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="170012" V="10" DC="SM" EN="Office.Graphics.GVizInkStroke" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" SP="CriticalBusinessImpact" DCa="PSU" xmlns=""> <S> <UTS T


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
1192.168.2.44975813.107.246.414436376C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
TimestampBytes transferredDirectionData
2024-04-26 12:08:36 UTC207OUTGET /rules/rule324002v5s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-04-26 12:08:36 UTC471INHTTP/1.1 200 OK
Date: Fri, 26 Apr 2024 12:08:36 GMT
Content-Type: text/xml
Content-Length: 833
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:33 GMT
ETag: "0x8DC582BD9758B35"
x-ms-request-id: a44012a7-501e-0096-5dd2-97c883000000
x-ms-version: 2018-03-28
x-azure-ref: 20240426T120836Z-1865489d5f42v7z23dxn2r65v40000000bbg000000007kav
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_MISS
Accept-Ranges: bytes
2024-04-26 12:08:36 UTC833INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 33 32 34 30 30 32 22 20 56 3d 22 35 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 45 78 74 65 6e 73 69 62 69 6c 69 74 79 2e 56 62 61 54 65 6c 65 6d 65 74 72 79 44 65 63 6c 61 72 65 22 20 41 54 54 3d 22 64 62 33 33 34 62 33 30 31 65 37 62 34 37 34 64 62 35 65 30 66 30 32 66 30 37 63 35 31 61 34 37 2d 61 31 62 35 62 63 33 36 2d 31 62 62 65 2d 34 38 32 66 2d 61 36 34 61 2d 63 32 64 39 63 62 36 30 36 37 30 36 2d 37 34 33 39 22 20 44 43 61 3d 22 44 43 20 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 62 30
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="324002" V="5" DC="SM" EN="Office.Extensibility.VbaTelemetryDeclare" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" DCa="DC PSP PSU" xmlns=""> <S> <UTS T="1" Id="b0


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
2192.168.2.44975613.107.246.414436376C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
TimestampBytes transferredDirectionData
2024-04-26 12:08:36 UTC207OUTGET /rules/rule490016v3s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-04-26 12:08:36 UTC471INHTTP/1.1 200 OK
Date: Fri, 26 Apr 2024 12:08:36 GMT
Content-Type: text/xml
Content-Length: 777
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:28:04 GMT
ETag: "0x8DC582BEC2AAB32"
x-ms-request-id: a44012a9-501e-0096-5fd2-97c883000000
x-ms-version: 2018-03-28
x-azure-ref: 20240426T120836Z-1865489d5f42v7z23dxn2r65v40000000bag0000000087xu
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_MISS
Accept-Ranges: bytes
2024-04-26 12:08:36 UTC777INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 34 39 30 30 31 36 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 46 65 65 64 62 61 63 6b 2e 53 75 72 76 65 79 2e 46 6c 6f 6f 64 67 61 74 65 43 6c 69 65 6e 74 2e 52 6f 61 6d 69 6e 67 53 75 63 63 65 73 73 66 75 6c 52 65 61 64 57 72 69 74 65 22 20 41 54 54 3d 22 64 37 39 65 38 32 34 33 38 36 63 34 34 34 31 63 62 38 63 31 64 34 61 65 31 35 36 39 30 35 32 36 2d 62 64 34 34 33 33 30 39 2d 35 34 39 34 2d 34 34 34 61 2d 61 62 61 39 2d 30 61 66 39 65 65 66 39 39 66 38 34 2d 37 33 36 30 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22 20 44 4c 3d 22 4e 22 20 44 43 61 3d 22 50
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="490016" V="3" DC="SM" EN="Office.Feedback.Survey.FloodgateClient.RoamingSuccessfulReadWrite" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" T="Upload-Medium" DL="N" DCa="P


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
3192.168.2.44975413.107.246.414436376C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
TimestampBytes transferredDirectionData
2024-04-26 12:08:36 UTC206OUTGET /rules/rule63067v4s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-04-26 12:08:36 UTC564INHTTP/1.1 200 OK
Date: Fri, 26 Apr 2024 12:08:36 GMT
Content-Type: text/xml
Content-Length: 2871
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:28:05 GMT
ETag: "0x8DC582BEC5E84E0"
x-ms-request-id: 12112fb2-301e-0028-74d2-971cda000000
x-ms-version: 2018-03-28
x-azure-ref: 20240426T120836Z-1865489d5f4pfk67n80fmg1bbw0000000b3g0000000072nz
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_MISS
Accept-Ranges: bytes
2024-04-26 12:08:36 UTC2871INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 36 33 30 36 37 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 49 64 65 6e 74 69 74 79 2e 53 73 70 69 50 72 6f 6d 70 74 57 69 6e 33 32 22 20 41 54 54 3d 22 35 63 36 35 62 62 63 34 65 64 62 66 34 38 30 64 39 36 33 37 61 63 65 30 34 64 36 32 62 64 39 38 2d 31 32 38 34 34 38 39 33 2d 38 61 62 39 2d 34 64 64 65 2d 62 38 35 30 2d 35 36 31 32 63 62 31 32 65 30 66 32 2d 37 38 32 32 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="63067" V="4" DC="SM" EN="Office.Identity.SspiPromptWin32" ATT="5c65bbc4edbf480d9637ace04d62bd98-12844893-8ab9-4dde-b850-5612cb12e0f2-7822" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <S>


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
4192.168.2.44975713.107.246.414436376C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
TimestampBytes transferredDirectionData
2024-04-26 12:08:36 UTC207OUTGET /rules/rule324001v4s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-04-26 12:08:36 UTC471INHTTP/1.1 200 OK
Date: Fri, 26 Apr 2024 12:08:36 GMT
Content-Type: text/xml
Content-Length: 513
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:31 GMT
ETag: "0x8DC582BD84BDCC1"
x-ms-request-id: 0b01b88f-101e-0082-04d2-97d4a9000000
x-ms-version: 2018-03-28
x-azure-ref: 20240426T120836Z-1865489d5f4s82vtkbvg5gx1hw0000000b4g00000000duq2
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_MISS
Accept-Ranges: bytes
2024-04-26 12:08:36 UTC513INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 33 32 34 30 30 31 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 45 78 74 65 6e 73 69 62 69 6c 69 74 79 2e 56 62 61 54 65 6c 65 6d 65 74 72 79 50 72 6f 6a 65 63 74 4c 6f 61 64 22 20 41 54 54 3d 22 64 62 33 33 34 62 33 30 31 65 37 62 34 37 34 64 62 35 65 30 66 30 32 66 30 37 63 35 31 61 34 37 2d 61 31 62 35 62 63 33 36 2d 31 62 62 65 2d 34 38 32 66 2d 61 36 34 61 2d 63 32 64 39 63 62 36 30 36 37 30 36 2d 37 34 33 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 43 61 3d 22 44 43 20 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="324001" V="4" DC="SM" EN="Office.Extensibility.VbaTelemetryProjectLoad" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DCa="DC PSP PSU" xmlns="


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
5192.168.2.44976313.107.246.414436376C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
TimestampBytes transferredDirectionData
2024-04-26 12:08:36 UTC207OUTGET /rules/rule324007v2s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-04-26 12:08:37 UTC471INHTTP/1.1 200 OK
Date: Fri, 26 Apr 2024 12:08:37 GMT
Content-Type: text/xml
Content-Length: 611
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:50 GMT
ETag: "0x8DC582BBFB58BC6"
x-ms-request-id: a440136b-501e-0096-11d2-97c883000000
x-ms-version: 2018-03-28
x-azure-ref: 20240426T120837Z-17644f8887f52pnmrm4dg1ww8g00000000b0000000005ty9
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_MISS
Accept-Ranges: bytes
2024-04-26 12:08:37 UTC611INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 33 32 34 30 30 37 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 45 78 74 65 6e 73 69 62 69 6c 69 74 79 2e 56 62 61 54 65 6c 65 6d 65 74 72 79 49 64 65 4d 61 63 72 6f 52 75 6e 22 20 41 54 54 3d 22 64 62 33 33 34 62 33 30 31 65 37 62 34 37 34 64 62 35 65 30 66 30 32 66 30 37 63 35 31 61 34 37 2d 61 31 62 35 62 63 33 36 2d 31 62 62 65 2d 34 38 32 66 2d 61 36 34 61 2d 63 32 64 39 63 62 36 30 36 37 30 36 2d 37 34 33 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 43 61 3d 22 44 43 20 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="324007" V="2" DC="SM" EN="Office.Extensibility.VbaTelemetryIdeMacroRun" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DCa="DC PSP PSU" xmlns="


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
6192.168.2.44976013.107.246.414436376C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
TimestampBytes transferredDirectionData
2024-04-26 12:08:36 UTC207OUTGET /rules/rule324004v4s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-04-26 12:08:37 UTC471INHTTP/1.1 200 OK
Date: Fri, 26 Apr 2024 12:08:37 GMT
Content-Type: text/xml
Content-Length: 738
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:34 GMT
ETag: "0x8DC582BD9FE7D4B"
x-ms-request-id: 73144685-c01e-0047-5bd2-97d7e7000000
x-ms-version: 2018-03-28
x-azure-ref: 20240426T120837Z-1865489d5f47qbmbt8czrx60cn0000000bgg000000006bh4
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_MISS
Accept-Ranges: bytes
2024-04-26 12:08:37 UTC738INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 33 32 34 30 30 34 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 45 78 74 65 6e 73 69 62 69 6c 69 74 79 2e 56 62 61 54 65 6c 65 6d 65 74 72 79 43 6f 6d 4f 62 6a 65 63 74 49 6e 73 74 61 6e 74 69 61 74 65 64 22 20 41 54 54 3d 22 64 62 33 33 34 62 33 30 31 65 37 62 34 37 34 64 62 35 65 30 66 30 32 66 30 37 63 35 31 61 34 37 2d 61 31 62 35 62 63 33 36 2d 31 62 62 65 2d 34 38 32 66 2d 61 36 34 61 2d 63 32 64 39 63 62 36 30 36 37 30 36 2d 37 34 33 39 22 20 44 43 61 3d 22 44 43 20 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="324004" V="4" DC="SM" EN="Office.Extensibility.VbaTelemetryComObjectInstantiated" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" DCa="DC PSP PSU" xmlns=""> <S> <UT


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
7192.168.2.44975913.107.246.414436376C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
TimestampBytes transferredDirectionData
2024-04-26 12:08:36 UTC207OUTGET /rules/rule324003v5s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-04-26 12:08:37 UTC471INHTTP/1.1 200 OK
Date: Fri, 26 Apr 2024 12:08:37 GMT
Content-Type: text/xml
Content-Length: 716
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:34 GMT
ETag: "0x8DC582BD9F5CC0A"
x-ms-request-id: 8b2adf84-a01e-0015-42d2-97e2d0000000
x-ms-version: 2018-03-28
x-azure-ref: 20240426T120837Z-1865489d5f4vxtqf9836nc5azn000000049g000000003xh3
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_MISS
Accept-Ranges: bytes
2024-04-26 12:08:37 UTC716INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 33 32 34 30 30 33 22 20 56 3d 22 35 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 45 78 74 65 6e 73 69 62 69 6c 69 74 79 2e 56 62 61 54 65 6c 65 6d 65 74 72 79 52 65 66 65 72 65 6e 63 65 64 4c 69 62 72 61 72 79 22 20 41 54 54 3d 22 64 62 33 33 34 62 33 30 31 65 37 62 34 37 34 64 62 35 65 30 66 30 32 66 30 37 63 35 31 61 34 37 2d 61 31 62 35 62 63 33 36 2d 31 62 62 65 2d 34 38 32 66 2d 61 36 34 61 2d 63 32 64 39 63 62 36 30 36 37 30 36 2d 37 34 33 39 22 20 44 43 61 3d 22 44 43 20 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="324003" V="5" DC="SM" EN="Office.Extensibility.VbaTelemetryReferencedLibrary" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" DCa="DC PSP PSU" xmlns=""> <S> <UTS T=


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
8192.168.2.44976213.107.246.414436376C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
TimestampBytes transferredDirectionData
2024-04-26 12:08:36 UTC207OUTGET /rules/rule324006v2s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-04-26 12:08:37 UTC471INHTTP/1.1 200 OK
Date: Fri, 26 Apr 2024 12:08:37 GMT
Content-Type: text/xml
Content-Length: 599
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:44 GMT
ETag: "0x8DC582BBC83D642"
x-ms-request-id: 25da2ce0-001e-001f-0bd2-97ecc5000000
x-ms-version: 2018-03-28
x-azure-ref: 20240426T120837Z-1865489d5f4r69rrg7uwqa73hg0000000be000000000a3tc
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_MISS
Accept-Ranges: bytes
2024-04-26 12:08:37 UTC599INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 33 32 34 30 30 36 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 45 78 74 65 6e 73 69 62 69 6c 69 74 79 2e 56 62 61 54 65 6c 65 6d 65 74 72 79 53 68 6f 77 49 64 65 22 20 41 54 54 3d 22 64 62 33 33 34 62 33 30 31 65 37 62 34 37 34 64 62 35 65 30 66 30 32 66 30 37 63 35 31 61 34 37 2d 61 31 62 35 62 63 33 36 2d 31 62 62 65 2d 34 38 32 66 2d 61 36 34 61 2d 63 32 64 39 63 62 36 30 36 37 30 36 2d 37 34 33 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 43 61 3d 22 44 43 20 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="324006" V="2" DC="SM" EN="Office.Extensibility.VbaTelemetryShowIde" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DCa="DC PSP PSU" xmlns="">


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
9192.168.2.44976113.107.246.414436376C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
TimestampBytes transferredDirectionData
2024-04-26 12:08:36 UTC207OUTGET /rules/rule324005v2s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-04-26 12:08:37 UTC471INHTTP/1.1 200 OK
Date: Fri, 26 Apr 2024 12:08:37 GMT
Content-Type: text/xml
Content-Length: 599
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:51 GMT
ETag: "0x8DC582BC0B3C3C8"
x-ms-request-id: ad33b86f-501e-0096-59d2-97c883000000
x-ms-version: 2018-03-28
x-azure-ref: 20240426T120837Z-17644f8887fhxv4mpnn600zp3000000007b0000000004e23
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_MISS
Accept-Ranges: bytes
2024-04-26 12:08:37 UTC599INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 33 32 34 30 30 35 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 45 78 74 65 6e 73 69 62 69 6c 69 74 79 2e 56 62 61 54 65 6c 65 6d 65 74 72 79 43 6f 6d 70 69 6c 65 22 20 41 54 54 3d 22 64 62 33 33 34 62 33 30 31 65 37 62 34 37 34 64 62 35 65 30 66 30 32 66 30 37 63 35 31 61 34 37 2d 61 31 62 35 62 63 33 36 2d 31 62 62 65 2d 34 38 32 66 2d 61 36 34 61 2d 63 32 64 39 63 62 36 30 36 37 30 36 2d 37 34 33 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 43 61 3d 22 44 43 20 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="324005" V="2" DC="SM" EN="Office.Extensibility.VbaTelemetryCompile" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DCa="DC PSP PSU" xmlns="">


Click to jump to process

Click to jump to process

Click to dive into process behavior distribution

Click to jump to process

Target ID:0
Start time:14:07:25
Start date:26/04/2024
Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
Wow64 process (32bit):true
Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Imagebase:0x60000
File size:53'161'064 bytes
MD5 hash:4A871771235598812032C822E6F68F19
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:moderate
Has exited:false

Target ID:2
Start time:14:07:29
Start date:26/04/2024
Path:C:\Windows\splwow64.exe
Wow64 process (32bit):false
Commandline:C:\Windows\splwow64.exe 12288
Imagebase:0x7ff6a7ed0000
File size:163'840 bytes
MD5 hash:77DE7761B037061C7C112FD3C5B91E73
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:moderate
Has exited:false

Call Graph

Module: Feuil1

Declaration
LineContent
1

Attribute VB_Name = "Feuil1"

2

Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

3

Attribute VB_GlobalNameSpace = False

4

Attribute VB_Creatable = False

5

Attribute VB_PredeclaredId = True

6

Attribute VB_Exposed = True

7

Attribute VB_TemplateDerived = False

8

Attribute VB_Customizable = True

9

Attribute VB_Control = "OptionButton13, 44, 1, MSForms, OptionButton"

10

Attribute VB_Control = "OptionButton12, 43, 2, MSForms, OptionButton"

11

Attribute VB_Control = "CB_sens_fil, 17, 3, MSForms, CheckBox"

12

Attribute VB_Control = "OptionButton_Devis, 8, 4, MSForms, OptionButton"

13

Attribute VB_Control = "OptionButton_Commande, 9, 5, MSForms, OptionButton"

14

Attribute VB_Control = "OptionButton_Enlevement, 10, 6, MSForms, OptionButton"

15

Attribute VB_Control = "OptionButton_Livraison, 11, 7, MSForms, OptionButton"

APIsMeta Information

End

xlDown

Intersect

Range

Value

Range

MsgBox

vbNewLine

Value

Range

MsgBox

vbNewLine

StringsDecrypted Strings
"B23"
""""
"A"
"B"
"I23:I"
"J12"
"J14"
"Vous avez saisi un chant correspondant au choix A sans pr\xe9ciser le type de chant."
"Vous avez saisi un chant correspondant au choix B sans pr\xe9ciser le type de chant."
""""
"A"
"B"
"J12"
"J14"
"Vous avez saisi un chant correspondant au choix A sans pr\xe9ciser le type de chant."
"Vous avez saisi un chant correspondant au choix B sans pr\xe9ciser le type de chant."
""""
"A"
"J12"
"Vous avez saisi un chant correspondant au choix A sans pr\xe9ciser le type de chant."
""""
"J12"
"Vous avez saisi un chant correspondant au choix A sans pr\xe9ciser le type de chant."
"Vous avez saisi un chant correspondant au choix A sans pr\xe9ciser le type de chant."
""""
"B"
"J14"
"Vous avez saisi un chant correspondant au choix B sans pr\xe9ciser le type de chant."
""""
"J14"
"Vous avez saisi un chant correspondant au choix B sans pr\xe9ciser le type de chant."
"Vous avez saisi un chant correspondant au choix B sans pr\xe9ciser le type de chant."
LineInstructionMeta Information
32

Private Sub Worksheet_Change(ByVal Target as Range)

33

Dim DerLigne as Long, cl as Range

34

DerLigne = Range("B23").End(xlDown).Row

End

xlDown

35

If Not Intersect(Range("I23:I" & DerLigne & ",J23:J" & DerLigne & ",K23:K" & DerLigne & ",L23:L" & DerLigne), Target) Is Nothing Then

Intersect

Range

37

For Each cl in Target

38

If cl.Value = "A" Then

Value

39

If Range("J12").Value = "" Then

Range

40

MsgBox "Vous avez saisi un chant correspondant au choix A sans pr\xe9ciser le type de chant." & vbNewLine & "Veuillez s\xe9lectionner le type de chant dans la liste d\xe9roulante correspondante (dans l'en-t\xeate de cette fiche)."

MsgBox

vbNewLine

42

Exit Sub

43

Endif

44

Elseif cl.Value = "B" Then

Value

45

If Range("J14").Value = "" Then

Range

46

MsgBox "Vous avez saisi un chant correspondant au choix B sans pr\xe9ciser le type de chant." & vbNewLine & "Veuillez s\xe9lectionner le type de chant dans la liste d\xe9roulante correspondante (dans l'en-t\xeate de cette fiche)."

MsgBox

vbNewLine

48

Exit Sub

49

Endif

50

Endif

51

Next cl

52

Endif

53

End Sub

LineInstructionMeta Information
16

Private Sub CB_sens_fil_Click()

18

End Sub

LineInstructionMeta Information
20

Private Sub OptionButton_Commande_Click()

22

End Sub

LineInstructionMeta Information
24

Private Sub OptionButton_Devis_Click()

26

End Sub

LineInstructionMeta Information
28

Private Sub OptionButton13_Click()

30

End Sub

Module: Feuil2

Declaration
LineContent
1

Attribute VB_Name = "Feuil2"

2

Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

3

Attribute VB_GlobalNameSpace = False

4

Attribute VB_Creatable = False

5

Attribute VB_PredeclaredId = True

6

Attribute VB_Exposed = True

7

Attribute VB_TemplateDerived = False

8

Attribute VB_Customizable = True

Module: Feuil3

Declaration
LineContent
1

Attribute VB_Name = "Feuil3"

2

Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

3

Attribute VB_GlobalNameSpace = False

4

Attribute VB_Creatable = False

5

Attribute VB_PredeclaredId = True

6

Attribute VB_Exposed = True

7

Attribute VB_TemplateDerived = False

8

Attribute VB_Customizable = True

Module: Feuil4

Declaration
LineContent
1

Attribute VB_Name = "Feuil4"

2

Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

3

Attribute VB_GlobalNameSpace = False

4

Attribute VB_Creatable = False

5

Attribute VB_PredeclaredId = True

6

Attribute VB_Exposed = True

7

Attribute VB_TemplateDerived = False

8

Attribute VB_Customizable = True

Module: Feuil5

Declaration
LineContent
1

Attribute VB_Name = "Feuil5"

2

Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

3

Attribute VB_GlobalNameSpace = False

4

Attribute VB_Creatable = False

5

Attribute VB_PredeclaredId = True

6

Attribute VB_Exposed = True

7

Attribute VB_TemplateDerived = False

8

Attribute VB_Customizable = True

Module: Feuil6

Declaration
LineContent
1

Attribute VB_Name = "Feuil6"

2

Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

3

Attribute VB_GlobalNameSpace = False

4

Attribute VB_Creatable = False

5

Attribute VB_PredeclaredId = True

6

Attribute VB_Exposed = True

7

Attribute VB_TemplateDerived = False

8

Attribute VB_Customizable = True

Module: Feuil7

Declaration
LineContent
1

Attribute VB_Name = "Feuil7"

2

Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

3

Attribute VB_GlobalNameSpace = False

4

Attribute VB_Creatable = False

5

Attribute VB_PredeclaredId = True

6

Attribute VB_Exposed = True

7

Attribute VB_TemplateDerived = False

8

Attribute VB_Customizable = True

Module: MOD_IMPORT

Declaration
LineContent
1

Attribute VB_Name = "MOD_IMPORT"

APIsMeta Information

Unprotect

ScreenUpdating

DisplayAlerts

End

xlUp

End

xlUp

ClearContents

Cells

Cells

Cells

Range

Cells

Cells

Cells

Range

Cells

Cells

IsEmpty

Cells

Cells

Cells

Cells

Range

Cells

Cells

Range

IsEmpty

Cells

Cells

Cells

Cells

Range

Cells

Cells

Range

IsEmpty

Cells

Cells

Cells

Cells

Range

Cells

Cells

Range

IsEmpty

Cells

Cells

Cells

Cells

Range

Cells

Cells

Range

Cells

Cells

Cells

Cells

Cells

Cells

Cells

Cells

Cells

Cells

Cells

Cells

Cells

Cells

Cells

Cells

Cells

Cells

Cells

Cells

Cells

Cells

Cells

Cells

Cells

Cells

Cells

Cells

Cells

Cells

Cells

Cells

Cells

Range

Cells

Range

Cells

Range

Cells

Range

Protect

StringsDecrypted Strings
"DMBP"
"prestation atelier"
"Matrice_import"
"A2:Q300"
"Matrice_import"
""""
"000:000::"
"000:::"
"004:040::033"
"004:::030"
"040:004:033:"
"040::003:"
"044:044:033:033"
"044::003:030"
":000::"
":004:030:"
":040::003"
":044:030:003"
"::000:"
"::000:000"
":::"
":::000"
"A"
"B"
"C15"
"D10"
"D21"
"J12"
"J14"
"K7"
"K8"
"K9"
"Matrice_import"
"N"
"O"
"prestation atelier"
"Matrice_import"
"prestation atelier"
"K7"
"Matrice_import"
"prestation atelier"
"Matrice_import"
"prestation atelier"
"Matrice_import"
"prestation atelier"
"Matrice_import"
"prestation atelier"
"D21"
"Matrice_import"
"N"
"prestation atelier"
"Matrice_import"
"N"
"Matrice_import"
"O"
""""
"Matrice_import"
"prestation atelier"
""""
"Matrice_import"
"A"
"J12"
"Matrice_import"
"prestation atelier"
"J12"
"Matrice_import"
"prestation atelier"
"B"
"J14"
"Matrice_import"
"prestation atelier"
"J14"
"Matrice_import"
"prestation atelier"
""""
"Matrice_import"
"prestation atelier"
""""
"Matrice_import"
"A"
"J12"
"Matrice_import"
"prestation atelier"
"J12"
"Matrice_import"
"prestation atelier"
"B"
"J14"
"Matrice_import"
"prestation atelier"
"J14"
"Matrice_import"
"prestation atelier"
""""
"Matrice_import"
"prestation atelier"
""""
"Matrice_import"
"A"
"J12"
"Matrice_import"
"prestation atelier"
"J12"
"Matrice_import"
"prestation atelier"
"B"
"J14"
"Matrice_import"
"prestation atelier"
"J14"
"Matrice_import"
"prestation atelier"
""""
"Matrice_import"
"prestation atelier"
""""
"Matrice_import"
"A"
"J12"
"Matrice_import"
"prestation atelier"
"J12"
"Matrice_import"
"prestation atelier"
"B"
"J14"
"Matrice_import"
"prestation atelier"
"J14"
"Matrice_import"
"prestation atelier"
""""
":::"
"Matrice_import"
"prestation atelier"
":::"
"Matrice_import"
""""
":::000"
"A"
"B"
"Matrice_import"
"prestation atelier"
":::000"
"Matrice_import"
""""
"::000:"
"A"
"B"
"Matrice_import"
"prestation atelier"
"::000:"
"Matrice_import"
""""
"::000:000"
"A"
"B"
"Matrice_import"
"prestation atelier"
"::000:000"
"Matrice_import"
""""
":000::"
"A"
"B"
"Matrice_import"
"prestation atelier"
":000::"
"Matrice_import"
""""
":040::003"
"A"
"B"
"Matrice_import"
"prestation atelier"
":040::003"
"Matrice_import"
""""
":004:030:"
"A"
"B"
"Matrice_import"
"prestation atelier"
":004:030:"
"Matrice_import"
""""
":044:030:003"
"A"
"B"
"Matrice_import"
"prestation atelier"
":044:030:003"
"Matrice_import"
""""
"000:::"
"A"
"B"
"Matrice_import"
"prestation atelier"
"000:::"
"Matrice_import"
""""
"004:::030"
"A"
"B"
"Matrice_import"
"prestation atelier"
"004:::030"
"Matrice_import"
""""
"040::003:"
"A"
"B"
"Matrice_import"
"prestation atelier"
"040::003:"
"Matrice_import"
""""
"044::003:030"
"A"
"B"
"Matrice_import"
"prestation atelier"
"044::003:030"
"Matrice_import"
""""
"000:000::"
"A"
"B"
"Matrice_import"
"prestation atelier"
"000:000::"
"Matrice_import"
""""
"004:040::033"
"A"
"B"
"Matrice_import"
"prestation atelier"
"004:040::033"
"Matrice_import"
""""
"040:004:033:"
"A"
"B"
"Matrice_import"
"prestation atelier"
"040:004:033:"
"Matrice_import"
"044:044:033:033"
"A"
"B"
"Matrice_import"
"prestation atelier"
"044:044:033:033"
"Matrice_import"
"D10"
"Matrice_import"
"prestation atelier"
"C15"
"Matrice_import"
"prestation atelier"
"K8"
"Matrice_import"
"prestation atelier"
"K9"
"Matrice_import"
"prestation atelier"
"DMBP"
LineInstructionMeta Information
64

Sub RECOLTE_INFOS()

66

ActiveWorkbook.Unprotect ("DMBP")

Unprotect

executed
67

Application.ScreenUpdating = False

ScreenUpdating

68

Application.DisplayAlerts = False

DisplayAlerts

69

On Error Resume Next

71

DL_Prestation = Sheets("prestation atelier").Cells(Rows.Count, 3).End(xlUp).Row

End

xlUp

72

DL_Matrice = Sheets("Matrice_import").Cells(Rows.Count, 1).End(xlUp).Row

End

xlUp

75

Sheets("Matrice_import").Range("A2:Q300").ClearContents

ClearContents

77

k = 23

78

While Sheets("prestation atelier").Cells(k, 3) <> ""

Cells

79

Sheets("Matrice_import").Cells(k - 21, 1) = Sheets("prestation atelier").Cells(k, 3)

Cells

80

Sheets("Matrice_import").Cells(k - 21, 2) = Sheets("prestation atelier").Range("K7") & " - " & Sheets("prestation atelier").Range("K8") & " - " & Sheets("prestation atelier").Range("K9") & " - " & Sheets("prestation atelier").Range("K10")

Cells

Range

81

Sheets("Matrice_import").Cells(k - 21, 3) = Sheets("prestation atelier").Cells(k, 5)

Cells

82

Sheets("Matrice_import").Cells(k - 21, 4) = Sheets("prestation atelier").Cells(k, 6)

Cells

83

Sheets("Matrice_import").Cells(k - 21, 5) = Sheets("prestation atelier").Cells(k, 7)

Cells

84

If Sheets("prestation atelier").Range("D21") = False Then

Range

85

Sheets("Matrice_import").Cells(k - 21, 6) = "N"

Cells

86

Else

87

Sheets("Matrice_import").Cells(k - 21, 6) = "O"

Cells

88

Endif

90

If IsEmpty(Sheets("prestation atelier").Cells(k, 9)) Then

IsEmpty

Cells

91

Sheets("Matrice_import").Cells(k - 21, 7) = ""

Cells

92

Else

93

If Sheets("prestation atelier").Cells(k, 9) = "A" Then

Cells

94

Sheets("Matrice_import").Cells(k - 21, 7) = Sheets("prestation atelier").Range("J12")

Cells

Range

95

Elseif Sheets("prestation atelier").Cells(k, 9) = "B" Then

Cells

96

Sheets("Matrice_import").Cells(k - 21, 7) = Sheets("prestation atelier").Range("J14")

Cells

Range

97

Endif

98

Endif

100

If IsEmpty(Sheets("prestation atelier").Cells(k, 10)) Then

IsEmpty

Cells

101

Sheets("Matrice_import").Cells(k - 21, 8) = ""

Cells

102

Else

103

If Sheets("prestation atelier").Cells(k, 10) = "A" Then

Cells

104

Sheets("Matrice_import").Cells(k - 21, 8) = Sheets("prestation atelier").Range("J12")

Cells

Range

105

Elseif Sheets("prestation atelier").Cells(k, 10) = "B" Then

Cells

106

Sheets("Matrice_import").Cells(k - 21, 8) = Sheets("prestation atelier").Range("J14")

Cells

Range

107

Endif

108

Endif

110

If IsEmpty(Sheets("prestation atelier").Cells(k, 11)) Then

IsEmpty

Cells

111

Sheets("Matrice_import").Cells(k - 21, 9) = ""

Cells

112

Else

113

If Sheets("prestation atelier").Cells(k, 11) = "A" Then

Cells

114

Sheets("Matrice_import").Cells(k - 21, 9) = Sheets("prestation atelier").Range("J12")

Cells

Range

115

Elseif Sheets("prestation atelier").Cells(k, 11) = "B" Then

Cells

116

Sheets("Matrice_import").Cells(k - 21, 9) = Sheets("prestation atelier").Range("J14")

Cells

Range

117

Endif

118

Endif

120

If IsEmpty(Sheets("prestation atelier").Cells(k, 12)) Then

IsEmpty

Cells

121

Sheets("Matrice_import").Cells(k - 21, 10) = ""

Cells

122

Else

123

If Sheets("prestation atelier").Cells(k, 12) = "A" Then

Cells

124

Sheets("Matrice_import").Cells(k - 21, 10) = Sheets("prestation atelier").Range("J12")

Cells

Range

125

Elseif Sheets("prestation atelier").Cells(k, 11) = "B" Then

Cells

126

Sheets("Matrice_import").Cells(k - 21, 10) = Sheets("prestation atelier").Range("J14")

Cells

Range

127

Endif

128

Endif

132

If Sheets("prestation atelier").Cells(k, 9) = "" And Sheets("prestation atelier").Cells(k, 10) = "" And Sheets("prestation atelier").Cells(k, 11) = "" And Sheets("prestation atelier").Cells(k, 12) = "" Then

Cells

133

Sheets("Matrice_import").Cells(k - 21, 11) = ":::"

Cells

134

Endif

136

If Sheets("prestation atelier").Cells(k, 9) = "" And Sheets("prestation atelier").Cells(k, 10) = "" And Sheets("prestation atelier").Cells(k, 11) = "" And (Sheets("prestation atelier").Cells(k, 12) = "A" Or Sheets("prestation atelier").Cells(k, 12) = "B") Then

Cells

137

Sheets("Matrice_import").Cells(k - 21, 11) = ":::000"

Cells

138

Endif

140

If Sheets("prestation atelier").Cells(k, 9) = "" And Sheets("prestation atelier").Cells(k, 10) = "" And (Sheets("prestation atelier").Cells(k, 11) = "A" Or Sheets("prestation atelier").Cells(k, 11) = "B") And Sheets("prestation atelier").Cells(k, 12) = "" Then

Cells

141

Sheets("Matrice_import").Cells(k - 21, 11) = "::000:"

Cells

142

Endif

144

If Sheets("prestation atelier").Cells(k, 9) = "" And Sheets("prestation atelier").Cells(k, 10) = "" And (Sheets("prestation atelier").Cells(k, 11) = "A" Or Sheets("prestation atelier").Cells(k, 11) = "B") And (Sheets("prestation atelier").Cells(k, 12) = "A" Or Sheets("prestation atelier").Cells(k, 12) = "B") Then

Cells

145

Sheets("Matrice_import").Cells(k - 21, 11) = "::000:000"

Cells

146

Endif

148

If Sheets("prestation atelier").Cells(k, 9) = "" And (Sheets("prestation atelier").Cells(k, 10) = "A" Or Sheets("prestation atelier").Cells(k, 10) = "B") And Sheets("prestation atelier").Cells(k, 11) = "" And Sheets("prestation atelier").Cells(k, 12) = "" Then

Cells

149

Sheets("Matrice_import").Cells(k - 21, 11) = ":000::"

Cells

150

Endif

152

If Sheets("prestation atelier").Cells(k, 9) = "" And (Sheets("prestation atelier").Cells(k, 10) = "A" Or Sheets("prestation atelier").Cells(k, 10) = "B") And Sheets("prestation atelier").Cells(k, 11) = "" And (Sheets("prestation atelier").Cells(k, 12) = "A" Or Sheets("prestation atelier").Cells(k, 12) = "B") Then

Cells

153

Sheets("Matrice_import").Cells(k - 21, 11) = ":040::003"

Cells

154

Endif

156

If Sheets("prestation atelier").Cells(k, 9) = "" And (Sheets("prestation atelier").Cells(k, 10) = "A" Or Sheets("prestation atelier").Cells(k, 10) = "B") And (Sheets("prestation atelier").Cells(k, 11) = "A" Or Sheets("prestation atelier").Cells(k, 11) = "B") And Sheets("prestation atelier").Cells(k, 12) = "" Then

Cells

157

Sheets("Matrice_import").Cells(k - 21, 11) = ":004:030:"

Cells

158

Endif

160

If Sheets("prestation atelier").Cells(k, 9) = "" And (Sheets("prestation atelier").Cells(k, 10) = "A" Or Sheets("prestation atelier").Cells(k, 10) = "B") And (Sheets("prestation atelier").Cells(k, 11) = "A" Or Sheets("prestation atelier").Cells(k, 11) = "B") And (Sheets("prestation atelier").Cells(k, 12) = "A" Or Sheets("prestation atelier").Cells(k, 12) = "B") Then

Cells

161

Sheets("Matrice_import").Cells(k - 21, 11) = ":044:030:003"

Cells

162

Endif

164

If (Sheets("prestation atelier").Cells(k, 9) = "A" Or Sheets("prestation atelier").Cells(k, 9) = "B") And Sheets("prestation atelier").Cells(k, 10) = "" And Sheets("prestation atelier").Cells(k, 11) = "" And Sheets("prestation atelier").Cells(k, 12) = "" Then

Cells

165

Sheets("Matrice_import").Cells(k - 21, 11) = "000:::"

Cells

166

Endif

168

If (Sheets("prestation atelier").Cells(k, 9) = "A" Or Sheets("prestation atelier").Cells(k, 9) = "B") And Sheets("prestation atelier").Cells(k, 10) = "" And Sheets("prestation atelier").Cells(k, 11) = "" And (Sheets("prestation atelier").Cells(k, 12) = "A" Or Sheets("prestation atelier").Cells(k, 12) = "B") Then

Cells

169

Sheets("Matrice_import").Cells(k - 21, 11) = "004:::030"

Cells

170

Endif

172

If (Sheets("prestation atelier").Cells(k, 9) = "A" Or Sheets("prestation atelier").Cells(k, 9) = "B") And Sheets("prestation atelier").Cells(k, 10) = "" And (Sheets("prestation atelier").Cells(k, 11) = "A" Or Sheets("prestation atelier").Cells(k, 11) = "B") And Sheets("prestation atelier").Cells(k, 12) = "" Then

Cells

173

Sheets("Matrice_import").Cells(k - 21, 11) = "040::003:"

Cells

174

Endif

176

If (Sheets("prestation atelier").Cells(k, 9) = "A" Or Sheets("prestation atelier").Cells(k, 9) = "B") And Sheets("prestation atelier").Cells(k, 10) = "" And (Sheets("prestation atelier").Cells(k, 11) = "A" Or Sheets("prestation atelier").Cells(k, 11) = "B") And (Sheets("prestation atelier").Cells(k, 12) = "A" Or Sheets("prestation atelier").Cells(k, 12) = "B") Then

Cells

177

Sheets("Matrice_import").Cells(k - 21, 11) = "044::003:030"

Cells

178

Endif

180

If (Sheets("prestation atelier").Cells(k, 9) = "A" Or Sheets("prestation atelier").Cells(k, 9) = "B") And (Sheets("prestation atelier").Cells(k, 10) = "A" Or Sheets("prestation atelier").Cells(k, 10) = "B") And Sheets("prestation atelier").Cells(k, 11) = "" And Sheets("prestation atelier").Cells(k, 12) = "" Then

Cells

181

Sheets("Matrice_import").Cells(k - 21, 11) = "000:000::"

Cells

182

Endif

184

If (Sheets("prestation atelier").Cells(k, 9) = "A" Or Sheets("prestation atelier").Cells(k, 9) = "B") And (Sheets("prestation atelier").Cells(k, 10) = "A" Or Sheets("prestation atelier").Cells(k, 10) = "B") And Sheets("prestation atelier").Cells(k, 11) = "" And (Sheets("prestation atelier").Cells(k, 12) = "A" Or Sheets("prestation atelier").Cells(k, 12) = "B") Then

Cells

185

Sheets("Matrice_import").Cells(k - 21, 11) = "004:040::033"

Cells

186

Endif

188

If (Sheets("prestation atelier").Cells(k, 9) = "A" Or Sheets("prestation atelier").Cells(k, 9) = "B") And (Sheets("prestation atelier").Cells(k, 10) = "A" Or Sheets("prestation atelier").Cells(k, 10) = "B") And (Sheets("prestation atelier").Cells(k, 11) = "A" Or Sheets("prestation atelier").Cells(k, 11) = "B") And Sheets("prestation atelier").Cells(k, 12) = "" Then

Cells

189

Sheets("Matrice_import").Cells(k - 21, 11) = "040:004:033:"

Cells

190

Endif

192

If (Sheets("prestation atelier").Cells(k, 9) = "A" Or Sheets("prestation atelier").Cells(k, 9) = "B") And (Sheets("prestation atelier").Cells(k, 10) = "A" Or Sheets("prestation atelier").Cells(k, 10) = "B") And (Sheets("prestation atelier").Cells(k, 11) = "A" Or Sheets("prestation atelier").Cells(k, 11) = "B") And (Sheets("prestation atelier").Cells(k, 12) = "A" Or Sheets("prestation atelier").Cells(k, 12) = "B") Then

Cells

193

Sheets("Matrice_import").Cells(k - 21, 11) = "044:044:033:033"

Cells

194

Endif

200

Sheets("Matrice_import").Cells(k - 21, 12) = Sheets("prestation atelier").Range("D10")

Cells

Range

201

Sheets("Matrice_import").Cells(k - 21, 14) = Sheets("prestation atelier").Range("C15")

Cells

Range

202

Sheets("Matrice_import").Cells(k - 21, 15) = Sheets("prestation atelier").Range("K8")

Cells

Range

203

Sheets("Matrice_import").Cells(k - 21, 16) = Sheets("prestation atelier").Range("K9")

Cells

Range

204

k = k + 1

205

Wend

Cells

207

ActiveWorkbook.Protect ("DMBP")

Protect

209

End Sub

APIsMeta Information

ScreenUpdating

DisplayAlerts

Unprotect

Unprotect

Part of subcall function CONTROLE_ST_PRIEST@MOD_IMPORT: Unprotect

Part of subcall function CONTROLE_ST_PRIEST@MOD_IMPORT: ScreenUpdating

Part of subcall function CONTROLE_ST_PRIEST@MOD_IMPORT: DisplayAlerts

Part of subcall function CONTROLE_ST_PRIEST@MOD_IMPORT: End

Part of subcall function CONTROLE_ST_PRIEST@MOD_IMPORT: xlUp

Part of subcall function CONTROLE_ST_PRIEST@MOD_IMPORT: Cells

Part of subcall function CONTROLE_ST_PRIEST@MOD_IMPORT: Cells

Part of subcall function CONTROLE_ST_PRIEST@MOD_IMPORT: Cells

Part of subcall function CONTROLE_ST_PRIEST@MOD_IMPORT: Cells

Part of subcall function CONTROLE_ST_PRIEST@MOD_IMPORT: MsgBox

Part of subcall function CONTROLE_ST_PRIEST@MOD_IMPORT: Select

Part of subcall function CONTROLE_ST_PRIEST@MOD_IMPORT: MsgBox

Part of subcall function CONTROLE_ST_PRIEST@MOD_IMPORT: Select

Part of subcall function CONTROLE_ST_PRIEST@MOD_IMPORT: Protect

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Unprotect

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: ScreenUpdating

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: DisplayAlerts

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: End

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: xlUp

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: End

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: xlUp

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: ClearContents

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Range

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Range

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: IsEmpty

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Range

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Range

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: IsEmpty

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Range

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Range

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: IsEmpty

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Range

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Range

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: IsEmpty

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Range

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Range

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Range

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Range

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Range

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Cells

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Range

Part of subcall function RECOLTE_INFOS@MOD_IMPORT: Protect

Save

Part of subcall function COPY_DE_IMPORT@MOD_IMPORT: ScreenUpdating

Part of subcall function COPY_DE_IMPORT@MOD_IMPORT: DisplayAlerts

Part of subcall function COPY_DE_IMPORT@MOD_IMPORT: Unprotect

Part of subcall function COPY_DE_IMPORT@MOD_IMPORT: Randomize

Part of subcall function COPY_DE_IMPORT@MOD_IMPORT: Int

Part of subcall function COPY_DE_IMPORT@MOD_IMPORT: Rnd

Part of subcall function COPY_DE_IMPORT@MOD_IMPORT: Buttons

Part of subcall function COPY_DE_IMPORT@MOD_IMPORT: Buttons

Part of subcall function COPY_DE_IMPORT@MOD_IMPORT: Save

Part of subcall function COPY_DE_IMPORT@MOD_IMPORT: Unprotect

Part of subcall function COPY_DE_IMPORT@MOD_IMPORT: xlSheetVisible

Part of subcall function COPY_DE_IMPORT@MOD_IMPORT: Copy

Part of subcall function COPY_DE_IMPORT@MOD_IMPORT: Range

Part of subcall function COPY_DE_IMPORT@MOD_IMPORT: Range

Part of subcall function COPY_DE_IMPORT@MOD_IMPORT: Month

Part of subcall function COPY_DE_IMPORT@MOD_IMPORT: Now

Part of subcall function COPY_DE_IMPORT@MOD_IMPORT: Day

Part of subcall function COPY_DE_IMPORT@MOD_IMPORT: Now

Part of subcall function COPY_DE_IMPORT@MOD_IMPORT: Path

Part of subcall function COPY_DE_IMPORT@MOD_IMPORT: xlCSV

Part of subcall function COPY_DE_IMPORT@MOD_IMPORT: MsgBox

Part of subcall function COPY_DE_IMPORT@MOD_IMPORT: Unprotect

Part of subcall function COPY_DE_IMPORT@MOD_IMPORT: xlSheetHidden

Part of subcall function COPY_DE_IMPORT@MOD_IMPORT: Buttons

Part of subcall function COPY_DE_IMPORT@MOD_IMPORT: Buttons

Part of subcall function COPY_DE_IMPORT@MOD_IMPORT: Save

Protect

Protect

StringsDecrypted Strings
"DMBP"
"DMBP"
"DMBP"
"DMBP"
LineInstructionMeta Information
3

Sub FONCTION_FINALE_IMPORT_MATRICE()

5

Application.ScreenUpdating = False

ScreenUpdating

executed
6

Application.DisplayAlerts = False

DisplayAlerts

8

ActiveWorkbook.Unprotect ("DMBP")

Unprotect

9

ActiveSheet.Unprotect ("DMBP")

Unprotect

11

Call CONTROLE_ST_PRIEST()

12

Call RECOLTE_INFOS()

13

ActiveWorkbook.Save

Save

14

Call COPY_DE_IMPORT()

16

ActiveSheet.Protect ("DMBP")

Protect

17

ActiveWorkbook.Protect ("DMBP")

Protect

19

End Sub

APIsMeta Information

ScreenUpdating

DisplayAlerts

Unprotect

Randomize

Int

Rnd

Buttons

Buttons

Save

Unprotect

xlSheetVisible

Copy

Range

Range

Month

Now

Day

Now

Path

xlCSV

MsgBox

Unprotect

xlSheetHidden

Buttons

Buttons

Save

StringsDecrypted Strings
"DMBP"
"Bouton 3"
"Matrice_import"
"Bouton 4"
"Matrice_import"
"DMBP"
"Matrice_import"
"Matrice_import"
"L2"
"Matrice_import"
"Matrice_import"
"O2"
"Votre fichier \xe0 \xe9t\xe9 sauvegard\xe9 sous le nom "
"DMBP"
"Matrice_import"
"Bouton 3"
"Matrice_import"
"Bouton 4"
"Matrice_import"
LineInstructionMeta Information
211

Sub COPY_DE_IMPORT()

213

Application.ScreenUpdating = False

ScreenUpdating

executed
214

Application.DisplayAlerts = False

DisplayAlerts

216

ActiveSheet.Unprotect ("DMBP")

Unprotect

217

Dim MyValue

218

Randomize

Randomize

219

MyValue = Int((1000 * Rnd) + 1)

Int

Rnd

224

Worksheets("Matrice_import").Buttons("Bouton 3").Visible = False

Buttons

225

Worksheets("Matrice_import").Buttons("Bouton 4").Visible = False

Buttons

226

ActiveWorkbook.Save

Save

227

ActiveWorkbook.Unprotect ("DMBP")

Unprotect

228

Worksheets("Matrice_import").Visible = xlSheetVisible

xlSheetVisible

229

Worksheets("Matrice_import").Copy

Copy

230

Dim Nom_client as String

231

Nom_client = Worksheets("Matrice_import").Range("L2")

Range

232

Dim Coloris as String

233

Coloris = Worksheets("Matrice_import").Range("O2")

Range

234

Dim Mois as String

235

Mois = Month(Now)

Month

Now

236

Dim Jour as String

237

Jour = Day(Now)

Day

Now

238

Nom_Trop_Long = ThisWorkbook.Path & "\" & Nom_client & "_" & Coloris & "_" & Jour & "-" & Mois & "_" & MyValue

Path

239

With ActiveWorkbook

240

. SaveAs Filename := Nom_Trop_Long, FileFormat := xlCSV, Local := True

xlCSV

241

. Close SaveChanges := False

242

End With

243

MsgBox "Votre fichier \xe0 \xe9t\xe9 sauvegard\xe9 sous le nom " & Nom_client & "_" & Coloris & "_" & Jour & "-" & Mois & "_" & MyValue & " dans le m\xeame dossier que votre classeur actuel."

MsgBox

244

ActiveWorkbook.Unprotect ("DMBP")

Unprotect

245

Worksheets("Matrice_import").Visible = xlSheetHidden

xlSheetHidden

246

Worksheets("Matrice_import").Buttons("Bouton 3").Visible = True

Buttons

247

Worksheets("Matrice_import").Buttons("Bouton 4").Visible = True

Buttons

248

ActiveWorkbook.Save

Save

249

End Sub

APIsMeta Information

Unprotect

ScreenUpdating

DisplayAlerts

End

xlUp

Cells

Cells

Cells

Cells

MsgBox

Select

MsgBox

Select

Protect

StringsDecrypted Strings
"DMBP"
"prestation atelier"
""""
"prestation atelier"
""""
"prestation atelier"
""""
"prestation atelier"
""""
"prestation atelier"
"Une quantit\xe9 n'est pas renseign\xe9e, ligne n\xb0"
"prestation atelier"
"Une quantit\xe9 n'est pas renseign\xe9e, ligne n\xb0"
"prestation atelier"
"Une pi\xe8ce est trop petite pour \xeatre plaqu\xe9e, ligne n\xb0"
"prestation atelier"
"Une pi\xe8ce est trop petite pour \xeatre plaqu\xe9e, ligne n\xb0"
"prestation atelier"
"DMBP"
LineInstructionMeta Information
21

Sub CONTROLE_ST_PRIEST()

22

ActiveWorkbook.Unprotect ("DMBP")

Unprotect

executed
23

Application.ScreenUpdating = False

ScreenUpdating

24

Application.DisplayAlerts = False

DisplayAlerts

25

DL_Prestation = Sheets("prestation atelier").Cells(Rows.Count, 3).End(xlUp).Row

End

xlUp

26

k = 23

27

PB_qte = 0

28

PB_mini = 0

31

While Sheets("prestation atelier").Cells(k, 3) <> ""

Cells

32

If Sheets("prestation atelier").Cells(k, 7) = "" Then

Cells

33

PB_qte = 1

34

Ligne_qte = k - 22

35

Endif

36

If Sheets("prestation atelier").Cells(k, 5) < 120 And (Sheets("prestation atelier").Cells(k, 9) <> "" Or Sheets("prestation atelier").Cells(k, 10) <> "" Or Sheets("prestation atelier").Cells(k, 11) <> "" Or Sheets("prestation atelier").Cells(k, 12) <> "") Then

Cells

38

PB_mini = 1

39

Ligne_mini = k - 22

41

Endif

42

If Sheets("prestation atelier").Cells(k, 6) < 120 And (Sheets("prestation atelier").Cells(k, 9) <> "" Or Sheets("prestation atelier").Cells(k, 10) <> "" Or Sheets("prestation atelier").Cells(k, 11) <> "" Or Sheets("prestation atelier").Cells(k, 12) <> "") Then

Cells

44

PB_mini = 1

45

Ligne_mini = k - 22

47

Endif

48

k = k + 1

49

Wend

Cells

52

If PB_qte = 1 Then

53

MsgBox "Une quantit\xe9 n'est pas renseign\xe9e, ligne n\xb0" & Ligne_qte

MsgBox

54

Sheets("prestation atelier").Cells(Ligne_qte + 22, 7).Select

Select

55

Elseif PB_mini = 1 Then

56

MsgBox "Une pi\xe8ce est trop petite pour \xeatre plaqu\xe9e, ligne n\xb0" & Ligne_mini

MsgBox

57

Sheets("prestation atelier").Rows(Ligne_mini + 22).Select

Select

58

Endif

60

ActiveWorkbook.Protect ("DMBP")

Protect

61

End Sub

APIsMeta Information

Buttons

Buttons

StringsDecrypted Strings
"Bouton 1"
"Matrice_import"
"Bouton 2"
"Matrice_import"
LineInstructionMeta Information
251

Sub UTILITAIRE_CODAGE()

252

Worksheets("Matrice_import").Buttons("Bouton 1").Visible = True

Buttons

253

Worksheets("Matrice_import").Buttons("Bouton 2").Visible = True

Buttons

254

End Sub

Module: MOD_IMPORT_BIESSE

Declaration
LineContent
1

Attribute VB_Name = "MOD_IMPORT_BIESSE"

APIsMeta Information

Unprotect

ScreenUpdating

DisplayAlerts

End

xlUp

End

xlUp

ClearContents

Cells

Cells

Cells

Cells

Range

Cells

Cells

Cells

Range

Cells

Range

Cells

IsEmpty

Cells

Cells

Cells

Cells

Range

Cells

Cells

Range

IsEmpty

Cells

Cells

Cells

Cells

Range

Cells

Cells

Range

IsEmpty

Cells

Cells

Cells

Cells

Range

Cells

Cells

Range

IsEmpty

Cells

Cells

Cells

Cells

Range

Cells

Cells

Range

Cells

Protect

StringsDecrypted Strings
"DMBP"
"prestation atelier"
"Matrice_import_Biesse"
"A2:Q300"
"Matrice_import_Biesse"
""""
"0"
"1"
"A"
"B"
"C15"
"D10"
"D21"
"J12"
"J14"
"Matrice_import_Biesse"
"prestation atelier"
"Matrice_import_Biesse"
"prestation atelier"
"Matrice_import_Biesse"
"prestation atelier"
"Matrice_import_Biesse"
"prestation atelier"
"0"
"D21"
"Matrice_import_Biesse"
"prestation atelier"
"0"
"Matrice_import_Biesse"
"1"
"Matrice_import_Biesse"
"D10"
"Matrice_import_Biesse"
"prestation atelier"
"C15"
"Matrice_import_Biesse"
"prestation atelier"
"Matrice_import_Biesse"
"prestation atelier"
""""
"Matrice_import_Biesse"
"prestation atelier"
""""
"Matrice_import_Biesse"
"A"
"J12"
"Matrice_import_Biesse"
"prestation atelier"
"J12"
"Matrice_import_Biesse"
"prestation atelier"
"B"
"J14"
"Matrice_import_Biesse"
"prestation atelier"
"J14"
"Matrice_import_Biesse"
"prestation atelier"
""""
"Matrice_import_Biesse"
"prestation atelier"
""""
"Matrice_import_Biesse"
"A"
"J12"
"Matrice_import_Biesse"
"prestation atelier"
"J12"
"Matrice_import_Biesse"
"prestation atelier"
"B"
"J14"
"Matrice_import_Biesse"
"prestation atelier"
"J14"
"Matrice_import_Biesse"
"prestation atelier"
""""
"Matrice_import_Biesse"
"prestation atelier"
""""
"Matrice_import_Biesse"
"A"
"J12"
"Matrice_import_Biesse"
"prestation atelier"
"J12"
"Matrice_import_Biesse"
"prestation atelier"
"B"
"J14"
"Matrice_import_Biesse"
"prestation atelier"
"J14"
"Matrice_import_Biesse"
"prestation atelier"
""""
"Matrice_import_Biesse"
"prestation atelier"
""""
"Matrice_import_Biesse"
"A"
"J12"
"Matrice_import_Biesse"
"prestation atelier"
"J12"
"Matrice_import_Biesse"
"prestation atelier"
"B"
"J14"
"Matrice_import_Biesse"
"prestation atelier"
"J14"
"Matrice_import_Biesse"
"prestation atelier"
"Matrice_import_Biesse"
"prestation atelier"
"DMBP"
LineInstructionMeta Information
63

Sub RECOLTE_INFOS_BIESSE()

65

ActiveWorkbook.Unprotect ("DMBP")

Unprotect

66

Application.ScreenUpdating = False

ScreenUpdating

67

Application.DisplayAlerts = False

DisplayAlerts

68

On Error Resume Next

70

DL_Prestation = Sheets("prestation atelier").Cells(Rows.Count, 3).End(xlUp).Row

End

xlUp

71

DL_Matrice = Sheets("Matrice_import_Biesse").Cells(Rows.Count, 1).End(xlUp).Row

End

xlUp

74

Sheets("Matrice_import_Biesse").Range("A2:Q300").ClearContents

ClearContents

76

k = 23

77

While Sheets("prestation atelier").Cells(k, 3) <> ""

Cells

78

Sheets("Matrice_import_Biesse").Cells(k - 21, 1) = Sheets("prestation atelier").Cells(k, 5)

Cells

79

Sheets("Matrice_import_Biesse").Cells(k - 21, 2) = Sheets("prestation atelier").Cells(k, 6)

Cells

80

Sheets("Matrice_import_Biesse").Cells(k - 21, 3) = Sheets("prestation atelier").Cells(k, 7)

Cells

82

If Sheets("prestation atelier").Range("D21") = False Then

Range

83

Sheets("Matrice_import_Biesse").Cells(k - 21, 4) = "0"

Cells

84

Else

85

Sheets("Matrice_import_Biesse").Cells(k - 21, 4) = "1"

Cells

86

Endif

88

Sheets("Matrice_import_Biesse").Cells(k - 21, 5) = Sheets("prestation atelier").Range("D10")

Cells

Range

89

Sheets("Matrice_import_Biesse").Cells(k - 21, 6) = Sheets("prestation atelier").Range("C15")

Cells

Range

90

Sheets("Matrice_import_Biesse").Cells(k - 21, 7) = Sheets("prestation atelier").Cells(k, 3)

Cells

92

If IsEmpty(Sheets("prestation atelier").Cells(k, 10)) Then

IsEmpty

Cells

93

Sheets("Matrice_import_Biesse").Cells(k - 21, 8) = ""

Cells

94

Else

95

If Sheets("prestation atelier").Cells(k, 10) = "A" Then

Cells

96

Sheets("Matrice_import_Biesse").Cells(k - 21, 8) = Sheets("prestation atelier").Range("J12")

Cells

Range

97

Elseif Sheets("prestation atelier").Cells(k, 10) = "B" Then

Cells

98

Sheets("Matrice_import_Biesse").Cells(k - 21, 8) = Sheets("prestation atelier").Range("J14")

Cells

Range

99

Endif

100

Endif

102

If IsEmpty(Sheets("prestation atelier").Cells(k, 9)) Then

IsEmpty

Cells

103

Sheets("Matrice_import_Biesse").Cells(k - 21, 9) = ""

Cells

104

Else

105

If Sheets("prestation atelier").Cells(k, 9) = "A" Then

Cells

106

Sheets("Matrice_import_Biesse").Cells(k - 21, 9) = Sheets("prestation atelier").Range("J12")

Cells

Range

107

Elseif Sheets("prestation atelier").Cells(k, 9) = "B" Then

Cells

108

Sheets("Matrice_import_Biesse").Cells(k - 21, 9) = Sheets("prestation atelier").Range("J14")

Cells

Range

109

Endif

110

Endif

112

If IsEmpty(Sheets("prestation atelier").Cells(k, 11)) Then

IsEmpty

Cells

113

Sheets("Matrice_import_Biesse").Cells(k - 21, 10) = ""

Cells

114

Else

115

If Sheets("prestation atelier").Cells(k, 11) = "A" Then

Cells

116

Sheets("Matrice_import_Biesse").Cells(k - 21, 10) = Sheets("prestation atelier").Range("J12")

Cells

Range

117

Elseif Sheets("prestation atelier").Cells(k, 11) = "B" Then

Cells

118

Sheets("Matrice_import_Biesse").Cells(k - 21, 10) = Sheets("prestation atelier").Range("J14")

Cells

Range

119

Endif

120

Endif

122

If IsEmpty(Sheets("prestation atelier").Cells(k, 12)) Then

IsEmpty

Cells

123

Sheets("Matrice_import_Biesse").Cells(k - 21, 11) = ""

Cells

124

Else

125

If Sheets("prestation atelier").Cells(k, 12) = "A" Then

Cells

126

Sheets("Matrice_import_Biesse").Cells(k - 21, 11) = Sheets("prestation atelier").Range("J12")

Cells

Range

127

Elseif Sheets("prestation atelier").Cells(k, 11) = "B" Then

Cells

128

Sheets("Matrice_import_Biesse").Cells(k - 21, 11) = Sheets("prestation atelier").Range("J14")

Cells

Range

129

Endif

130

Endif

131

Sheets("Matrice_import_Biesse").Cells(k - 21, 12) = Sheets("prestation atelier").Cells(k, 13)

Cells

133

k = k + 1

134

Wend

Cells

136

ActiveWorkbook.Protect ("DMBP")

Protect

138

End Sub

APIsMeta Information

ScreenUpdating

DisplayAlerts

Unprotect

Unprotect

Part of subcall function CONTROLE_NANTES@MOD_IMPORT_BIESSE: Unprotect

Part of subcall function CONTROLE_NANTES@MOD_IMPORT_BIESSE: ScreenUpdating

Part of subcall function CONTROLE_NANTES@MOD_IMPORT_BIESSE: DisplayAlerts

Part of subcall function CONTROLE_NANTES@MOD_IMPORT_BIESSE: End

Part of subcall function CONTROLE_NANTES@MOD_IMPORT_BIESSE: xlUp

Part of subcall function CONTROLE_NANTES@MOD_IMPORT_BIESSE: Cells

Part of subcall function CONTROLE_NANTES@MOD_IMPORT_BIESSE: Cells

Part of subcall function CONTROLE_NANTES@MOD_IMPORT_BIESSE: Cells

Part of subcall function CONTROLE_NANTES@MOD_IMPORT_BIESSE: Cells

Part of subcall function CONTROLE_NANTES@MOD_IMPORT_BIESSE: MsgBox

Part of subcall function CONTROLE_NANTES@MOD_IMPORT_BIESSE: Select

Part of subcall function CONTROLE_NANTES@MOD_IMPORT_BIESSE: MsgBox

Part of subcall function CONTROLE_NANTES@MOD_IMPORT_BIESSE: Select

Part of subcall function CONTROLE_NANTES@MOD_IMPORT_BIESSE: Protect

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Unprotect

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: ScreenUpdating

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: DisplayAlerts

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: End

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: xlUp

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: End

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: xlUp

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: ClearContents

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Cells

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Cells

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Cells

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Cells

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Range

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Cells

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Cells

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Cells

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Range

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Cells

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Range

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Cells

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: IsEmpty

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Cells

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Cells

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Cells

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Cells

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Range

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Cells

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Cells

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Range

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: IsEmpty

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Cells

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Cells

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Cells

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Cells

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Range

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Cells

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Cells

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Range

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: IsEmpty

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Cells

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Cells

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Cells

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Cells

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Range

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Cells

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Cells

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Range

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: IsEmpty

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Cells

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Cells

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Cells

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Cells

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Range

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Cells

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Cells

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Range

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Cells

Part of subcall function RECOLTE_INFOS_BIESSE@MOD_IMPORT_BIESSE: Protect

Save

Part of subcall function COPY_DE_IMPORT_BIESSE@MOD_IMPORT_BIESSE: ScreenUpdating

Part of subcall function COPY_DE_IMPORT_BIESSE@MOD_IMPORT_BIESSE: DisplayAlerts

Part of subcall function COPY_DE_IMPORT_BIESSE@MOD_IMPORT_BIESSE: Unprotect

Part of subcall function COPY_DE_IMPORT_BIESSE@MOD_IMPORT_BIESSE: Randomize

Part of subcall function COPY_DE_IMPORT_BIESSE@MOD_IMPORT_BIESSE: Int

Part of subcall function COPY_DE_IMPORT_BIESSE@MOD_IMPORT_BIESSE: Rnd

Part of subcall function COPY_DE_IMPORT_BIESSE@MOD_IMPORT_BIESSE: Save

Part of subcall function COPY_DE_IMPORT_BIESSE@MOD_IMPORT_BIESSE: Unprotect

Part of subcall function COPY_DE_IMPORT_BIESSE@MOD_IMPORT_BIESSE: xlSheetVisible

Part of subcall function COPY_DE_IMPORT_BIESSE@MOD_IMPORT_BIESSE: Copy

Part of subcall function COPY_DE_IMPORT_BIESSE@MOD_IMPORT_BIESSE: Range

Part of subcall function COPY_DE_IMPORT_BIESSE@MOD_IMPORT_BIESSE: Month

Part of subcall function COPY_DE_IMPORT_BIESSE@MOD_IMPORT_BIESSE: Now

Part of subcall function COPY_DE_IMPORT_BIESSE@MOD_IMPORT_BIESSE: Day

Part of subcall function COPY_DE_IMPORT_BIESSE@MOD_IMPORT_BIESSE: Now

Part of subcall function COPY_DE_IMPORT_BIESSE@MOD_IMPORT_BIESSE: Path

Part of subcall function COPY_DE_IMPORT_BIESSE@MOD_IMPORT_BIESSE: xlCSV

Part of subcall function COPY_DE_IMPORT_BIESSE@MOD_IMPORT_BIESSE: MsgBox

Part of subcall function COPY_DE_IMPORT_BIESSE@MOD_IMPORT_BIESSE: Coloris

Part of subcall function COPY_DE_IMPORT_BIESSE@MOD_IMPORT_BIESSE: Unprotect

Part of subcall function COPY_DE_IMPORT_BIESSE@MOD_IMPORT_BIESSE: xlSheetHidden

Part of subcall function COPY_DE_IMPORT_BIESSE@MOD_IMPORT_BIESSE: Save

Protect

Protect

StringsDecrypted Strings
"DMBP"
"DMBP"
"DMBP"
"DMBP"
LineInstructionMeta Information
2

Sub FONCTION_FINALE_IMPORT_MATRICE_BIESSE()

4

Application.ScreenUpdating = False

ScreenUpdating

5

Application.DisplayAlerts = False

DisplayAlerts

7

ActiveWorkbook.Unprotect ("DMBP")

Unprotect

8

ActiveSheet.Unprotect ("DMBP")

Unprotect

10

Call CONTROLE_NANTES()

11

Call RECOLTE_INFOS_BIESSE()

12

ActiveWorkbook.Save

Save

13

Call COPY_DE_IMPORT_BIESSE()

15

ActiveSheet.Protect ("DMBP")

Protect

16

ActiveWorkbook.Protect ("DMBP")

Protect

18

End Sub

APIsMeta Information

Unprotect

ScreenUpdating

DisplayAlerts

End

xlUp

Cells

Cells

Cells

Cells

MsgBox

Select

MsgBox

Select

Protect

StringsDecrypted Strings
"DMBP"
"prestation atelier"
""""
"prestation atelier"
""""
"prestation atelier"
""""
"prestation atelier"
""""
"prestation atelier"
"Une quantit\xe9 n'est pas renseign\xe9e, ligne n\xb0"
"prestation atelier"
"Une quantit\xe9 n'est pas renseign\xe9e, ligne n\xb0"
"prestation atelier"
"Une pi\xe8ce est trop petite pour \xeatre plaqu\xe9e, ligne n\xb0"
"prestation atelier"
"Une pi\xe8ce est trop petite pour \xeatre plaqu\xe9e, ligne n\xb0"
"prestation atelier"
"DMBP"
LineInstructionMeta Information
20

Sub CONTROLE_NANTES()

21

ActiveWorkbook.Unprotect ("DMBP")

Unprotect

22

Application.ScreenUpdating = False

ScreenUpdating

23

Application.DisplayAlerts = False

DisplayAlerts

24

DL_Prestation = Sheets("prestation atelier").Cells(Rows.Count, 3).End(xlUp).Row

End

xlUp

25

k = 23

26

PB_qte = 0

27

PB_mini = 0

30

While Sheets("prestation atelier").Cells(k, 3) <> ""

Cells

31

If Sheets("prestation atelier").Cells(k, 7) = "" Then

Cells

32

PB_qte = 1

33

Ligne_qte = k - 22

34

Endif

35

If Sheets("prestation atelier").Cells(k, 5) < 120 And (Sheets("prestation atelier").Cells(k, 9) <> "" Or Sheets("prestation atelier").Cells(k, 10) <> "" Or Sheets("prestation atelier").Cells(k, 11) <> "" Or Sheets("prestation atelier").Cells(k, 12) <> "") Then

Cells

37

PB_mini = 1

38

Ligne_mini = k - 22

40

Endif

41

If Sheets("prestation atelier").Cells(k, 6) < 120 And (Sheets("prestation atelier").Cells(k, 9) <> "" Or Sheets("prestation atelier").Cells(k, 10) <> "" Or Sheets("prestation atelier").Cells(k, 11) <> "" Or Sheets("prestation atelier").Cells(k, 12) <> "") Then

Cells

43

PB_mini = 1

44

Ligne_mini = k - 22

46

Endif

47

k = k + 1

48

Wend

Cells

51

If PB_qte = 1 Then

52

MsgBox "Une quantit\xe9 n'est pas renseign\xe9e, ligne n\xb0" & Ligne_qte

MsgBox

53

Sheets("prestation atelier").Cells(Ligne_qte + 22, 7).Select

Select

54

Elseif PB_mini = 1 Then

55

MsgBox "Une pi\xe8ce est trop petite pour \xeatre plaqu\xe9e, ligne n\xb0" & Ligne_mini

MsgBox

56

Sheets("prestation atelier").Rows(Ligne_mini + 22).Select

Select

57

Endif

59

ActiveWorkbook.Protect ("DMBP")

Protect

60

End Sub

APIsMeta Information

ScreenUpdating

DisplayAlerts

Unprotect

Randomize

Int

Rnd

Save

Unprotect

xlSheetVisible

Copy

Range

Month

Now

Day

Now

Path

xlCSV

MsgBox

Coloris

Unprotect

xlSheetHidden

Save

StringsDecrypted Strings
"DMBP"
"DMBP"
"Matrice_import_Biesse"
"Matrice_import_Biesse"
"E2"
"Matrice_import_Biesse"
"Votre fichier \xe0 \xe9t\xe9 sauvegard\xe9 sous le nom "
"DMBP"
"Matrice_import_Biesse"
LineInstructionMeta Information
140

Sub COPY_DE_IMPORT_BIESSE()

142

Application.ScreenUpdating = False

ScreenUpdating

143

Application.DisplayAlerts = False

DisplayAlerts

145

ActiveSheet.Unprotect ("DMBP")

Unprotect

146

Dim MyValue

147

Randomize

Randomize

148

MyValue = Int((1000 * Rnd) + 1)

Int

Rnd

150

ActiveWorkbook.Save

Save

151

ActiveWorkbook.Unprotect ("DMBP")

Unprotect

152

Worksheets("Matrice_import_Biesse").Visible = xlSheetVisible

xlSheetVisible

153

Worksheets("Matrice_import_Biesse").Copy

Copy

154

Dim Nom_client as String

155

Nom_client = Worksheets("Matrice_import_Biesse").Range("E2")

Range

156

Dim Mois as String

157

Mois = Month(Now)

Month

Now

158

Dim Jour as String

159

Jour = Day(Now)

Day

Now

160

Nom_Trop_Long = ThisWorkbook.Path & "\" & Nom_client & "_" & Jour & "-" & Mois & "_" & MyValue

Path

161

With ActiveWorkbook

162

. SaveAs Filename := Nom_Trop_Long, FileFormat := xlCSV, Local := True

xlCSV

163

. Close SaveChanges := False

164

End With

165

MsgBox "Votre fichier \xe0 \xe9t\xe9 sauvegard\xe9 sous le nom " & Nom_client & "_" & Coloris & "_" & Jour & "-" & Mois & "_" & MyValue & " dans le m\xeame dossier que votre classeur actuel."

MsgBox

Coloris

166

ActiveWorkbook.Unprotect ("DMBP")

Unprotect

167

Worksheets("Matrice_import_Biesse").Visible = xlSheetHidden

xlSheetHidden

168

ActiveWorkbook.Save

Save

169

End Sub

Module: Module1

Declaration
LineContent
1

Attribute VB_Name = "Module1"

APIsMeta Information

ScreenUpdating

EnableEvents

Path

Right

Year

Date

Format

Range

Range

Range

Range

End

xlDown

ActiveWorkbook

Copy

ActiveWorkbook

Copy

Sheets

Copy

Sheets

Copy

Sheets

Unprotect

Unprotect

xlValidateList

xlValidAlertStop

xlBetween

xlValidateList

xlValidAlertStop

xlBetween

xlValidateList

xlValidAlertStop

xlBetween

xlValidateList

xlValidAlertStop

xlBetween

xlValidateList

xlValidAlertStop

xlBetween

Select

UnMerge

Select

Copy

PasteSpecial

xlPasteValues

Select

Activate

CutCopyMode

Merge

Delete

Delete

Delete

Delete

Delete

Delete

Protect

Protect

Sheets

Select

Part of subcall function FichierExiste@Module1: Len

Part of subcall function FichierExiste@Module1: Dir

PathSeparator

Part of subcall function FichierExiste@Module1: Len

Part of subcall function FichierExiste@Module1: Dir

PathSeparator

DisplayAlerts

SaveAs

PathSeparator

xlOpenXMLWorkbook

DisplayAlerts

Close

ClearContents

Unprotect

Part of subcall function SupprLignes@Module4: Range

Part of subcall function SupprLignes@Module4: Delete

Protect

Select

Save

EnableEvents

ScreenUpdating

MsgBox

MsgBox

Description

Err

EnableEvents

StringsDecrypted Strings
"H10"
"V8"
"O9"
"O10"
"B23"
"DMBP"
"DMBP"
"bibliotheque chants"
"B2:B9"
"Familles_PN"
"J4:J5"
"Sens_du_fil"
"Choix_chant"
"G3:G5"
"D4:D51"
"Epaisseurs"
"E4:E12"
"Selection_chant"
"B63:B70"
"Usinage"
"D18:E33"
"bibli_chant"
"B39:C40"
"placage"
"A73:B88"
"Graph_des_chants"
"CENTRE_USINAGE"
"D52:E58"
"=Familles_PN"
"=Selection_chant"
"=Sens_du_fil"
"=Choix_chant"
"=Usinage"
"='prestation atelier'!O12 & A18"
"C36"
"='prestation atelier'!O14 & A33"
"C37"
"M"
"M"
"M"
"U"
"BoutonVert"
"TxtInfo"
"ligne50"
"ligne10"
"ligne5"
"ligne1"
"DMBP"
"DMBP"
"bibliotheque chants"
"bibliotheque chants"
"AA1"
"prestation atelier"
"O7:U10,O12:U15,C15:I19,C23:F"
"DMBP"
"prestation atelier"
"DMBP"
"prestation atelier"
"O7"
"Une copie de votre commande a \xe9t\xe9 enregistr\xe9e sous le nom '"
"The following error occurred: "
LineInstructionMeta Information
12

Sub SauvegarderCopie()

16

Application.ScreenUpdating = False

ScreenUpdating

17

Application.EnableEvents = False

EnableEvents

20

Dim chemin as String, DateDuJour as String, NomClient as String, Materiau as String, Coloris as String, Epaisseur as String, Fichier as String, WorkbookSource as Workbook, WorkbookCible as Workbook, VBC as Variant, i as Integer, DerLigne as Long, ligne as Long

25

chemin = ThisWorkbook.Path

Path

26

DateDuJour = Right(Year(Date), 2) & Format(Date, "mm") & Format(Date, "dd") & " "

Right

Year

Date

Format

27

NomClient = ActiveWorkbook.Sheets(2).Range("H10").Value & " "

Range

28

Materiau = ActiveWorkbook.Sheets(2).Range("V8").Value & " "

Range

29

Coloris = ActiveWorkbook.Sheets(2).Range("O9").Value & " "

Range

30

Epaisseur = ActiveWorkbook.Sheets(2).Range("O10").Value & "mm"

Range

31

Fichier = DateDuJour & NomClient & Materiau & Coloris & Epaisseur

32

DerLigne = Range("B23").End(xlDown).Row

End

xlDown

33

ligne = DerLigne + 1

34

Set WorkbookSource = ActiveWorkbook

ActiveWorkbook

36

WorkbookSource.Sheets(2).Copy

Copy

37

Set WorkbookCible = ActiveWorkbook

ActiveWorkbook

40

WorkbookSource.Sheets(3).Copy After := WorkbookCible.Sheets(1)

Copy

Sheets

41

WorkbookSource.Sheets(4).Copy After := WorkbookCible.Sheets(2)

Copy

Sheets

42

WorkbookSource.Sheets(5).Copy After := WorkbookCible.Sheets(3)

Copy

Sheets

45

WorkbookCible.Sheets(1).Unprotect "DMBP"

Unprotect

46

WorkbookCible.Sheets("bibliotheque chants").Unprotect "DMBP"

Unprotect

49

With WorkbookCible.Sheets("famille PN")

50

. Range("B2:B9").Name = "Familles_PN"

51

. Range("J4:J5").Name = "Sens_du_fil"

52

. Range("G3:G5").Name = "Choix_chant"

53

. Range("D4:D51").Name = "Epaisseurs"

54

End With

56

With WorkbookCible.Sheets("bibliotheque chants")

57

. Range("E4:E12").Name = "Selection_chant"

58

. Range("B63:B70").Name = "Usinage"

59

. Range("D18:E33").Name = "bibli_chant"

60

. Range("B39:C40").Name = "placage"

61

. Range("A73:B88").Name = "Graph_des_chants"

62

. Range("D52:E58").Name = "CENTRE_USINAGE"

63

End With

66

With WorkbookCible.Sheets(1)

67

With . Range("O7").Validation

68

. Delete

69

. Add Type := xlValidateList, AlertStyle := xlValidAlertStop, Operator := xlBetween, Formula1 := "=Familles_PN"

xlValidateList

xlValidAlertStop

xlBetween

71

. InCellDropdown = True

72

End With

73

With . Range("O12,O14").Validation

74

. Delete

75

. Add Type := xlValidateList, AlertStyle := xlValidAlertStop, Operator := xlBetween, Formula1 := "=Selection_chant"

xlValidateList

xlValidAlertStop

xlBetween

77

. InCellDropdown = True

78

End With

79

With . Range("G23:G" & DerLigne).Validation

80

. Delete

81

. Add Type := xlValidateList, AlertStyle := xlValidAlertStop, Operator := xlBetween, Formula1 := "=Sens_du_fil"

xlValidateList

xlValidAlertStop

xlBetween

83

. InCellDropdown = True

84

End With

85

With . Range("K23:K" & DerLigne & ",M23:M" & DerLigne & ",O23:O" & DerLigne & ",Q23:Q" & DerLigne).Validation

86

. Delete

87

. Add Type := xlValidateList, AlertStyle := xlValidAlertStop, Operator := xlBetween, Formula1 := "=Choix_chant"

xlValidateList

xlValidAlertStop

xlBetween

89

. InCellDropdown = True

90

End With

91

With . Range("S23:S" & DerLigne & ",U23:U" & DerLigne).Validation

92

. Delete

93

. Add Type := xlValidateList, AlertStyle := xlValidAlertStop, Operator := xlBetween, Formula1 := "=Usinage"

xlValidateList

xlValidAlertStop

xlBetween

95

. InCellDropdown = True

96

End With

97

End With

99

With WorkbookCible.Sheets("bibliotheque chants")

100

. Range("C36").Formula = "='prestation atelier'!O12 & A18"

101

. Range("C37").Formula = "='prestation atelier'!O14 & A33"

102

End With

105

WorkbookCible.Sheets(1).Range("M" & DerLigne + 5).MergeArea.Select

Select

106

Selection.UnMerge

UnMerge

107

Range("M" & DerLigne + 5).Select

Select

108

Selection.Copy

Copy

109

Selection.PasteSpecial Paste := xlPasteValues

PasteSpecial

xlPasteValues

110

Range("M" & DerLigne + 5 & ":U" & DerLigne + 5).Select

Select

111

Range("U" & DerLigne + 5).Activate

Activate

112

Application.CutCopyMode = False

CutCopyMode

113

Selection.Merge

Merge

116

WorkbookCible.Sheets(1).Shapes("BoutonVert").Delete

Delete

117

WorkbookCible.Sheets(1).Shapes("TxtInfo").Delete

Delete

118

WorkbookCible.Sheets(1).Shapes("ligne50").Delete

Delete

119

WorkbookCible.Sheets(1).Shapes("ligne10").Delete

Delete

120

WorkbookCible.Sheets(1).Shapes("ligne5").Delete

Delete

121

WorkbookCible.Sheets(1).Shapes("ligne1").Delete

Delete

122

WorkbookCible.Sheets(1).Protect "DMBP"

Protect

123

WorkbookCible.Sheets("bibliotheque chants").Protect "DMBP"

Protect

124

WorkbookCible.Sheets("bibliotheque chants").Visible = False

Sheets

125

WorkbookCible.Sheets("prestation atelier").Range("AA1").Select

Select

128

If FichierExiste(chemin & Application.PathSeparator & Fichier & ".xlsx") = True Then

PathSeparator

129

i = 2

130

While FichierExiste(chemin & Application.PathSeparator & Fichier & " (" & i & ")" & ".xlsx") = True

PathSeparator

131

i = i + 1

132

Wend

PathSeparator

133

Fichier = Fichier & " (" & i & ")"

134

Endif

137

Application.DisplayAlerts = False

DisplayAlerts

138

WorkbookCible.SaveAs chemin & Application.PathSeparator & Fichier, FileFormat := xlOpenXMLWorkbook

SaveAs

PathSeparator

xlOpenXMLWorkbook

139

Application.DisplayAlerts = True

DisplayAlerts

141

WorkbookCible.Close

Close

144

Range("O7:U10,O12:U15,C15:I19,C23:F" & DerLigne & ",H23:K" & DerLigne & ",M23:M" & DerLigne & ",O23:O" & DerLigne & ",Q23:Q" & DerLigne & ",S23:S" & DerLigne & ",U23:U" & DerLigne & ",O" & DerLigne + 2 & ":U" & DerLigne + 2).ClearContents

ClearContents

147

WorkbookSource.Sheets("prestation atelier").Unprotect "DMBP"

Unprotect

148

Call SupprLignes(DerLigne)

150

WorkbookSource.Sheets("prestation atelier").Protect "DMBP"

Protect

152

Range("O7").Select

Select

154

WorkbookSource.Save

Save

156

Application.EnableEvents = True

EnableEvents

157

Application.ScreenUpdating = True

ScreenUpdating

159

MsgBox "Une copie de votre commande a \xe9t\xe9 enregistr\xe9e sous le nom '" & Fichier & "' \xe0 l'emplacement : " & chemin & "."

MsgBox

162

Done:

164

Exit Sub

165

EH:

167

MsgBox "The following error occurred: " & Err.Description

MsgBox

Description

Err

168

Application.EnableEvents = True

EnableEvents

170

End Sub

APIsMeta Information

ScreenUpdating

EnableEvents

End

xlDown

Unprotect

Insert

xlDown

xlFormatFromLeftOrAbove

Resize

Range

Select

Protect

EnableEvents

ScreenUpdating

StringsDecrypted Strings
"B23"
"DMBP"
"prestation atelier"
"B22:Z"
"Tableau1"
"B"
"DMBP"
"prestation atelier"
LineInstructionMeta Information
180

Sub Ajout1Ligne()

181

Application.ScreenUpdating = False

ScreenUpdating

182

Application.EnableEvents = False

EnableEvents

184

Dim DerLigne as Long, ligne as Long

185

DerLigne = Range("B23").End(xlDown).Row

End

xlDown

186

ligne = DerLigne + 1

188

Sheets("prestation atelier").Unprotect "DMBP"

Unprotect

189

Rows(ligne).Insert Shift := xlDown, CopyOrigin := xlFormatFromLeftOrAbove

Insert

xlDown

xlFormatFromLeftOrAbove

190

Feuil1.ListObjects("Tableau1").Resize Range("B22:Z" & ligne)

Resize

Range

191

Range("B" & ligne).Select

Select

192

Sheets("prestation atelier").Protect "DMBP"

Protect

193

Application.EnableEvents = True

EnableEvents

194

Application.ScreenUpdating = True

ScreenUpdating

196

End Sub

APIsMeta Information

ScreenUpdating

EnableEvents

End

xlDown

Unprotect

Insert

Resize

Range

Select

Protect

EnableEvents

ScreenUpdating

StringsDecrypted Strings
"B23"
"DMBP"
"prestation atelier"
"B"
"B22:Z"
"Tableau1"
"B"
"DMBP"
"prestation atelier"
LineInstructionMeta Information
198

Sub Ajout5Lignes()

199

Application.ScreenUpdating = False

ScreenUpdating

200

Application.EnableEvents = False

EnableEvents

202

Dim DerLigne as Long, ligne as Long, LigneFin as Long, i as Integer

203

DerLigne = Range("B23").End(xlDown).Row

End

xlDown

204

ligne = DerLigne + 1

205

LigneFin = ligne + 4

207

Sheets("prestation atelier").Unprotect "DMBP"

Unprotect

208

Range("B" & ligne & ":Z" & LigneFin).EntireRow.Insert

Insert

209

Feuil1.ListObjects("Tableau1").Resize Range("B22:Z" & LigneFin)

Resize

Range

210

Range("B" & ligne).Select

Select

211

Sheets("prestation atelier").Protect "DMBP"

Protect

212

Application.EnableEvents = True

EnableEvents

213

Application.ScreenUpdating = True

ScreenUpdating

215

End Sub

APIsMeta Information

ScreenUpdating

EnableEvents

End

xlDown

Unprotect

Insert

Resize

Range

Select

Protect

EnableEvents

ScreenUpdating

StringsDecrypted Strings
"B23"
"DMBP"
"prestation atelier"
"B"
"B22:Z"
"Tableau1"
"B"
"DMBP"
"prestation atelier"
LineInstructionMeta Information
218

Sub Ajout10Lignes()

219

Application.ScreenUpdating = False

ScreenUpdating

220

Application.EnableEvents = False

EnableEvents

222

Dim DerLigne as Long, ligne as Long, LigneFin as Long, i as Integer

223

DerLigne = Range("B23").End(xlDown).Row

End

xlDown

224

ligne = DerLigne + 1

225

LigneFin = ligne + 9

227

Sheets("prestation atelier").Unprotect "DMBP"

Unprotect

228

Range("B" & ligne & ":Z" & LigneFin).EntireRow.Insert

Insert

229

Feuil1.ListObjects("Tableau1").Resize Range("B22:Z" & LigneFin)

Resize

Range

230

Range("B" & ligne).Select

Select

231

Sheets("prestation atelier").Protect "DMBP"

Protect

232

Application.EnableEvents = True

EnableEvents

233

Application.ScreenUpdating = True

ScreenUpdating

234

End Sub

APIsMeta Information

ScreenUpdating

EnableEvents

End

xlDown

Unprotect

Insert

Resize

Range

Select

Protect

EnableEvents

ScreenUpdating

StringsDecrypted Strings
"B23"
"DMBP"
"prestation atelier"
"B"
"B22:Z"
"Tableau1"
"B"
"DMBP"
"prestation atelier"
LineInstructionMeta Information
236

Sub Ajout50Lignes()

237

Application.ScreenUpdating = False

ScreenUpdating

238

Application.EnableEvents = False

EnableEvents

240

Dim DerLigne as Long, ligne as Long, LigneFin as Long, i as Integer

241

DerLigne = Range("B23").End(xlDown).Row

End

xlDown

242

ligne = DerLigne + 1

243

LigneFin = ligne + 49

245

Sheets("prestation atelier").Unprotect "DMBP"

Unprotect

246

Range("B" & ligne & ":Z" & LigneFin).EntireRow.Insert

Insert

247

Feuil1.ListObjects("Tableau1").Resize Range("B22:Z" & LigneFin)

Resize

Range

248

Range("B" & ligne).Select

Select

249

Sheets("prestation atelier").Protect "DMBP"

Protect

250

Application.EnableEvents = True

EnableEvents

251

Application.ScreenUpdating = True

ScreenUpdating

252

End Sub

APIsMeta Information

End

xlDown

Select

StringsDecrypted Strings
"B23"
"O"
LineInstructionMeta Information
172

Sub Selectionner_Date()

173

Dim DerLigne as Long, ligne as Long

174

DerLigne = Range("B23").End(xlDown).Row

End

xlDown

175

ligne = DerLigne + 2

176

Range("O" & ligne).Select

Select

177

End Sub

APIsMeta Information

Len

Dir

StringsDecrypted Strings
""""
LineInstructionMeta Information
2

Public Function FichierExiste(MonFichier as String)

5

If MonFichier <> "" And Len(Dir(MonFichier)) > 0 Then

Len

Dir

6

FichierExiste = True

7

Else

8

FichierExiste = False

9

Endif

10

End Function

Module: Module2

Declaration
LineContent
1

Attribute VB_Name = "Module2"

APIsMeta Information

ScreenUpdating

EnableEvents

xlVeryHidden

Protect

EnableEvents

ScreenUpdating

StringsDecrypted Strings
"prestation atelier"
"Activer macros"
"DMBP"
LineInstructionMeta Information
2

Sub OuvertureFDD()

3

On Error Resume Next

4

Application.ScreenUpdating = False

ScreenUpdating

5

Application.EnableEvents = False

EnableEvents

6

Sheets("prestation atelier").Visible = True

8

Sheets("Activer macros").Visible = xlVeryHidden

xlVeryHidden

9

ThisWorkbook.Protect "DMBP"

Protect

10

Application.EnableEvents = True

EnableEvents

11

Application.ScreenUpdating = True

ScreenUpdating

12

End Sub

APIsMeta Information

MsgBox

Part of subcall function Row@Module2: MsgBox

Part of subcall function Row@Module2: Selection

Part of subcall function Row@Module2: Rows

Selection

Rows

LineInstructionMeta Information
29

Sub Row()

30

MsgBox Selection.Row + Selection.Rows.Count - 1

MsgBox

MsgBox

Selection

Rows

Selection

Rows

31

End Sub

APIsMeta Information

PasteSpecial

xlPasteFormulas

MsgBox

StringsDecrypted Strings
"Echec du collage, v\xe9rifier la source copi\xe9e."
LineInstructionMeta Information
14

Sub PasteasFormula()

15

Attribute PasteasFormula.VB_ProcData.VB_Invoke_Func = " \n14" ' BAD !

16

On Error Goto EH

18

Selection.PasteSpecial Paste := xlPasteFormulas

PasteSpecial

xlPasteFormulas

18

Done:

20

Exit Sub

20

EH:

22

MsgBox "Echec du collage, v\xe9rifier la source copi\xe9e."

MsgBox

23

End Sub

APIsMeta Information

EnableEvents

LineInstructionMeta Information
25

Sub Events()

26

Application.EnableEvents = True

EnableEvents

27

End Sub

Module: Module3

Declaration
LineContent
1

Attribute VB_Name = "Module3"

APIsMeta Information

Part of subcall function Row@Module2: MsgBox

Part of subcall function Row@Module2: Selection

Part of subcall function Row@Module2: Rows

Selection

xlContinuous

xlThin

xlContinuous

xlThin

xlContinuous

xlThin

xlContinuous

xlThin

xlContinuous

xlThin

xlContinuous

xlThin

xlNone

xlSolid

xlAutomatic

xlThemeColorDark1

xlNone

Merge

AutoFill

xlFillValues

AutoFill

xlFillValues

AutoFill

xlFillValues

AutoFill

xlFillValues

AutoFill

xlFillValues

AutoFill

xlFillValues

Select

StringsDecrypted Strings
"B"
"C"
"B"
"G"
"N"
"L"
"N"
"P"
"R"
"T"
"V"
"B"
LineInstructionMeta Information
2

Sub MEF_ligne()

3

Dim ligne as Long

4

ligne = Selection.Row

Selection

5

With Range("B" & ligne & ":Z" & ligne)

6

With . Borders(xlEdgeLeft)

7

. LineStyle = xlContinuous

xlContinuous

8

. ColorIndex = 0

9

. TintAndShade = 0

10

. Weight = xlThin

xlThin

11

End With

12

With . Borders(xlEdgeTop)

13

. LineStyle = xlContinuous

xlContinuous

14

. ColorIndex = 0

15

. TintAndShade = 0

16

. Weight = xlThin

xlThin

17

End With

18

With . Borders(xlEdgeBottom)

19

. LineStyle = xlContinuous

xlContinuous

20

. ColorIndex = 0

21

. TintAndShade = 0

22

. Weight = xlThin

xlThin

23

End With

24

With . Borders(xlEdgeRight)

25

. LineStyle = xlContinuous

xlContinuous

26

. ColorIndex = 0

27

. TintAndShade = 0

28

. Weight = xlThin

xlThin

29

End With

30

With . Borders(xlInsideHorizontal)

31

. LineStyle = xlContinuous

xlContinuous

32

. ColorIndex = 0

33

. TintAndShade = 0

34

. Weight = xlThin

xlThin

35

End With

36

With . Borders(xlInsideVertical)

37

. LineStyle = xlContinuous

xlContinuous

38

. ColorIndex = 0

39

. TintAndShade = 0

40

. Weight = xlThin

xlThin

41

End With

42

If Range("B" & ligne - 1).Interior.Pattern = xlNone Then

xlNone

43

With . Interior

44

. Pattern = xlSolid

xlSolid

45

. PatternColorIndex = xlAutomatic

xlAutomatic

46

. ThemeColor = xlThemeColorDark1

xlThemeColorDark1

47

. TintAndShade = - 0.149998474074526

48

. PatternTintAndShade = 0

49

End With

50

Else

51

With Selection.Interior

52

. Pattern = xlNone

xlNone

53

. TintAndShade = 0

54

. PatternTintAndShade = 0

55

End With

56

Endif

57

End With

60

Range("C" & ligne & ":F" & ligne).Merge

Merge

62

Range("B" & ligne).Value = Range("B" & ligne - 1).Value + 1

64

Range("G" & ligne).Value = "N"

66

Range("L" & ligne - 1).AutoFill Destination := Range("L" & ligne - 1 & ":L" & ligne), Type := xlFillValues

AutoFill

xlFillValues

67

Range("N" & ligne - 1).AutoFill Destination := Range("N" & ligne - 1 & ":N" & ligne), Type := xlFillValues

AutoFill

xlFillValues

68

Range("P" & ligne - 1).AutoFill Destination := Range("P" & ligne - 1 & ":P" & ligne), Type := xlFillValues

AutoFill

xlFillValues

69

Range("R" & ligne - 1).AutoFill Destination := Range("R" & ligne - 1 & ":R" & ligne), Type := xlFillValues

AutoFill

xlFillValues

70

Range("T" & ligne - 1).AutoFill Destination := Range("T" & ligne - 1 & ":T" & ligne), Type := xlFillValues

AutoFill

xlFillValues

71

Range("V" & ligne - 1 & ":Z" & ligne - 1).AutoFill Destination := Range("V" & ligne - 1 & ":Z" & ligne), Type := xlFillValues

AutoFill

xlFillValues

73

Range("B" & ligne).Select

Select

74

End Sub

APIsMeta Information

Select

SmallScroll

AutoFill

Range

xlFillDefault

Select

Select

AutoFill

Range

xlFillFormats

Select

Select

StringsDecrypted Strings
"C31:F32"
"C31:F34"
"C31:F34"
"C34:F34"
"C34:F35"
"C34:F35"
"D37"
LineInstructionMeta Information
90

Sub Merge1()

91

Range("C31:F32").Select

Select

92

ActiveWindow.SmallScroll Down := 7

SmallScroll

93

Selection.AutoFill Destination := Range("C31:F34"), Type := xlFillDefault

AutoFill

Range

xlFillDefault

94

Range("C31:F34").Select

Select

95

Range("C34:F34").Select

Select

96

Selection.AutoFill Destination := Range("C34:F35"), Type := xlFillFormats

AutoFill

Range

xlFillFormats

97

Range("C34:F35").Select

Select

98

Range("D37").Select

Select

99

End Sub

APIsMeta Information

End

xlDown

Insert

xlDown

xlFormatFromLeftOrAbove

StringsDecrypted Strings
"B23"
LineInstructionMeta Information
76

Sub InsertLigne()

77

Dim DerLigne as Long, ligne as Long

78

DerLigne = Range("B23").End(xlDown).Row

End

xlDown

79

ligne = DerLigne + 1

80

Rows(ligne).Insert Shift := xlDown, CopyOrigin := xlFormatFromLeftOrAbove

Insert

xlDown

xlFormatFromLeftOrAbove

81

End Sub

APIsMeta Information

End

xlDown

Insert

StringsDecrypted Strings
"B23"
"B"
LineInstructionMeta Information
82

Sub Insert5()

83

Dim DerLigne as Long, ligne as Long

84

DerLigne = Range("B23").End(xlDown).Row

End

xlDown

85

ligne = DerLigne + 1

86

Range("B" & ligne & ":Z" & ligne + 4).EntireRow.Insert

Insert

88

End Sub

Module: Module4

Declaration
LineContent
1

Attribute VB_Name = "Module4"

APIsMeta Information

Range

Delete

StringsDecrypted Strings
""""
"73:"
"B73"
"73:"
LineInstructionMeta Information
2

Sub SupprLignes(DerLigne)

3

If Range("B73").Value <> "" Then

Range

5

Rows("73:" & DerLigne).Delete

Delete

7

Endif

8

End Sub

APIsMeta Information

xlContinuous

xlThin

LineInstructionMeta Information
10

Sub Bordure_bas()

11

With Range("B32:Z32").Borders(xlEdgeBottom)

12

. LineStyle = xlContinuous

xlContinuous

13

. ColorIndex = 0

14

. TintAndShade = 0

15

. Weight = xlThin

xlThin

16

End With

17

End Sub

Module: Module5

Declaration
LineContent
1

Attribute VB_Name = "Module5"

APIsMeta Information

Add

Select

StringsDecrypted Strings
"B33"
LineInstructionMeta Information
2

Sub Macro1()

3

Attribute Macro1.VB_ProcData.VB_Invoke_Func = " \n14" ' BAD !

9

Selection.ListObject.ListRows.Add AlwaysInsert := False

Add

10

Range("B33").Select

Select

11

End Sub

Module: Module7

Declaration
LineContent
1

Attribute VB_Name = "Module7"

LineInstructionMeta Information
2

Sub TTTTT()

3

Attribute TTTTT.VB_ProcData.VB_Invoke_Func = " \n14" ' BAD !

10

End Sub

Module: ThisWorkbook

Declaration
LineContent
1

Attribute VB_Name = "ThisWorkbook"

2

Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

3

Attribute VB_GlobalNameSpace = False

4

Attribute VB_Creatable = False

5

Attribute VB_PredeclaredId = True

6

Attribute VB_Exposed = True

7

Attribute VB_TemplateDerived = False

8

Attribute VB_Customizable = True

Reset < >