Loading ...

Play interactive tourEdit tour

Windows Analysis Report Faturados_Externo_26_09.xls

Overview

General Information

Sample Name:Faturados_Externo_26_09.xls
Analysis ID:491709
MD5:bb5c37e33e7e1fb9bb7b13960aad6b27
SHA1:03066751e384c6b9c7df910cd01844f86cbaa43b
SHA256:002b87472b1991ce420fbaccf76e14620aaf567ee11e2081a559dcefab05fef5
Tags:geoPRTxls
Infos:

Most interesting Screenshot:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Document contains an embedded VBA macro which executes code when the document is opened / closed

Classification

Process Tree

  • System is w7x64
  • EXCEL.EXE (PID: 512 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B250F412.emfJump to behavior
Source: VBA code instrumentationOLE, VBA macro: Module M\xf3dulo1, Function Auto_OpenName: Auto_Open
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR7C31.tmpJump to behavior
Source: classification engineClassification label: clean0.winXLS@1/3@0/0
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEAutomated click: OK
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEAutomated click: OK
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Faturados_Externo_26_09.xlsStatic file information: File size 6468096 > 1048576
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsScripting1Path InterceptionPath InterceptionScripting1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemorySystem Information Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
Faturados_Externo_26_09.xls0%VirustotalBrowse
Faturados_Externo_26_09.xls0%ReversingLabs

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

No Antivirus matches

Domains and IPs

Contacted Domains

No contacted domains info

Contacted IPs

No contacted IP infos

General Information

Joe Sandbox Version:33.0.0 White Diamond
Analysis ID:491709
Start date:27.09.2021
Start time:20:26:44
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 6m 8s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:Faturados_Externo_26_09.xls
Cookbook file name:defaultwindowsofficecookbook.jbs
Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
Number of analysed new started processes analysed:3
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • EGA enabled
  • HDC enabled
  • GSI enabled (VBA)
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:CLEAN
Classification:clean0.winXLS@1/3@0/0
Cookbook Comments:
  • Adjust boot time
  • Enable AMSI
  • Found application associated with file extension: .xls
  • Found Word or Excel or PowerPoint or XPS Viewer
  • Attach to Office via COM
  • Scroll down
  • Close Viewer
Warnings:
Show All
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe
  • Report size getting too big, too many NtSetInformationFile calls found.

Simulations

Behavior and APIs

No simulations

Joe Sandbox View / Context

IPs

No context

Domains

No context

ASN

No context

JA3 Fingerprints

No context

Dropped Files

No context

Created / dropped Files

C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\251D90EB.emf
Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
Category:dropped
Size (bytes):2804
Entropy (8bit):2.6224368355147445
Encrypted:false
SSDEEP:24:YAtE+Y0xEjrlbDK3XHqYdV7C2tEDEcq4nJssdCqzvYDy22PEnOds6gAMToFM166q:dmDKnZJdtJcqCJssdCqzvy7imTo
MD5:14FC01BED46EB78EB1F149A96B852DBF
SHA1:156279B5667F0ECFC5ECC1E73E6F5F6B0AB2FCBD
SHA-256:BC79B5AF0298E761109C737731B9832513C86254DC84CABFD6C2C93C813E3A42
SHA-512:97E0CE4DA26D7239A43F8590E4BBF86FD4C90DE60D8D4F8F9AD9176E4F0F21A5147D4A3B01CC06D9080F4682975C7179D67C9DE6EA1B8CB779918AAFBE4F8D9E
Malicious:false
Reputation:low
Preview: ....l...............(................... EMF........2...................V.......5..........................F...`...R...GDIC.........5<.....:...............).............................).................iii.......-.........!...).............!.......(.....................-.........!...(.............!.............................-.........!...'.............!.......'.....................-.........!...&.............!.............................-.........!...%...........-.........!...#.......................)......................................................@..Arial.fR......_.....................-.............)...2.................Atualizar base Input............................................'...................................)...............)...............................)...!.......'...............iii.....%...........L...d...............(...............)...!..............?...........?................................L...d.......(.......(.......(...........!..............?........
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B250F412.emf
Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
Category:dropped
Size (bytes):2708
Entropy (8bit):2.5786874272687887
Encrypted:false
SSDEEP:24:YWtEK0iSjIEbAFl1dLMHoaYxD6xZ0Hv539Dv28fEhzds6gh/DA:LLEcFlDoIam53Be8wIE
MD5:C44F1D185564C8F67F6AA4B5816D39C5
SHA1:0C2824967371BED57208D775A41F27FA5F67076E
SHA-256:0D97E2158715C2464899F235E76F91BAFBBF4ABEC8E4EA8B5854EC4D7AFE0E21
SHA-512:1C7D6A91B45468FE64484D06AA5653D3CBB401B9E4C8F7D9B2083912526FF01BB96E7FFBABD0F62EA135EE603364684AEC1548A691850332A6FADBC1E5C67CB9
Malicious:false
Reputation:low
Preview: ....l...........................~....... EMF........2...................V.......5..........................F...@...2...GDIC.........`......................................................................iii.......-.........!.................!.............................-.........!.................!.............................-.........!.................!.............................-.........!.................!.............................-.........!...............-.........!..................................................................................@..Arial.f......._.....;...............-.................2...(.............FINALIZAR.......................'.......................................................................................!.......'...............iii.....%...........L...d...................................!..............?...........?................................L...d...................................!..............?...........?............................
C:\Users\user\AppData\Local\Temp\Excel8.0\MSForms.exd
Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
File Type:data
Category:dropped
Size (bytes):241332
Entropy (8bit):4.206827516046406
Encrypted:false
SSDEEP:1536:cGkfEQNSk8SCtKBX0Gpb2vxKHnVMOkOX0mRO/NIAIQK7viKAJYsA0ppDCLTfMRsi:ctBNSk8DtKBrpb2vxrOpprf/nVq
MD5:336BB41F6CD1C326CD636B3816065996
SHA1:0A0E998DA87EBA04C4DE79921067AD70323FCE62
SHA-256:6F8259010B97BD1E613F9F5DECEB2EDD79D13EA476C8696831D0D1DE410F1B01
SHA-512:CAD2C1690D984627A978CA759FB5B180EC71305AE3155A6B6F1FBE34089F6A2295E2DB6259E2482551602D453580A199778634D9BD4ACB7A4A0179E76EF9D25D
Malicious:false
Reputation:low
Preview: MSFT................Q................................$......$....... ...................d.......,...........X....... ...........L...........x.......@...........l.......4...........`.......(...........T...................H...........t.......<...........h.......0...........\.......$...........P...........|.......D...........p.......8...........d.......,...........X....... ...........L...........x.......@........ ..l ... ..4!...!...!..`"..."..(#...#...#..T$...$...%...%...%..H&...&...'..t'...'..<(...(...)..h)...)..0*...*...*..\+...+..$,...,...,..P-...-......|.......D/.../...0..p0...0..81...1...2..d2...2..,3...3...3..X4...4.. 5...5...5..L6...6...7..x7...7..@8.......8..............................H...4............................................................................x...I..............T............ ..P........................... ...........................................................&!..............................................................................................

Static File Info

General

File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Author: multibras eletrodomesticos, Last Saved By: HENRIQUE Tempesta, Name of Creating Application: Microsoft Excel, Create Time/Date: Wed Aug 27 14:16:27 2008, Last Saved Time/Date: Mon Sep 27 17:53:48 2021, Security: 1
Entropy (8bit):7.504037198033761
TrID:
  • Microsoft Excel sheet (30009/1) 78.94%
  • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
File name:Faturados_Externo_26_09.xls
File size:6468096
MD5:bb5c37e33e7e1fb9bb7b13960aad6b27
SHA1:03066751e384c6b9c7df910cd01844f86cbaa43b
SHA256:002b87472b1991ce420fbaccf76e14620aaf567ee11e2081a559dcefab05fef5
SHA512:6c8b98b91e9ed390cd6b77ea3d0a077aefa6caf2465d6386574a0a7aa31a38163351b67c2eeb3962753c12eef510fb86a8880e30d63efaf158694e74286c5c59
SSDEEP:196608:uQfhzNeEyOb5U4TzBLqKU7zgqTvFV21Xq1kYTqE3ZpMf1m+K+76P5veG2cn:npReEzdUVKUQqTvFV/1kYuEZKfs+p7AH
File Content Preview:........................>...................c...................................c.......e.......g.......i.......k.......m.......o.......q.......s.......u.......w.......y.......{.......}...............a.......c.......e.......g.......i.......k.......m......

File Icon

Icon Hash:e4eea286a4b4bcb4

Network Behavior

No network behavior found

Code Manipulations

Statistics

CPU Usage

Click to jump to process

Memory Usage

Click to jump to process

High Level Behavior Distribution

Click to dive into process behavior distribution

System Behavior

General

Start time:20:27:57
Start date:27/09/2021
Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
Wow64 process (32bit):false
Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
Imagebase:0x13fb30000
File size:28253536 bytes
MD5 hash:D53B85E21886D2AF9815C377537BCAC3
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:moderate

Disassembly

Call Graph

Graph

  • Entrypoint
  • Decryption Function
  • Executed
  • Not Executed
  • Show Help
callgraph 11 Auto_Open MsgBox:2,Select:8,Find:1,Close:2 375 CommandButton1_Click Delete:1 456 CommandButton1_Click

Module: EstaPasta_de_trabalho

Declaration
LineContent
1

Attribute VB_Name = "EstaPasta_de_trabalho"

2

Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

3

Attribute VB_GlobalNameSpace = False

4

Attribute VB_Creatable = False

5

Attribute VB_PredeclaredId = True

6

Attribute VB_Exposed = True

7

Attribute VB_TemplateDerived = False

8

Attribute VB_Customizable = True

Module: M\xf3dulo1

Declaration
LineContent
1

Attribute VB_Name = "M\xf3dulo1"

Executed Functions
APIsMeta Information

WindowState

xlNormal

Width

Height

InputBox

InputBox

EnableCancelKey

xlDisabled

Cells

Protect

Unprotect

Activate

Select

Activate

Find

ActiveCell

xlValues

xlWhole

xlByRows

xlNext

Row

Cells

Activate

Select

AutoFilter

AutoFilter

Select

Select

Copy

Activate

Select

Paste

Select

Select

Select

CutCopyMode

AutoFilter

Activate

Protect

WindowState

xlMaximized

EnableCancelKey

xlInterrupt

MsgBox

Protect

EnableCancelKey

xlInterrupt

Close

WindowState

xlMaximized

MsgBox

Protect

EnableCancelKey

xlInterrupt

Close

WindowState

xlMaximized

StringsDecrypted Strings
"Qual o c\xf3digo de cliente ?"
"Favor digitar a senha da planilha."
"Apoio"
""""
""""
"Clientes"
"Clientes"
"A:A"
"A1"
"9:9"
"A1"
"Clientes"
"Final"
"IV65536"
"Lista Pendentes"
"Lista Pendentes"
"Lista Pendentes"
"9:9"
"A1"
"IV65536"
"Final"
"A1"
"A1"
"Lista Pendentes"
"A1"
"Lista Pendentes"
"Clientes"
"Final"
"O c\xf3digo do cliente n\xe3o confere."
"A senha do cliente n\xe3o confere."
LineInstructionMeta Information
2

Sub Auto_Open()

3

Attribute Auto_Open.VB_Description = "Macro gravada em 27/8/2008 por Mauro R Mello"

executed
4

Attribute Auto_Open.VB_ProcData.VB_Invoke_Func = " \n14" ' BAD !

11

On Error Goto Pula1

13

Application.WindowState = xlNormal

WindowState

xlNormal

14

Application.Width = 127.5

Width

15

Application.Height = 30.75

Height

17

Codigo = InputBox("Qual o c\xf3digo de cliente ?")

InputBox

19

SenhaCliente = InputBox("Favor digitar a senha da planilha.")

InputBox

21

Application.EnableCancelKey = xlDisabled

EnableCancelKey

xlDisabled

23

SenhaPlanilha = Sheets("Apoio").Cells(1, 1).Value

Cells

25

ActiveWorkbook.Protect Password := SenhaPlanilha, Structure := True, Windows := True

Protect

27

ActiveWorkbook.Unprotect Password := SenhaPlanilha

Unprotect

30

If Codigo = "" Then

30

Goto PulaCodigo

30

Endif

31

If SenhaCliente = "" Then

31

Goto PulaSenha

31

Endif

33

Sheets("Clientes").Visible = True

34

Sheets("Clientes").Activate

Activate

35

Columns("A:A").Select

Select

36

Range("A1").Activate

Activate

43

Set Existe = Selection.Find(What := Codigo, After := ActiveCell, LookIn := xlValues, LookAt := xlWhole, SearchOrder := xlByRows, SearchDirection := xlNext, MatchCase := False)

Find

ActiveCell

xlValues

xlWhole

xlByRows

xlNext

47

If Not Existe Is Nothing Then

51

LinhaExiste = Existe.Row

Row

52

Senha = Cells(LinhaExiste, 3).Value

Cells

53

Else

54

Goto PulaCodigo

55

Endif

57

If SenhaCliente = Senha Then

59

Sheets("Lista Pendentes").Visible = True

60

Sheets("Lista Pendentes").Activate

Activate

61

Rows("9:9").Select

Select

62

Selection.AutoFilter

AutoFilter

63

Selection.AutoFilter Field := 4, Criteria1 := Codigo

AutoFilter

64

Range("A1", "IV65536").Select

Select

66

Selection.SpecialCells(xlCellTypeVisible).Select

Select

68

Selection.Copy

Copy

69

Sheets("Final").Activate

Activate

70

Range("A1").Select

Select

71

ActiveSheet.Paste

Paste

72

Range("A1").Select

Select

73

Sheets("Lista Pendentes").Select

Select

74

Range("A1").Select

Select

75

Application.CutCopyMode = False

CutCopyMode

76

Selection.AutoFilter

AutoFilter

77

Sheets("Lista Pendentes").Visible = False

78

Sheets("Clientes").Visible = False

79

Sheets("Final").Activate

Activate

81

ActiveWorkbook.Protect Password := SenhaPlanilha, Structure := True, Windows := True

Protect

83

Application.WindowState = xlMaximized

WindowState

xlMaximized

85

Else

87

Goto PulaSenha

89

Endif

90

Application.EnableCancelKey = xlInterrupt

EnableCancelKey

xlInterrupt

91

Exit Sub

92

PulaCodigo:

94

MsgBox ("O c\xf3digo do cliente n\xe3o confere.")

MsgBox

94

Pula1:

96

ActiveWorkbook.Protect Password := SenhaPlanilha, Structure := True, Windows := True

Protect

97

Application.EnableCancelKey = xlInterrupt

EnableCancelKey

xlInterrupt

98

ActiveWorkbook.Close Savechanges := False

Close

99

Application.WindowState = xlMaximized

WindowState

xlMaximized

100

Exit Sub

101

PulaSenha:

103

MsgBox ("A senha do cliente n\xe3o confere.")

MsgBox

104

ActiveWorkbook.Protect Password := SenhaPlanilha, Structure := True, Windows := True

Protect

105

Application.EnableCancelKey = xlInterrupt

EnableCancelKey

xlInterrupt

106

ActiveWorkbook.Close Savechanges := False

Close

107

Application.WindowState = xlMaximized

WindowState

xlMaximized

108

Exit Sub

110

End Sub

Module: Plan1

Declaration
LineContent
1

Attribute VB_Name = "Plan1"

2

Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

3

Attribute VB_GlobalNameSpace = False

4

Attribute VB_Creatable = False

5

Attribute VB_PredeclaredId = True

6

Attribute VB_Exposed = True

7

Attribute VB_TemplateDerived = False

8

Attribute VB_Customizable = True

9

Attribute VB_Control = "CommandButton1, 1, 0, MSForms, CommandButton"

Non-Executed Functions
APIsMeta Information

Cells

Activate

Delete

Protect

StringsDecrypted Strings
"Apoio"
"Lista Pendentes"
"Clientes"
"Final"
"Final"
LineInstructionMeta Information
13

Private Sub CommandButton1_Click()

15

SenhaOutput = Sheets("Apoio").Cells(1, 1).Value

Cells

17

Sheets("Lista Pendentes").Visible = False

18

Sheets("Clientes").Visible = False

19

Sheets("Final").Activate

Activate

20

Sheets("Final").Cells.Delete

Delete

22

ActiveWorkbook.Protect Password := SenhaOutput, Structure := True, Windows := True

Protect

24

End Sub

Module: Plan2

Declaration
LineContent
1

Attribute VB_Name = "Plan2"

2

Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

3

Attribute VB_GlobalNameSpace = False

4

Attribute VB_Creatable = False

5

Attribute VB_PredeclaredId = True

6

Attribute VB_Exposed = True

7

Attribute VB_TemplateDerived = False

8

Attribute VB_Customizable = True

Module: Plan3

Declaration
LineContent
1

Attribute VB_Name = "Plan3"

2

Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

3

Attribute VB_GlobalNameSpace = False

4

Attribute VB_Creatable = False

5

Attribute VB_PredeclaredId = True

6

Attribute VB_Exposed = True

7

Attribute VB_TemplateDerived = False

8

Attribute VB_Customizable = True

Module: Plan4

Declaration
LineContent
1

Attribute VB_Name = "Plan4"

2

Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

3

Attribute VB_GlobalNameSpace = False

4

Attribute VB_Creatable = False

5

Attribute VB_PredeclaredId = True

6

Attribute VB_Exposed = True

7

Attribute VB_TemplateDerived = False

8

Attribute VB_Customizable = True

9

Attribute VB_Control = "CommandButton1, 1, 0, MSForms, CommandButton"

Non-Executed Functions
APIsMeta Information

Cells

Protect

InputBox

Unprotect

Activate

StringsDecrypted Strings
"Apoio"
"Digite a senha para esta opera\xe7\xe3o."
"Lista Pendentes"
"Clientes"
"Lista Pendentes"
LineInstructionMeta Information
13

Private Sub CommandButton1_Click()

15

SenhaInput = Sheets("Apoio").Cells(1, 1).Value

Cells

17

ActiveWorkbook.Protect Password := SenhaInput, Structure := True, Windows := True

Protect

19

SenhaDela = InputBox("Digite a senha para esta opera\xe7\xe3o.")

InputBox

21

If SenhaInput <> SenhaDela Then

22

Goto Fim

23

Else

24

ActiveWorkbook.Unprotect Password := SenhaInput

Unprotect

25

Sheets("Lista Pendentes").Visible = True

26

Sheets("Clientes").Visible = True

28

Sheets("Lista Pendentes").Activate

Activate

29

Endif

30

Fim:

32

End Sub

Reset < >