Loading ...

Play interactive tourEdit tour

Analysis Report addceupr21_bubbles.exe

Overview

General Information

Sample Name:addceupr21_bubbles.exe
Analysis ID:321424
MD5:11c2b95348f338db6835c23e6be1c862
SHA1:3346e2fe2384afd22218c16c9028b56a2fed3d66
SHA256:a365df50290d34a97ad1c02a9c1d9d39a6365720f947703292a3a00a6575a61c

Most interesting Screenshot:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Potential malicious icon found
Machine Learning detection for sample
PE file has a writeable .text section
Antivirus or Machine Learning detection for unpacked file
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
PE file contains an invalid checksum
PE file contains strange resources
Program does not show much activity (idle)
Sample file is different than original file name gathered from version info

Classification

Startup

  • System is w10x64
  • addceupr21_bubbles.exe (PID: 380 cmdline: 'C:\Users\user\Desktop\addceupr21_bubbles.exe' MD5: 11C2B95348F338DB6835C23E6BE1C862)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Antivirus / Scanner detection for submitted sampleShow sources
Source: addceupr21_bubbles.exeAvira: detected
Multi AV Scanner detection for submitted fileShow sources
Source: addceupr21_bubbles.exeVirustotal: Detection: 26%Perma Link
Machine Learning detection for sampleShow sources
Source: addceupr21_bubbles.exeJoe Sandbox ML: detected
Source: 0.2.addceupr21_bubbles.exe.400000.0.unpackAvira: Label: TR/Dropper.Gen
Source: 0.0.addceupr21_bubbles.exe.400000.0.unpackAvira: Label: TR/Dropper.Gen
Source: C:\Users\user\Desktop\addceupr21_bubbles.exeCode function: 4x nop then push ebp0_2_00406170

System Summary:

barindex
Potential malicious icon foundShow sources
Source: initial sampleIcon embedded in PE file: bad icon match: 20047c7c70f0e004
PE file has a writeable .text sectionShow sources
Source: addceupr21_bubbles.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: addceupr21_bubbles.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: addceupr21_bubbles.exe, 00000000.00000002.212499955.000000000040A000.00000040.00020000.sdmpBinary or memory string: OriginalFilenameBubbles.exe vs addceupr21_bubbles.exe
Source: addceupr21_bubbles.exe, 00000000.00000002.212681425.00000000021C0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs addceupr21_bubbles.exe
Source: addceupr21_bubbles.exeBinary or memory string: OriginalFilenameBubbles.exe vs addceupr21_bubbles.exe
Source: addceupr21_bubbles.exeBinary or memory string: @*\AC:\Documents and Settings\Mkelly\My Documents\Bubbles\Bubbles.vbp
Source: addceupr21_bubbles.exe, 00000000.00000002.212496871.0000000000409000.00000004.00020000.sdmpBinary or memory string: f(4@*\AC:\Documents and Settings\Mkelly\My Documents\Bubbles\Bubbles.vbp
Source: classification engineClassification label: mal72.rans.winEXE@1/0@0/0
Source: C:\Users\user\Desktop\addceupr21_bubbles.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dllJump to behavior
Source: C:\Users\user\Desktop\addceupr21_bubbles.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: addceupr21_bubbles.exeVirustotal: Detection: 26%
Source: addceupr21_bubbles.exeStatic PE information: real checksum: 0x13422 should be: 0x1aed7
Source: C:\Users\user\Desktop\addceupr21_bubbles.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\addceupr21_bubbles.exeAPI coverage: 0.3 %
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionSoftware Packing1OS Credential DumpingSystem Information Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsObfuscated Files or Information1LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
addceupr21_bubbles.exe27%VirustotalBrowse
addceupr21_bubbles.exe100%AviraTR/Dropper.Gen
addceupr21_bubbles.exe100%Joe Sandbox ML

Dropped Files

No Antivirus matches

Unpacked PE Files

SourceDetectionScannerLabelLinkDownload
0.2.addceupr21_bubbles.exe.400000.0.unpack100%AviraTR/Dropper.GenDownload File
0.0.addceupr21_bubbles.exe.400000.0.unpack100%AviraTR/Dropper.GenDownload File

Domains

No Antivirus matches

URLs

No Antivirus matches

Domains and IPs

Contacted Domains

No contacted domains info

Contacted IPs

No contacted IP infos

General Information

Joe Sandbox Version:31.0.0 Red Diamond
Analysis ID:321424
Start date:22.11.2020
Start time:01:56:02
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 4m 40s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:addceupr21_bubbles.exe
Cookbook file name:default.jbs
Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
Number of analysed new started processes analysed:25
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • HDC enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:MAL
Classification:mal72.rans.winEXE@1/0@0/0
EGA Information:
  • Successful, ratio: 100%
HDC Information:
  • Successful, ratio: 65% (good quality ratio 20%)
  • Quality average: 31.1%
  • Quality standard deviation: 46%
HCA Information:Failed
Cookbook Comments:
  • Adjust boot time
  • Enable AMSI
  • Found application associated with file extension: .exe
Warnings:
Show All
  • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe

Simulations

Behavior and APIs

No simulations

Joe Sandbox View / Context

IPs

No context

Domains

No context

ASN

No context

JA3 Fingerprints

No context

Dropped Files

No context

Created / dropped Files

No created / dropped files found

Static File Info

General

File type:PE32 executable (GUI) Intel 80386, for MS Windows
Entropy (8bit):4.49233828273567
TrID:
  • Win32 Executable (generic) a (10002005/4) 99.15%
  • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
  • Generic Win/DOS Executable (2004/3) 0.02%
  • DOS Executable Generic (2002/1) 0.02%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:addceupr21_bubbles.exe
File size:53248
MD5:11c2b95348f338db6835c23e6be1c862
SHA1:3346e2fe2384afd22218c16c9028b56a2fed3d66
SHA256:a365df50290d34a97ad1c02a9c1d9d39a6365720f947703292a3a00a6575a61c
SHA512:3e38713f66ab5e6a8a20428978f8280250a1e782a8398a6081c93e2135d6527584c0fac8a42c3a3ea14c3631e67a891dbf5fc8f5b51e0d781138b4eda19e681e
SSDEEP:384:62sltQZAASik6ixk0sBZZ1XCvUARW6KMgH6/oPPD7tWBCVSVZb1HOqaVSM36:UltQZA96ck0sBx8RW6Kh3D7kBBpue
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................z...............T.......Rich............PE..L....g5<..................... ....................@................

File Icon

Icon Hash:20047c7c70f0e004

Static PE Info

General

Entrypoint:0x401318
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x400000
Subsystem:windows gui
Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
DLL Characteristics:
Time Stamp:0x3C3567D3 [Fri Jan 4 08:29:07 2002 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:4
OS Version Minor:0
File Version Major:4
File Version Minor:0
Subsystem Version Major:4
Subsystem Version Minor:0
Import Hash:9845ab130c6b0538839ca253be6d3d6e

Entrypoint Preview

Instruction
push 00401B0Ch
call 00007FF5B07B21C5h
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
xor byte ptr [eax], al
add byte ptr [eax], al
push 38000000h
add byte ptr [eax], al
add bh, bh
rcl dword ptr [edx-6Ch], 1

Data Directories

NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x7f340x28.text
IMAGE_DIRECTORY_ENTRY_RESOURCE0xa0000x8d4.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2280x20
IMAGE_DIRECTORY_ENTRY_IAT0x10000x114.text
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

Sections

NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x80000x8000False0.298797607422data4.9798968159IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
.data0x90000x10000x1000False0.223876953125data2.36191635208IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
.rsrc0xa0000x20ac0x3000False0.334309895833data4.39637685669IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ

Resources

NameRVASizeTypeLanguageCountry
RT_ICON0xa7a40x130data
RT_ICON0xa4bc0x2e8data
RT_ICON0xa3940x128GLS_BINARY_LSB_FIRST
RT_GROUP_ICON0xa3640x30data
RT_VERSION0xa1500x214dataEnglishUnited States

Imports

DLLImport
MSVBVM60.DLLEVENT_SINK_GetIDsOfNames, __vbaVarTstGt, __vbaStrI2, _CIcos, _adj_fptan, __vbaStrI4, __vbaFreeVar, __vbaLateIdCall, __vbaFreeVarList, _adj_fdiv_m64, EVENT_SINK_Invoke, __vbaNextEachVar, __vbaFreeObjList, _adj_fprem1, __vbaStrCat, __vbaHresultCheckObj, _adj_fdiv_m32, Zombie_GetTypeInfo, __vbaObjSet, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaForEachCollVar, _CIsin, __vbaVarZero, __vbaChkstk, EVENT_SINK_AddRef, __vbaVarTstEq, __vbaNextEachCollVar, __vbaVarLateMemSt, _adj_fpatan, Zombie_GetTypeInfoCount, EVENT_SINK_Release, __vbaNew, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaLateIdStAd, __vbaFPException, __vbaVarCat, _CIlog, __vbaErrorOverflow, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaVerifyVarObj, __vbaVarLateMemCallLd, _CIatan, __vbaStrMove, __vbaCastObj, __vbaForEachVar, _allmul, __vbaLateIdSt, _CItan, __vbaAryUnlock, _CIexp, __vbaFreeObj, __vbaFreeStr

Version Infos

DescriptionData
Translation0x0409 0x04b0
InternalNameBubbles
FileVersion1.00
CompanyNameCooperVision
ProductNameBubbles
ProductVersion1.00
OriginalFilenameBubbles.exe

Possible Origin

Language of compilation systemCountry where language is spokenMap
EnglishUnited States

Network Behavior

No network behavior found

Code Manipulations

Statistics

CPU Usage

Click to jump to process

Memory Usage

Click to jump to process

High Level Behavior Distribution

Click to dive into process behavior distribution

System Behavior

General

Start time:01:56:49
Start date:22/11/2020
Path:C:\Users\user\Desktop\addceupr21_bubbles.exe
Wow64 process (32bit):true
Commandline:'C:\Users\user\Desktop\addceupr21_bubbles.exe'
Imagebase:0x400000
File size:53248 bytes
MD5 hash:11C2B95348F338DB6835C23E6BE1C862
Has elevated privileges:true
Has administrator privileges:true
Programmed in:Visual Basic
Reputation:low

Disassembly

Code Analysis

Reset < >

    Execution Graph

    Execution Coverage:0.4%
    Dynamic/Decrypted Code Coverage:3.3%
    Signature Coverage:40.9%
    Total number of Nodes:215
    Total number of Limit Nodes:0

    Graph

    execution_graph 323 407040 19 API calls 324 407158 __vbaNew2 323->324 325 40716a 323->325 324->325 326 4071c6 __vbaHresultCheckObj 325->326 327 4071db 325->327 326->327 328 4071f1 __vbaCastObj __vbaVerifyVarObj 327->328 329 4071e2 __vbaNew2 327->329 330 40723c __vbaObjSet __vbaLateIdStAd __vbaFreeObj __vbaFreeVar __vbaStrCat 328->330 329->328 331 4072a3 __vbaObjSet __vbaLateIdSt __vbaFreeObj __vbaFreeVar 330->331 332 4072ea __vbaObjSet __vbaLateIdSt __vbaFreeObj 331->332 333 407304 __vbaNew2 332->333 334 407316 332->334 333->334 335 407327 __vbaHresultCheckObj 334->335 336 407339 __vbaCastObj __vbaObjSet 334->336 335->336 337 407392 __vbaFreeObj __vbaFreeStr 336->337 338 4059c0 339 405a00 338->339 340 405a1e __vbaObjSetAddref 339->340 341 405a0e __vbaNew2 339->341 342 405a3c 340->342 341->340 343 405a51 __vbaFreeObj 342->343 344 405a42 __vbaHresultCheckObj 342->344 345 405a6e 343->345 344->343 346 4073c0 347 407402 19 API calls 346->347 348 40752a __vbaNew2 347->348 349 40753c 347->349 348->349 350 4075d1 349->350 351 4075b9 __vbaHresultCheckObj 349->351 352 4075e9 350->352 353 4075d9 __vbaNew2 350->353 351->350 354 407605 __vbaCastObj __vbaObjSet 352->354 355 4075f6 __vbaNew2 352->355 353->352 356 407626 354->356 355->354 357 40763b __vbaFreeObj 356->357 358 40762c __vbaHresultCheckObj 356->358 359 40765c 357->359 360 40764c __vbaNew2 357->360 358->357 361 407675 __vbaHresultCheckObj 359->361 362 407687 __vbaObjSet __vbaForEachCollVar 359->362 360->359 361->362 367 4076bf 362->367 363 4076c7 __vbaVarLateMemCallLd __vbaVarZero __vbaForEachVar 363->367 364 407dee 365 407e1b __vbaLateIdCall 364->365 366 407e0b __vbaNew2 364->366 368 407eb0 7 API calls 365->368 366->365 367->363 367->364 369 407dd8 __vbaNextEachCollVar 367->369 370 40771e __vbaVarLateMemCallLd __vbaVarTstEq __vbaFreeVar 367->370 369->367 371 407765 __vbaVarLateMemSt 370->371 372 4077a6 __vbaVarLateMemCallLd __vbaVarTstEq __vbaFreeVar 370->372 371->372 373 4077ed __vbaVarLateMemSt 372->373 374 40782e __vbaVarLateMemCallLd __vbaVarTstEq __vbaFreeVar 372->374 373->374 375 407875 __vbaVarLateMemSt 374->375 376 4078b6 __vbaVarLateMemCallLd __vbaVarTstEq __vbaFreeVar 374->376 375->376 377 4078fd __vbaVarLateMemSt 376->377 378 40793e __vbaVarLateMemCallLd __vbaVarTstEq __vbaFreeVar 376->378 377->378 379 407985 __vbaVarLateMemSt 378->379 380 4079c6 __vbaVarLateMemCallLd __vbaVarTstEq __vbaFreeVar 378->380 379->380 381 407a0d __vbaVarLateMemSt 380->381 382 407a4e __vbaVarLateMemCallLd __vbaVarTstEq __vbaFreeVar 380->382 381->382 383 407a95 __vbaVarLateMemSt 382->383 384 407ad6 __vbaVarLateMemCallLd __vbaVarTstEq __vbaFreeVar 382->384 383->384 385 407b1d __vbaVarLateMemSt 384->385 386 407b5e __vbaVarLateMemCallLd __vbaVarTstEq __vbaFreeVar 384->386 385->386 387 407ba5 __vbaVarLateMemSt 386->387 388 407be6 __vbaVarLateMemCallLd __vbaVarTstEq __vbaFreeVar 386->388 387->388 389 407c2d __vbaVarLateMemSt 388->389 390 407c6e __vbaVarLateMemCallLd __vbaVarTstEq __vbaFreeVar 388->390 389->390 391 407cb5 __vbaVarLateMemSt 390->391 392 407cf6 __vbaVarLateMemCallLd __vbaVarTstEq __vbaFreeVar 390->392 391->392 393 407dad __vbaNextEachVar 392->393 394 407d3d #610 __vbaVarCat __vbaVarLateMemSt __vbaFreeVarList 392->394 393->367 394->393 447 405a64 __vbaFreeObj 448 407e68 __vbaFreeStrList __vbaFreeObj __vbaFreeVarList 395 406dcd __vbaFreeStr __vbaFreeObjList __vbaFreeVarList 396 4060ce __vbaFreeStr __vbaFreeObj __vbaFreeVarList 397 406ed0 398 406f10 11 API calls 397->398 399 406fb0 398->399 400 406fb6 __vbaHresultCheckObj 399->400 401 406fc7 399->401 400->401 402 406fd7 __vbaHresultCheckObj 401->402 403 406fe8 __vbaFreeStr 401->403 402->403 405 405a90 406 405ad3 __vbaStrCat __vbaStrMove __vbaStrCat __vbaStrMove __vbaFreeStr 405->406 407 405b5d __vbaNew2 406->407 408 405b6f 406->408 407->408 409 405be6 __vbaHresultCheckObj 408->409 410 405bfe 408->410 409->410 411 405c16 410->411 412 405c06 __vbaNew2 410->412 413 405c32 __vbaCastObj __vbaObjSet 411->413 414 405c23 __vbaNew2 411->414 412->411 415 405c53 413->415 414->413 416 405c68 __vbaFreeObj 415->416 417 405c59 __vbaHresultCheckObj 415->417 418 405c79 __vbaNew2 416->418 419 405c89 416->419 417->416 418->419 420 405ca2 __vbaHresultCheckObj 419->420 421 405cb4 __vbaObjSet __vbaForEachCollVar 419->421 420->421 422 405cec 421->422 423 405cf4 __vbaVarLateMemCallLd __vbaVarZero __vbaForEachVar 422->423 424 406057 422->424 428 406041 __vbaNextEachCollVar 422->428 429 405d4b __vbaVarLateMemCallLd __vbaVarTstEq __vbaFreeVar 422->429 423->422 425 406084 __vbaLateIdCall 424->425 426 406074 __vbaNew2 424->426 427 4060f4 7 API calls 425->427 426->425 428->422 430 405dd0 __vbaVarLateMemCallLd __vbaVarTstEq __vbaFreeVar 429->430 431 405d92 __vbaVarLateMemSt 429->431 432 405e55 __vbaVarLateMemCallLd __vbaVarTstEq __vbaFreeVar 430->432 433 405e17 __vbaVarLateMemSt 430->433 431->430 434 405eda __vbaVarLateMemCallLd __vbaVarTstEq __vbaFreeVar 432->434 435 405e9c __vbaVarLateMemSt 432->435 433->432 436 405f21 __vbaVarLateMemSt 434->436 437 405f5f __vbaVarLateMemCallLd __vbaVarTstEq __vbaFreeVar 434->437 435->434 436->437 438 406016 __vbaNextEachVar 437->438 439 405fa6 #610 __vbaVarCat __vbaVarLateMemSt __vbaFreeVarList 437->439 438->422 439->438 449 406170 450 4061b3 __vbaStrCat __vbaStrMove __vbaStrCat __vbaStrMove __vbaFreeStr 449->450 451 406240 450->451 452 40622e __vbaNew2 450->452 453 4062a0 __vbaHresultCheckObj 451->453 454 4062b8 __vbaObjSet 451->454 452->451 453->454 456 4062d9 __vbaNew2 454->456 457 4062eb 454->457 456->457 458 406300 __vbaHresultCheckObj 457->458 459 40630f __vbaStrI4 __vbaStrMove 457->459 458->459 460 40633f 459->460 461 406345 __vbaHresultCheckObj 460->461 462 406357 __vbaFreeStr __vbaFreeObj 460->462 461->462 463 406370 __vbaNew2 462->463 464 406382 462->464 463->464 465 406393 __vbaHresultCheckObj 464->465 466 4063a5 __vbaStrCat __vbaStrMove __vbaStrCat __vbaStrMove __vbaFreeStr 464->466 465->466 467 4063e5 __vbaNew2 466->467 468 4063f7 466->468 467->468 469 406470 468->469 470 406454 __vbaHresultCheckObj 468->470 471 40648c __vbaObjSetAddref 469->471 472 40647d __vbaNew2 469->472 470->469 473 4064ac 471->473 472->471 474 4064b2 __vbaHresultCheckObj 473->474 499 4064c6 473->499 474->499 475 4064e2 __vbaHresultCheckObj 475->499 476 4069e8 __vbaObjSetAddref 477 406a03 __vbaObjSet 476->477 479 406a20 477->479 480 406e36 __vbaErrorOverflow 477->480 478 406517 __vbaHresultCheckObj 478->499 479->480 483 406a46 __vbaStrI2 __vbaStrMove 479->483 481 406e80 480->481 485 406e8d __vbaHresultCheckObj 481->485 486 406e9f 481->486 482 406561 __vbaHresultCheckObj 482->499 484 406a62 483->484 487 406a68 __vbaHresultCheckObj 484->487 488 406a7a __vbaFreeStr __vbaFreeObj 484->488 485->486 487->488 491 406a98 __vbaObjSet __vbaStrI2 __vbaStrMove 488->491 489 4065a0 __vbaVarTstGt __vbaFreeObjList __vbaFreeVar 489->499 490 406595 __vbaHresultCheckObj 490->489 492 406acc 491->492 494 406ad2 __vbaHresultCheckObj 492->494 495 406ae4 __vbaFreeStr __vbaFreeObj 492->495 493 40660b __vbaHresultCheckObj 493->499 494->495 497 406aff __vbaObjSet 495->497 496 4069cf __vbaHresultCheckObj 496->499 497->480 500 406b20 497->500 498 406655 __vbaHresultCheckObj 498->499 499->475 499->476 499->478 499->480 499->482 499->489 499->490 499->493 499->496 499->498 503 406694 __vbaVarTstGt __vbaFreeObjList __vbaFreeVar 499->503 504 406689 __vbaHresultCheckObj 499->504 509 4066ff __vbaHresultCheckObj 499->509 513 406749 __vbaHresultCheckObj 499->513 518 406788 __vbaVarTstGt __vbaFreeObjList __vbaFreeVar 499->518 519 40677d __vbaHresultCheckObj 499->519 523 4067f3 __vbaHresultCheckObj 499->523 525 406839 __vbaHresultCheckObj 499->525 531 406872 __vbaVarTstGt __vbaFreeObjList __vbaFreeVar 499->531 532 406867 __vbaHresultCheckObj 499->532 535 4068e4 __vbaHresultCheckObj 499->535 536 40692a __vbaHresultCheckObj 499->536 537 406963 __vbaVarTstGt __vbaFreeObjList __vbaFreeVar 499->537 538 406958 __vbaHresultCheckObj 499->538 500->480 501 406b2a __vbaStrI2 __vbaStrMove 500->501 502 406b48 501->502 505 406b60 __vbaFreeStr __vbaFreeObj 502->505 506 406b4e __vbaHresultCheckObj 502->506 503->499 504->503 507 406b7b __vbaObjSet 505->507 506->505 507->480 508 406b9c __vbaStrI2 __vbaStrMove 507->508 510 406bc4 508->510 509->499 511 406bca __vbaHresultCheckObj 510->511 512 406bdc __vbaFreeStr __vbaFreeObj 510->512 511->512 514 406bf9 __vbaObjSet __vbaStrI2 __vbaStrMove 512->514 513->499 515 406c37 514->515 516 406c55 __vbaFreeStr __vbaFreeObj 515->516 517 406c3d __vbaHresultCheckObj 515->517 520 406c79 __vbaCastObj __vbaVerifyVarObj 516->520 521 406c6a __vbaNew2 516->521 517->516 518->499 519->518 522 406cc4 __vbaObjSet __vbaLateIdStAd __vbaFreeObj __vbaFreeVar 520->522 521->520 524 406d14 __vbaObjSet __vbaLateIdSt __vbaFreeObj 522->524 523->499 526 406d52 __vbaObjSet __vbaLateIdSt __vbaFreeObj 524->526 525->499 527 406d6c __vbaNew2 526->527 528 406d7e 526->528 527->528 529 406da1 __vbaCastObj __vbaObjSet 528->529 530 406d8f __vbaHresultCheckObj 528->530 533 406dbe __vbaFreeObj __vbaFreeObj __vbaFreeStr 529->533 530->529 531->499 532->531 535->499 536->499 537->499 538->537 440 407354 __vbaFreeStrList __vbaFreeObj __vbaFreeVar 539 406ff6 __vbaFreeStrList __vbaFreeObj 322 401318 #100 441 401118 442 40119b _adj_fdiv_m32i 441->442 444 40115b 441->444 443 4011ab _adj_fdivr_m16i 442->443 445 4011bf _adj_fdivr_m64 443->445 444->443 444->445 446 40117f __vbaExceptHandler 444->446 446->442

    Callgraph

    Executed Functions

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 0 401318-401335 #100
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.212490225.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.212486896.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.212496871.0000000000409000.00000004.00020000.sdmp Download File
    • Associated: 00000000.00000002.212499955.000000000040A000.00000040.00020000.sdmp Download File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_addceupr21_bubbles.jbxd
    Similarity
    • API ID: #100
    • String ID:
    • API String ID: 1341478452-0
    • Opcode ID: 00a96542ff25af3a08497faa17ccf33f5cba8a6334cf7dba62e6a8660fb0e0ba
    • Instruction ID: 9b1aefbbb708bb78305d1cd73c9a942409cd912d92d75a960d2f40d0e396430d
    • Opcode Fuzzy Hash: 00a96542ff25af3a08497faa17ccf33f5cba8a6334cf7dba62e6a8660fb0e0ba
    • Instruction Fuzzy Hash: C7D0EC9694EBC18FE30357356C2960A7F301E63605B6B00E7E881DF0F3E6291908DB6A
    Uniqueness

    Uniqueness Score: -1.00%

    Non-executed Functions

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 53 406170-40622c __vbaStrCat __vbaStrMove __vbaStrCat __vbaStrMove __vbaFreeStr 55 406240-40629e 53->55 56 40622e-40623d __vbaNew2 53->56 58 4062a0-4062b2 __vbaHresultCheckObj 55->58 59 4062b8-4062d7 __vbaObjSet 55->59 56->55 58->59 61 4062d9-4062e8 __vbaNew2 59->61 62 4062eb-4062fe 59->62 61->62 64 406300-406309 __vbaHresultCheckObj 62->64 65 40630f-406343 __vbaStrI4 __vbaStrMove 62->65 64->65 67 406345-406351 __vbaHresultCheckObj 65->67 68 406357-40636e __vbaFreeStr __vbaFreeObj 65->68 67->68 69 406370-40637f __vbaNew2 68->69 70 406382-406391 68->70 69->70 72 406393-40639f __vbaHresultCheckObj 70->72 73 4063a5-4063e3 __vbaStrCat __vbaStrMove __vbaStrCat __vbaStrMove __vbaFreeStr 70->73 72->73 74 4063e5-4063f4 __vbaNew2 73->74 75 4063f7-406452 73->75 74->75 77 406470 75->77 78 406454-40646e __vbaHresultCheckObj 75->78 79 406476-40647b 77->79 78->79 80 40648c-4064b0 __vbaObjSetAddref 79->80 81 40647d-406486 __vbaNew2 79->81 83 4064b2-4064c4 __vbaHresultCheckObj 80->83 84 4064c6 80->84 81->80 83->84 85 4064c9-4064e0 84->85 87 4064e2-4064f1 __vbaHresultCheckObj 85->87 88 4064f3-4064fb 85->88 87->88 89 406501-406515 88->89 90 4069e8-406a1a __vbaObjSetAddref __vbaObjSet 88->90 93 406517-406526 __vbaHresultCheckObj 89->93 94 406528-40655f 89->94 95 406a20-406a2c 90->95 96 406e36-406e8b __vbaErrorOverflow 90->96 93->94 101 406561-406578 __vbaHresultCheckObj 94->101 102 40657a 94->102 95->96 97 406a32-406a36 95->97 107 406e8d-406e99 __vbaHresultCheckObj 96->107 108 406e9f-406ec2 96->108 97->96 99 406a3c-406a40 97->99 99->96 103 406a46-406a66 __vbaStrI2 __vbaStrMove 99->103 104 406580-406593 101->104 102->104 110 406a68-406a74 __vbaHresultCheckObj 103->110 111 406a7a-406ad0 __vbaFreeStr __vbaFreeObj __vbaObjSet __vbaStrI2 __vbaStrMove 103->111 113 4065a0-4065dd __vbaVarTstGt __vbaFreeObjList __vbaFreeVar 104->113 114 406595-40659e __vbaHresultCheckObj 104->114 107->108 110->111 124 406ad2-406ade __vbaHresultCheckObj 111->124 125 406ae4-406b1a __vbaFreeStr __vbaFreeObj __vbaObjSet 111->125 115 4065f5-406609 113->115 116 4065df-4065e7 113->116 114->113 122 40660b-40661a __vbaHresultCheckObj 115->122 123 40661c-406653 115->123 116->96 118 4065ed-4065f0 116->118 120 4069b6-4069c9 118->120 120->85 127 4069cf-4069e3 __vbaHresultCheckObj 120->127 122->123 130 406655-40666c __vbaHresultCheckObj 123->130 131 40666e 123->131 124->125 125->96 132 406b20-406b24 125->132 127->85 133 406674-406687 130->133 131->133 132->96 134 406b2a-406b4c __vbaStrI2 __vbaStrMove 132->134 137 406694-4066d1 __vbaVarTstGt __vbaFreeObjList __vbaFreeVar 133->137 138 406689-406692 __vbaHresultCheckObj 133->138 139 406b60-406b96 __vbaFreeStr __vbaFreeObj __vbaObjSet 134->139 140 406b4e-406b5a __vbaHresultCheckObj 134->140 141 4066d3-4066db 137->141 142 4066e9-4066fd 137->142 138->137 139->96 145 406b9c-406bc8 __vbaStrI2 __vbaStrMove 139->145 140->139 141->96 143 4066e1-4066e4 141->143 147 406710-406747 142->147 148 4066ff-40670e __vbaHresultCheckObj 142->148 143->120 150 406bca-406bd6 __vbaHresultCheckObj 145->150 151 406bdc-406c3b __vbaFreeStr __vbaFreeObj __vbaObjSet __vbaStrI2 __vbaStrMove 145->151 153 406762 147->153 154 406749-406760 __vbaHresultCheckObj 147->154 148->147 150->151 159 406c55-406c68 __vbaFreeStr __vbaFreeObj 151->159 160 406c3d-406c4f __vbaHresultCheckObj 151->160 156 406768-40677b 153->156 154->156 161 406788-4067c5 __vbaVarTstGt __vbaFreeObjList __vbaFreeVar 156->161 162 40677d-406786 __vbaHresultCheckObj 156->162 163 406c79-406d6a __vbaCastObj __vbaVerifyVarObj __vbaObjSet __vbaLateIdStAd __vbaFreeObj __vbaFreeVar __vbaObjSet __vbaLateIdSt __vbaFreeObj __vbaObjSet __vbaLateIdSt __vbaFreeObj 159->163 164 406c6a-406c73 __vbaNew2 159->164 160->159 165 4067c7-4067cf 161->165 166 4067dd-4067f1 161->166 162->161 177 406d6c-406d7b __vbaNew2 163->177 178 406d7e-406d8d 163->178 164->163 165->96 167 4067d5-4067d8 165->167 170 4067f3-406802 __vbaHresultCheckObj 166->170 171 406804-406837 166->171 167->120 170->171 174 406839-40684a __vbaHresultCheckObj 171->174 175 40684c 171->175 179 406852-406865 174->179 175->179 177->178 182 406da1-406e16 __vbaCastObj __vbaObjSet __vbaFreeObj * 2 __vbaFreeStr 178->182 183 406d8f-406d9b __vbaHresultCheckObj 178->183 184 406872-4068b6 __vbaVarTstGt __vbaFreeObjList __vbaFreeVar 179->184 185 406867-406870 __vbaHresultCheckObj 179->185 183->182 186 4068b8-4068c0 184->186 187 4068ce-4068e2 184->187 185->184 186->96 189 4068c6-4068c9 186->189 192 4068e4-4068f3 __vbaHresultCheckObj 187->192 193 4068f5-406928 187->193 189->120 192->193 195 40692a-40693b __vbaHresultCheckObj 193->195 196 40693d 193->196 197 406943-406956 195->197 196->197 199 406963-4069a0 __vbaVarTstGt __vbaFreeObjList __vbaFreeVar 197->199 200 406958-406961 __vbaHresultCheckObj 197->200 201 4069a2-4069aa 199->201 202 4069b3 199->202 200->199 201->96 203 4069b0 201->203 202->120 203->202
    APIs
    • __vbaStrCat.MSVBVM60(join lot as b on a.lot_no = b.lot_no ,select a.lot_no, a.cavity, (a.bubbles*25/a.numsamples) as bubbles , b.runstatus from batch as a ), ref: 004061FE
    • __vbaStrMove.MSVBVM60 ref: 00406205
    • __vbaStrCat.MSVBVM60(where b.runstatus = 'S',00000000), ref: 00406211
    • __vbaStrMove.MSVBVM60 ref: 00406218
    • __vbaFreeStr.MSVBVM60 ref: 00406221
    • __vbaNew2.MSVBVM60(00403A84,?), ref: 00406237
    • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403A98,000000A0,?,?,?,?,00000001), ref: 004062B2
    • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,00000001), ref: 004062C6
    • __vbaNew2.MSVBVM60(00403A84,?,?,?,?,?,00000001), ref: 004062E2
    • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403A98,00000068,?,?,?,?,00000001), ref: 00406309
    • __vbaStrI4.MSVBVM60(?,?,?,?,?,00000001), ref: 0040631E
    • __vbaStrMove.MSVBVM60(?,?,?,?,00000001), ref: 00406329
    • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403D44,000000A4,?,?,?,?,00000001), ref: 00406351
    • __vbaFreeStr.MSVBVM60(?,?,?,?,00000001), ref: 0040635A
    • __vbaFreeObj.MSVBVM60(?,?,?,?,00000001), ref: 00406363
    • __vbaNew2.MSVBVM60(00403A84,?,?,?,?,?,00000001), ref: 00406379
    • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403A98,00000080,?,?,?,?,00000001), ref: 0040639F
    • __vbaStrCat.MSVBVM60(join lot as b on a.lot_no = b.lot_no ,select a.lot_no, a.cavity, (a.bubbles*25/a.numsamples) as bubbles , numsamples,b.runstatus from batch as a ,?,?,?,?,00000001), ref: 004063B5
    • __vbaStrMove.MSVBVM60(?,?,?,?,00000001), ref: 004063BC
    • __vbaStrCat.MSVBVM60(where b.runstatus = 'S' and bubbles > 0 order by bubbles desc,00000000,?,?,?,?,00000001), ref: 004063C8
    • __vbaStrMove.MSVBVM60(?,?,?,?,00000001), ref: 004063CF
    • __vbaFreeStr.MSVBVM60(?,?,?,?,00000001), ref: 004063D8
    • __vbaNew2.MSVBVM60(00403A84,?,?,?,?,?,00000001), ref: 004063EE
    • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403A98,000000A0,?,?,?,?,?,00000002,00000003,00000001), ref: 0040646C
    • __vbaNew2.MSVBVM60(00403A84,?,?,?,?,?,?,00000002,00000003,00000001,?,?,?,?,00000001), ref: 00406486
    • __vbaObjSetAddref.MSVBVM60(?,?,?,?,?,?,?,00000002,00000003,00000001,?,?,?,?,00000001), ref: 00406497
    • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403A98,00000098,?,?,?,?,?,00000002,00000003,00000001), ref: 004064C4
    • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403A98,00000050,?,?,?,?,?,00000002,00000003,00000001), ref: 004064F1
    • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403A98,00000054,?,?,?,?,?,00000002,00000003,00000001), ref: 00406526
    • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403D68,00000028,?,?,?,?,?,?,?,?,?,00000002,00000003,00000001), ref: 00406576
    • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403D78,00000034,?,?,?,?,?,?,?,?,?,00000002,00000003,00000001), ref: 0040659E
    • __vbaVarTstGt.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,00000002,00000003,00000001), ref: 004065B6
    • __vbaFreeObjList.MSVBVM60(00000002,?,?,?,?,?,?,?,?,?,?,?,00000002,00000003,00000001), ref: 004065C8
    • __vbaFreeVar.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,00000002,00000003,00000001), ref: 004065D4
    • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403A98,00000054,?,?,?,?,?,?,?), ref: 0040661A
    • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403D68,00000028,?,?,?,?,?,?,?,?,?,?,?), ref: 0040666A
    • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403D78,00000034,?,?,?,?,?,?,?,?,?,?,?), ref: 00406692
    • __vbaVarTstGt.MSVBVM60(00008002,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004066AA
    • __vbaFreeObjList.MSVBVM60(00000002,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004066BC
    • __vbaFreeVar.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004066C8
    • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403A98,00000054,?,?,?,?,?,?,?), ref: 0040670E
    • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403D68,00000028,?,?,?,?,?,?,?,?,?,?,?), ref: 0040675E
    • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403D78,00000034,?,?,?,?,?,?,?,?,?,?,?), ref: 00406786
    • __vbaVarTstGt.MSVBVM60(00008002,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040679E
    • __vbaFreeObjList.MSVBVM60(00000002,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004067B0
    • __vbaFreeVar.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004067BC
    • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403A98,00000054,?,?,?,?,?,?,?), ref: 00406802
    • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403D68,00000028,?,?,?,?,?,?,?,?,?,?,?), ref: 00406848
    • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403D78,00000034,?,?,?,?,?,?,?,?,?,?,?), ref: 00406870
    • __vbaVarTstGt.MSVBVM60(00008002,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040688F
    • __vbaFreeObjList.MSVBVM60(00000002,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004068A1
    • __vbaFreeVar.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004068AD
    • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403A98,00000054,?,?,?,?,?,?,?), ref: 004068F3
    • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403D68,00000028,?,?,?,?,?,?,?,?,?,?,?), ref: 00406939
    • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403D78,00000034,?,?,?,?,?,?,?,?,?,?,?), ref: 00406961
    • __vbaVarTstGt.MSVBVM60(00008005,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00406979
    • __vbaFreeObjList.MSVBVM60(00000002,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040698B
    • __vbaFreeVar.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00406997
    • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403A98,00000090,?,?,?,?,?,?,?), ref: 004069E1
    • __vbaObjSetAddref.MSVBVM60(?,00000000,?,?,?,?,?,00000002,00000003,00000001,?,?,?,?,00000001), ref: 004069F1
    • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,00000002,00000003,00000001,?,?,?,?,00000001), ref: 00406A08
    • __vbaStrI2.MSVBVM60(?,?,?,?,?,?,00000002,00000003,00000001,?,?,?,?,00000001), ref: 00406A47
    • __vbaStrMove.MSVBVM60(?,?,?,?,?,00000002,00000003,00000001,?,?,?,?,00000001), ref: 00406A4E
    • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00403D44,000000A4,?,?,?,?,?,00000002,00000003,00000001), ref: 00406A74
    • __vbaFreeStr.MSVBVM60(?,?,?,?,?,00000002,00000003,00000001,?,?,?,?,00000001), ref: 00406A7D
    • __vbaFreeObj.MSVBVM60(?,?,?,?,?,00000002,00000003,00000001,?,?,?,?,00000001), ref: 00406A86
    • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,00000002,00000003,00000001,?,?,?,?,00000001), ref: 00406A9D
    • __vbaStrI2.MSVBVM60(?,?,?,?,?,?,00000002,00000003,00000001,?,?,?,?,00000001), ref: 00406AAF
    • __vbaStrMove.MSVBVM60(?,?,?,?,?,00000002,00000003,00000001,?,?,?,?,00000001), ref: 00406AB6
    • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403D44,000000A4,?,?,?,?,?,00000002,00000003,00000001), ref: 00406ADE
    • __vbaFreeStr.MSVBVM60(?,?,?,?,?,00000002,00000003,00000001,?,?,?,?,00000001), ref: 00406AE7
    • __vbaFreeObj.MSVBVM60(?,?,?,?,?,00000002,00000003,00000001,?,?,?,?,00000001), ref: 00406AF0
    • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,00000002,00000003,00000001,?,?,?,?,00000001), ref: 00406B04
    • __vbaStrI2.MSVBVM60(?,?,?,?,?,?,00000002,00000003,00000001,?,?,?,?,00000001), ref: 00406B2B
    • __vbaStrMove.MSVBVM60(?,?,?,?,?,00000002,00000003,00000001,?,?,?,?,00000001), ref: 00406B32
    • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403D44,000000A4,?,?,?,?,?,00000002,00000003,00000001), ref: 00406B5A
    • __vbaFreeStr.MSVBVM60(?,?,?,?,?,00000002,00000003,00000001,?,?,?,?,00000001), ref: 00406B63
    • __vbaFreeObj.MSVBVM60(?,?,?,?,?,00000002,00000003,00000001,?,?,?,?,00000001), ref: 00406B6C
    • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,00000002,00000003,00000001,?,?,?,?,00000001), ref: 00406B80
    • __vbaStrI2.MSVBVM60(?,?,?,?,?,?,00000002,00000003,00000001,?,?,?,?,00000001), ref: 00406B9D
    • __vbaStrMove.MSVBVM60(?,?,?,?,?,00000002,00000003,00000001,?,?,?,?,00000001), ref: 00406BA4
    • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403D44,000000A4,?,?,?,?,?,00000002,00000003,00000001), ref: 00406BD6
    • __vbaFreeStr.MSVBVM60(?,?,?,?,?,00000002,00000003,00000001,?,?,?,?,00000001), ref: 00406BDF
    • __vbaFreeObj.MSVBVM60(?,?,?,?,?,00000002,00000003,00000001,?,?,?,?,00000001), ref: 00406BEE
    • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,00000002,00000003,00000001,?,?,?,?,00000001), ref: 00406BFE
    • __vbaStrI2.MSVBVM60(?,?,?,?,?,?,00000002,00000003,00000001,?,?,?,?,00000001), ref: 00406C16
    • __vbaStrMove.MSVBVM60(?,?,?,?,?,00000002,00000003,00000001,?,?,?,?,00000001), ref: 00406C1D
    • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403D44,000000A4,?,?,?,?,?,00000002,00000003,00000001), ref: 00406C4F
    • __vbaFreeStr.MSVBVM60(?,?,?,?,?,00000002,00000003,00000001,?,?,?,?,00000001), ref: 00406C58
    • __vbaFreeObj.MSVBVM60(?,?,?,?,?,00000002,00000003,00000001,?,?,?,?,00000001), ref: 00406C61
    • __vbaNew2.MSVBVM60(00403A84,?,?,?,?,?,?,00000002,00000003,00000001,?,?,?,?,00000001), ref: 00406C73
    • __vbaCastObj.MSVBVM60(?,00403B68,?,?,?,?,?,00000002,00000003,00000001,?,?,?,?,00000001), ref: 00406C82
    • __vbaVerifyVarObj.MSVBVM60(?,?,?,?,?,?,00000002,00000003,00000001,?,?,?,?,00000001), ref: 00406C96
    • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,00000002,00000003,00000001), ref: 00406CCF
    • __vbaLateIdStAd.MSVBVM60(00000000,?,?,?,?,?,?,?,?,?,00000002,00000003,00000001), ref: 00406CD2
    • __vbaFreeObj.MSVBVM60 ref: 00406CDE
    • __vbaFreeVar.MSVBVM60 ref: 00406CE3
    • __vbaObjSet.MSVBVM60(?,00000000), ref: 00406D19
    • __vbaLateIdSt.MSVBVM60(00000000), ref: 00406D1C
    • __vbaFreeObj.MSVBVM60 ref: 00406D25
    • __vbaObjSet.MSVBVM60(?,00000000), ref: 00406D57
    • __vbaLateIdSt.MSVBVM60(00000000), ref: 00406D5A
    • __vbaFreeObj.MSVBVM60 ref: 00406D63
    • __vbaNew2.MSVBVM60(00403A84,?), ref: 00406D75
    • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403A98,00000080), ref: 00406D9B
    • __vbaCastObj.MSVBVM60(00000000,00403A74), ref: 00406DA8
    • __vbaObjSet.MSVBVM60(?,00000000), ref: 00406DB3
    • __vbaFreeObj.MSVBVM60(00406E17), ref: 00406E06
    • __vbaFreeObj.MSVBVM60 ref: 00406E0B
    • __vbaFreeStr.MSVBVM60 ref: 00406E10
    Strings
    • select a.lot_no, a.cavity, (a.bubbles*25/a.numsamples) as bubbles , b.runstatus from batch as a , xrefs: 004061BB
    • where b.runstatus = 'S', xrefs: 0040620C
    • join lot as b on a.lot_no = b.lot_no , xrefs: 004061C0, 004063B0
    • select a.lot_no, a.cavity, (a.bubbles*25/a.numsamples) as bubbles , numsamples,b.runstatus from batch as a , xrefs: 004063AB
    • Bubbles, xrefs: 0040653B, 0040662F, 00406723, 00406817, 00406908
    • |> Lot Number|> Cavity|> %Bubbles|> No Smpls, xrefs: 00406CF3
    • where b.runstatus = 'S' and bubbles > 0 order by bubbles desc, xrefs: 004063C3
    Memory Dump Source
    • Source File: 00000000.00000002.212490225.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.212486896.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.212496871.0000000000409000.00000004.00020000.sdmp Download File
    • Associated: 00000000.00000002.212499955.000000000040A000.00000040.00020000.sdmp Download File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_addceupr21_bubbles.jbxd
    Similarity
    • API ID: __vba$Free$CheckHresult$Move$New2$List$Late$AddrefCast$Verify
    • String ID: Bubbles$join lot as b on a.lot_no = b.lot_no $select a.lot_no, a.cavity, (a.bubbles*25/a.numsamples) as bubbles , b.runstatus from batch as a $select a.lot_no, a.cavity, (a.bubbles*25/a.numsamples) as bubbles , numsamples,b.runstatus from batch as a $where b.runstatus = 'S'$where b.runstatus = 'S' and bubbles > 0 order by bubbles desc$|> Lot Number|> Cavity|> %Bubbles|> No Smpls
    • API String ID: 4190797095-1290405344
    • Opcode ID: 4b36419ad81eb8860e2e6eb34a76be6e3f99aa60b0b286e156519b88b93c6bef
    • Instruction ID: d5377cf8442fc3e5d8306a0c35a78b9b26b0ba8b8e60d80ef93ea4aa1b6b783d
    • Opcode Fuzzy Hash: 4b36419ad81eb8860e2e6eb34a76be6e3f99aa60b0b286e156519b88b93c6bef
    • Instruction Fuzzy Hash: 78927174A00215EFDB04DFA4DD88AAEBBB8FF48701F10816AF549B72A0DB749945CF94
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 204 405a90-405b5b __vbaStrCat __vbaStrMove __vbaStrCat __vbaStrMove __vbaFreeStr 206 405b5d-405b6c __vbaNew2 204->206 207 405b6f-405be4 204->207 206->207 209 405be6-405bf8 __vbaHresultCheckObj 207->209 210 405bfe-405c04 207->210 209->210 211 405c16-405c21 210->211 212 405c06-405c10 __vbaNew2 210->212 213 405c32-405c57 __vbaCastObj __vbaObjSet 211->213 214 405c23-405c2c __vbaNew2 211->214 212->211 216 405c68-405c77 __vbaFreeObj 213->216 217 405c59-405c62 __vbaHresultCheckObj 213->217 214->213 218 405c89-405ca0 216->218 219 405c79-405c83 __vbaNew2 216->219 217->216 221 405ca2-405cae __vbaHresultCheckObj 218->221 222 405cb4-405ce6 __vbaObjSet __vbaForEachCollVar 218->222 219->218 221->222 223 405cec-405cee 222->223 224 405cf4-405d3d __vbaVarLateMemCallLd __vbaVarZero __vbaForEachVar 223->224 225 406057-406072 223->225 228 405d43-405d45 224->228 226 406084-40614b __vbaLateIdCall __vbaAryUnlock __vbaFreeObjList __vbaFreeVar * 2 __vbaFreeObj __vbaFreeVar __vbaFreeStr 225->226 227 406074-40607e __vbaNew2 225->227 227->226 230 406041-406052 __vbaNextEachCollVar 228->230 231 405d4b-405d90 __vbaVarLateMemCallLd __vbaVarTstEq __vbaFreeVar 228->231 230->223 232 405dd0-405e15 __vbaVarLateMemCallLd __vbaVarTstEq __vbaFreeVar 231->232 233 405d92-405dca __vbaVarLateMemSt 231->233 234 405e55-405e9a __vbaVarLateMemCallLd __vbaVarTstEq __vbaFreeVar 232->234 235 405e17-405e4f __vbaVarLateMemSt 232->235 233->232 236 405eda-405f1f __vbaVarLateMemCallLd __vbaVarTstEq __vbaFreeVar 234->236 237 405e9c-405ed4 __vbaVarLateMemSt 234->237 235->234 238 405f21-405f59 __vbaVarLateMemSt 236->238 239 405f5f-405fa4 __vbaVarLateMemCallLd __vbaVarTstEq __vbaFreeVar 236->239 237->236 238->239 240 406016-40603c __vbaNextEachVar 239->240 241 405fa6-406013 #610 __vbaVarCat __vbaVarLateMemSt __vbaFreeVarList 239->241 240->228 241->240
    APIs
    • __vbaStrCat.MSVBVM60(join lot as b on a.lot_no = b.lot_no ,select a.lot_no, a.cavity, (a.bubbles*25/a.numsamples) as bubbles , numsamples,b.runstatus from batch as a ), ref: 00405B2D
    • __vbaStrMove.MSVBVM60 ref: 00405B34
    • __vbaStrCat.MSVBVM60(where b.runstatus = 'S' and bubbles > 0 order by bubbles desc,00000000), ref: 00405B40
    • __vbaStrMove.MSVBVM60 ref: 00405B47
    • __vbaFreeStr.MSVBVM60 ref: 00405B50
    • __vbaNew2.MSVBVM60(00403A84,?), ref: 00405B66
    • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403A98,000000A0,?,?,?,?,00000001), ref: 00405BF8
    • __vbaNew2.MSVBVM60(00401D88,00409024,?,?,?,?,00000001), ref: 00405C10
    • __vbaNew2.MSVBVM60(00403A84,?,?,?,?,?,00000001), ref: 00405C2C
    • __vbaCastObj.MSVBVM60(?,00403B68,?,?,?,?,00000001), ref: 00405C3D
    • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,00000001), ref: 00405C48
    • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00403B78,00000028,?,?,?,?,00000001), ref: 00405C62
    • __vbaFreeObj.MSVBVM60(?,?,?,?,00000001), ref: 00405C6B
    • __vbaNew2.MSVBVM60(00401D88,00409024,?,?,?,?,00000001), ref: 00405C83
    • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00403B78,0000008C,?,?,?,?,00000001), ref: 00405CAE
    • __vbaObjSet.MSVBVM60(?,?,?,?,?,?,00000001), ref: 00405CC2
    • __vbaForEachCollVar.MSVBVM60(?,?,00000000,?,?,?,?,00000001), ref: 00405CD4
    • __vbaVarLateMemCallLd.MSVBVM60(?,?,Controls,00000000,?,?,?,?,00000001), ref: 00405D03
    • __vbaVarZero.MSVBVM60(?,?,?,?,?,?,?,?,00000001), ref: 00405D10
    • __vbaForEachVar.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 00405D3D
    • __vbaVarLateMemCallLd.MSVBVM60(?,?,Name,00000000,?,?,?,?,?,?,?,?,00000001), ref: 00405D6E
    • __vbaVarTstEq.MSVBVM60(00008008,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 00405D7B
    • __vbaFreeVar.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 00405D86
    • __vbaVarLateMemSt.MSVBVM60(?,DataField), ref: 00405DCA
    • __vbaVarLateMemCallLd.MSVBVM60(?,?,Name,00000000), ref: 00405DF3
    • __vbaVarTstEq.MSVBVM60(00008008,00000000), ref: 00405E00
    • __vbaFreeVar.MSVBVM60 ref: 00405E0B
    • __vbaVarLateMemSt.MSVBVM60(?,DataField), ref: 00405E4F
    • __vbaVarLateMemCallLd.MSVBVM60(?,?,Name,00000000), ref: 00405E78
    • __vbaVarTstEq.MSVBVM60(00008008,00000000), ref: 00405E85
    • __vbaFreeVar.MSVBVM60 ref: 00405E90
    • __vbaVarLateMemSt.MSVBVM60(?,DataField), ref: 00405ED4
    • __vbaVarLateMemCallLd.MSVBVM60(?,?,Name,00000000), ref: 00405EFD
    • __vbaVarTstEq.MSVBVM60(00008008,00000000), ref: 00405F0A
    • __vbaFreeVar.MSVBVM60 ref: 00405F15
    • __vbaVarLateMemSt.MSVBVM60(?,DataField), ref: 00405F59
    • __vbaVarLateMemCallLd.MSVBVM60(?,?,Name,00000000), ref: 00405F82
    • __vbaVarTstEq.MSVBVM60(00008008,00000000), ref: 00405F8F
    • __vbaFreeVar.MSVBVM60 ref: 00405F9A
    • #610.MSVBVM60(?), ref: 00405FBE
    • __vbaVarCat.MSVBVM60(?,?,00000008), ref: 00405FD3
    • __vbaVarLateMemSt.MSVBVM60(?,Caption), ref: 00405FFD
    • __vbaFreeVarList.MSVBVM60(00000002,?,?), ref: 0040600D
    • __vbaNextEachVar.MSVBVM60(?,?,?,?,?), ref: 00406036
    • __vbaNextEachCollVar.MSVBVM60(?,?,?,?,?,?,?,?,?,?,00000001), ref: 0040604C
    • __vbaNew2.MSVBVM60(00401D88,00409024,?,?,?,?,00000001), ref: 0040607E
    • __vbaLateIdCall.MSVBVM60(00000000,80011003,00000001,?,?,?,?,?,?,?,?,00000001), ref: 004060B7
    • __vbaAryUnlock.MSVBVM60(?,0040614C), ref: 004060FB
    • __vbaFreeObjList.MSVBVM60(00000003,?,?,?), ref: 00406118
    • __vbaFreeVar.MSVBVM60 ref: 0040612D
    • __vbaFreeVar.MSVBVM60 ref: 00406132
    • __vbaFreeObj.MSVBVM60 ref: 00406137
    • __vbaFreeVar.MSVBVM60 ref: 00406140
    • __vbaFreeStr.MSVBVM60 ref: 00406145
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.212490225.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.212486896.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.212496871.0000000000409000.00000004.00020000.sdmp Download File
    • Associated: 00000000.00000002.212499955.000000000040A000.00000040.00020000.sdmp Download File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_addceupr21_bubbles.jbxd
    Similarity
    • API ID: __vba$Free$Late$Call$New2$Each$CheckHresult$CollListMoveNext$#610CastUnlockZero
    • String ID: Caption$Controls$DataField$Date: $Label7$Name$Text1$Text2$Text3$Text4$bubbles$cavity$join lot as b on a.lot_no = b.lot_no $lot_no$numsamples$select a.lot_no, a.cavity, (a.bubbles*25/a.numsamples) as bubbles , numsamples,b.runstatus from batch as a $where b.runstatus = 'S' and bubbles > 0 order by bubbles desc
    • API String ID: 334386209-551258611
    • Opcode ID: db67141aa896aa9093d50e332a28efff6f4ae0c281353845cf385d46d412241a
    • Instruction ID: 415baf8ab95f98dbeb1e05afa2c845360165b3cae9a0fb0af34dc5a75b18c04a
    • Opcode Fuzzy Hash: db67141aa896aa9093d50e332a28efff6f4ae0c281353845cf385d46d412241a
    • Instruction Fuzzy Hash: A312E9B1D002199FDB14DF94DD84B9EBBB8FB48700F10C1AAE549B7291DB749A84CFA4
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    APIs
    • __vbaStrCat.MSVBVM60(cast(a.wetpwr as decimal(6,2) ), a.cterror, ,select a.lot_no as 'Lot', a.cavity,a.targetpwr, ), ref: 0040709F
    • __vbaStrMove.MSVBVM60 ref: 004070AC
    • __vbaStrCat.MSVBVM60(cast(a.nominalct as decimal(3,2)),,00000000), ref: 004070B4
    • __vbaStrMove.MSVBVM60 ref: 004070BB
    • __vbaStrCat.MSVBVM60(cast(a.CT as Decimal(3,2)), ,00000000), ref: 004070C3
    • __vbaStrMove.MSVBVM60 ref: 004070CA
    • __vbaStrCat.MSVBVM60(cast(a.ctsd as decimal(3,2)), ,00000000), ref: 004070D2
    • __vbaStrMove.MSVBVM60 ref: 004070D9
    • __vbaStrCat.MSVBVM60(cast(a.maxct as decimal(3,2)), ,00000000), ref: 004070E1
    • __vbaStrMove.MSVBVM60 ref: 004070E8
    • __vbaStrCat.MSVBVM60(cast(a.minct as decimal(3,2)), a.numsamples, b.runstatus from batch as a ,00000000), ref: 004070F0
    • __vbaStrMove.MSVBVM60 ref: 004070F7
    • __vbaStrCat.MSVBVM60(join lot as b on a.lot_no = b.lot_no ,00000000), ref: 004070FF
    • __vbaStrMove.MSVBVM60 ref: 00407106
    • __vbaStrCat.MSVBVM60(where b.runstatus = 'S' and (a.cterror <> 0 or (maxct-minct) > 0.05) ,00000000), ref: 0040710E
    • __vbaStrMove.MSVBVM60 ref: 00407115
    • __vbaStrCat.MSVBVM60( ORDER BY a.cterror DESC,00000000), ref: 0040711D
    • __vbaStrMove.MSVBVM60 ref: 00407124
    • __vbaFreeStrList.MSVBVM60(00000008,?,?,?,?,?,?,?,?), ref: 00407148
    • __vbaNew2.MSVBVM60(00403A84,?), ref: 00407161
    • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403A98,000000A0,?,?,?,?,?,00000002,00000003,00000001), ref: 004071D5
    • __vbaNew2.MSVBVM60(00403A84,?,?,?,?,?,?,00000002,00000003,00000001), ref: 004071EB
    • __vbaCastObj.MSVBVM60(?,00403B68,?,?,?,?,?,00000002,00000003,00000001), ref: 004071FA
    • __vbaVerifyVarObj.MSVBVM60(?,?,?,?,?,?,00000002,00000003,00000001), ref: 0040720E
    • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,00000002,00000003,00000001), ref: 00407247
    • __vbaLateIdStAd.MSVBVM60(00000000,?,?,?,?,?,?,?,?,?,00000002,00000003,00000001), ref: 0040724A
    • __vbaFreeObj.MSVBVM60 ref: 0040725C
    • __vbaFreeVar.MSVBVM60 ref: 00407261
    • __vbaStrCat.MSVBVM60(|> Aim CT|> Actual CT|> CT SD|> Max CT|> Min CT|> No Smpls,|> Lot Number|> Cavity|> TargetPwr|> Actual Pwr|> CT Err), ref: 00407271
    • __vbaObjSet.MSVBVM60(?,00000000), ref: 004072A8
    • __vbaLateIdSt.MSVBVM60(00000000), ref: 004072AB
    • __vbaFreeObj.MSVBVM60 ref: 004072B4
    • __vbaFreeVar.MSVBVM60 ref: 004072B9
    • __vbaObjSet.MSVBVM60(?,00000000), ref: 004072EF
    • __vbaLateIdSt.MSVBVM60(00000000), ref: 004072F2
    • __vbaFreeObj.MSVBVM60 ref: 004072FB
    • __vbaNew2.MSVBVM60(00403A84,?), ref: 0040730D
    • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403A98,00000080), ref: 00407333
    • __vbaCastObj.MSVBVM60(00000000,00403A74), ref: 00407340
    • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040734B
    • __vbaFreeObj.MSVBVM60(004073A5), ref: 00407395
    • __vbaFreeStr.MSVBVM60 ref: 0040739E
    Strings
    • cast(a.wetpwr as decimal(6,2) ), a.cterror, , xrefs: 00407076
    • join lot as b on a.lot_no = b.lot_no , xrefs: 004070FA
    • ORDER BY a.cterror DESC, xrefs: 00407118
    • cast(a.minct as decimal(3,2)), a.numsamples, b.runstatus from batch as a , xrefs: 004070EB
    • cast(a.nominalct as decimal(3,2)),, xrefs: 004070AF
    • |> Aim CT|> Actual CT|> CT SD|> Max CT|> Min CT|> No Smpls, xrefs: 0040726C
    • cast(a.CT as Decimal(3,2)), , xrefs: 004070BE
    • cast(a.maxct as decimal(3,2)), , xrefs: 004070DC
    • cast(a.ctsd as decimal(3,2)), , xrefs: 004070CD
    • select a.lot_no as 'Lot', a.cavity,a.targetpwr, , xrefs: 00407071
    • where b.runstatus = 'S' and (a.cterror <> 0 or (maxct-minct) > 0.05) , xrefs: 00407109
    • |> Lot Number|> Cavity|> TargetPwr|> Actual Pwr|> CT Err, xrefs: 00407267
    Memory Dump Source
    • Source File: 00000000.00000002.212490225.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.212486896.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.212496871.0000000000409000.00000004.00020000.sdmp Download File
    • Associated: 00000000.00000002.212499955.000000000040A000.00000040.00020000.sdmp Download File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_addceupr21_bubbles.jbxd
    Similarity
    • API ID: __vba$Move$Free$LateNew2$CastCheckHresult$ListVerify
    • String ID: ORDER BY a.cterror DESC$cast(a.CT as Decimal(3,2)), $cast(a.ctsd as decimal(3,2)), $cast(a.maxct as decimal(3,2)), $cast(a.minct as decimal(3,2)), a.numsamples, b.runstatus from batch as a $cast(a.nominalct as decimal(3,2)),$cast(a.wetpwr as decimal(6,2) ), a.cterror, $join lot as b on a.lot_no = b.lot_no $select a.lot_no as 'Lot', a.cavity,a.targetpwr, $where b.runstatus = 'S' and (a.cterror <> 0 or (maxct-minct) > 0.05) $|> Aim CT|> Actual CT|> CT SD|> Max CT|> Min CT|> No Smpls$|> Lot Number|> Cavity|> TargetPwr|> Actual Pwr|> CT Err
    • API String ID: 295573408-347267157
    • Opcode ID: 7fd92da1af2a50f6791ec048fba5a78bbcb9208b11f52a947eabbaf66f779059
    • Instruction ID: a601b04b94eeb1cb7de983519e2f350abd2075dfcb884609f0e3acda873e5fbb
    • Opcode Fuzzy Hash: 7fd92da1af2a50f6791ec048fba5a78bbcb9208b11f52a947eabbaf66f779059
    • Instruction Fuzzy Hash: F3B10EB1E00209AFDB04DFA5DD85EAEBBB9FF48700F10812AE505B7290DA746945CFA5
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    APIs
    • __vbaStrCat.MSVBVM60(Persist Security Info=False;,Provider=SQLOLEDB.1;,?,?,?,?,?,?,?,?,?,00401186), ref: 00406F2E
    • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,00401186), ref: 00406F3B
    • __vbaStrCat.MSVBVM60(User ID=specs;Password = specs;Initial Catalog=specs;,00000000,?,?,?,?,?,?,?,?,?,00401186), ref: 00406F43
    • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,00401186), ref: 00406F4A
    • __vbaStrCat.MSVBVM60(Data Source=C1,00000000,?,?,?,?,?,?,?,?,?,00401186), ref: 00406F52
    • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,00401186), ref: 00406F59
    • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,?,?,?,?,?,?,00401186), ref: 00406F65
    • __vbaNew.MSVBVM60(00403EFC,?,?,?,?,?,?,?,?,?,00401186), ref: 00406F76
    • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,00401186), ref: 00406F81
    • __vbaObjSetAddref.MSVBVM60(0040111C,00000000,?,?,?,?,?,?,?,?,?,00401186), ref: 00406F89
    • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,00401186), ref: 00406F92
    • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403F18,00000050,?,?,?,?,?,?,?,?,?,00401186), ref: 00406FC1
    • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403F18,00000074,?,?,?,?,?,?,?,?,?,00401186), ref: 00406FE2
    • __vbaFreeStr.MSVBVM60(0040701D,?,?,?,?,?,?,?,?,?,00401186), ref: 00407016
    Strings
    • User ID=specs;Password = specs;Initial Catalog=specs;, xrefs: 00406F3E
    • Data Source=C1, xrefs: 00406F4D
    • Persist Security Info=False;, xrefs: 00406F1D
    • Provider=SQLOLEDB.1;, xrefs: 00406F18
    Memory Dump Source
    • Source File: 00000000.00000002.212490225.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.212486896.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.212496871.0000000000409000.00000004.00020000.sdmp Download File
    • Associated: 00000000.00000002.212499955.000000000040A000.00000040.00020000.sdmp Download File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_addceupr21_bubbles.jbxd
    Similarity
    • API ID: __vba$FreeMove$CheckHresult$AddrefList
    • String ID: Data Source=C1$Persist Security Info=False;$Provider=SQLOLEDB.1;$User ID=specs;Password = specs;Initial Catalog=specs;
    • API String ID: 3665626162-3739090906
    • Opcode ID: ede36c5b005eb62411dafc61d89f1883dd10a5c5fc3935b6d4d6e7cd463bf54a
    • Instruction ID: b7ed7599cd3a2221dfe3c206e1ac51253715f30ff8cf82c2bcabc697099e7296
    • Opcode Fuzzy Hash: ede36c5b005eb62411dafc61d89f1883dd10a5c5fc3935b6d4d6e7cd463bf54a
    • Instruction Fuzzy Hash: E7312F71A40205AFDB00EFA4CD45AAEBBBCEF58701F20852AF545F72E0D67899458BA4
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 268 4059c0-405a0c 270 405a1e-405a40 __vbaObjSetAddref 268->270 271 405a0e-405a18 __vbaNew2 268->271 273 405a51-405a6e __vbaFreeObj 270->273 274 405a42-405a4b __vbaHresultCheckObj 270->274 271->270 274->273
    APIs
    • __vbaNew2.MSVBVM60(00403878,004093B4,?,?,?,?,?,?,?,?,00401186), ref: 00405A18
    • __vbaObjSetAddref.MSVBVM60(?,00401118,?,?,?,?,?,?,?,?,00401186), ref: 00405A2E
    • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00403868,00000010,?,?,?,?,?,?,?,?,00401186), ref: 00405A4B
    • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,00401186), ref: 00405A54
    Memory Dump Source
    • Source File: 00000000.00000002.212490225.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.212486896.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.212496871.0000000000409000.00000004.00020000.sdmp Download File
    • Associated: 00000000.00000002.212499955.000000000040A000.00000040.00020000.sdmp Download File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_addceupr21_bubbles.jbxd
    Similarity
    • API ID: __vba$AddrefCheckFreeHresultNew2
    • String ID:
    • API String ID: 1649212984-0
    • Opcode ID: 816e8a50bc522966f99ed661c37876eac70927faf4ab803e67c7aed00d4380cd
    • Instruction ID: 5a30ade1836377eb40e55513aa232fca3c26e78eec5ebfe699722434d5c93894
    • Opcode Fuzzy Hash: 816e8a50bc522966f99ed661c37876eac70927faf4ab803e67c7aed00d4380cd
    • Instruction Fuzzy Hash: A2116375940608ABC7009F69CD89A9EBFB8FB48704F20817AF941B72E1C7749945CF98
    Uniqueness

    Uniqueness Score: -1.00%