Loading ...

Play interactive tourEdit tour

Windows Analysis Report draft_inv dec21.exe

Overview

General Information

Sample Name:draft_inv dec21.exe
Analysis ID:531747
MD5:89a584acaeb2f9e8baf46714eb7d3550
SHA1:263ff0b238d57cfc30492f8801530b9986dcae38
SHA256:59ae017767f6a56eba79abdad1343cba3643744f4668b320c30fda283abdedf2
Infos:

Most interesting Screenshot:

Detection

GuLoader
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
C2 URLs / IPs found in malware configuration
Found potential dummy code loops (likely to delay analysis)
Uses 32bit PE files
Sample file is different than original file name gathered from version info
PE file contains strange resources
Contains functionality to read the PEB
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Program does not show much activity (idle)
Contains functionality for execution timing, often used to detect debuggers
Abnormal high CPU Usage

Classification

Process Tree

  • System is w10x64
  • draft_inv dec21.exe (PID: 6976 cmdline: "C:\Users\user\Desktop\draft_inv dec21.exe" MD5: 89A584ACAEB2F9E8BAF46714EB7D3550)
  • cleanup

Malware Configuration

Threatname: GuLoader

{"Payload URL": "https://statuswar.info/GHDFR/bin_rOlFDOAa61.bin"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.1200998777.0000000002CA0000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security

    Sigma Overview

    No Sigma rule has matched

    Jbx Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Found malware configurationShow sources
    Source: 00000000.00000002.1200998777.0000000002CA0000.00000040.00000001.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://statuswar.info/GHDFR/bin_rOlFDOAa61.bin"}
    Multi AV Scanner detection for submitted fileShow sources
    Source: draft_inv dec21.exeMetadefender: Detection: 20%Perma Link
    Source: draft_inv dec21.exeReversingLabs: Detection: 17%
    Source: draft_inv dec21.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED

    Networking:

    barindex
    C2 URLs / IPs found in malware configurationShow sources
    Source: Malware configuration extractorURLs: https://statuswar.info/GHDFR/bin_rOlFDOAa61.bin
    Source: draft_inv dec21.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: draft_inv dec21.exe, 00000000.00000000.674652784.0000000000421000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameprajesselv.exe vs draft_inv dec21.exe
    Source: draft_inv dec21.exe, 00000000.00000002.1200866367.0000000002980000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameprajesselv.exeFE2XCx Frak vs draft_inv dec21.exe
    Source: draft_inv dec21.exeBinary or memory string: OriginalFilenameprajesselv.exe vs draft_inv dec21.exe
    Source: draft_inv dec21.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: C:\Users\user\Desktop\draft_inv dec21.exeCode function: 0_2_02CB02FD0_2_02CB02FD
    Source: C:\Users\user\Desktop\draft_inv dec21.exeProcess Stats: CPU usage > 98%
    Source: draft_inv dec21.exeMetadefender: Detection: 20%
    Source: draft_inv dec21.exeReversingLabs: Detection: 17%
    Source: draft_inv dec21.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\draft_inv dec21.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Users\user\Desktop\draft_inv dec21.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dllJump to behavior
    Source: C:\Users\user\Desktop\draft_inv dec21.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}\InprocServer32Jump to behavior
    Source: C:\Users\user\Desktop\draft_inv dec21.exeFile created: C:\Users\user\AppData\Local\Temp\~DF91089FF9233BF8CB.TMPJump to behavior
    Source: classification engineClassification label: mal72.troj.evad.winEXE@1/1@0/0

    Data Obfuscation:

    barindex
    Yara detected GuLoaderShow sources
    Source: Yara matchFile source: 00000000.00000002.1200998777.0000000002CA0000.00000040.00000001.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\draft_inv dec21.exeCode function: 0_2_0040846A push ds; retf 0_2_00408472
    Source: C:\Users\user\Desktop\draft_inv dec21.exeCode function: 0_2_00407608 push ebx; iretd 0_2_00407609
    Source: C:\Users\user\Desktop\draft_inv dec21.exeCode function: 0_2_00405C16 push ss; iretd 0_2_00405BC7
    Source: C:\Users\user\Desktop\draft_inv dec21.exeCode function: 0_2_004094E5 push esi; iretd 0_2_004094E7
    Source: C:\Users\user\Desktop\draft_inv dec21.exeCode function: 0_2_00405B7D push ss; iretd 0_2_00405BC7
    Source: C:\Users\user\Desktop\draft_inv dec21.exeCode function: 0_2_00407F07 push ebp; retf 0_2_00407F0F
    Source: C:\Users\user\Desktop\draft_inv dec21.exeCode function: 0_2_00408119 push ebx; iretd 0_2_0040811B
    Source: C:\Users\user\Desktop\draft_inv dec21.exeCode function: 0_2_02CA5A84 push edi; ret 0_2_02CA5A89
    Source: C:\Users\user\Desktop\draft_inv dec21.exeCode function: 0_2_02CA084B push ss; retf 0_2_02CA0852
    Source: C:\Users\user\Desktop\draft_inv dec21.exeCode function: 0_2_02CA5A48 push edi; ret 0_2_02CA5A89
    Source: C:\Users\user\Desktop\draft_inv dec21.exeCode function: 0_2_02CA0BC1 push FFB8EB81h; ret 0_2_02CA0BC6
    Source: C:\Users\user\Desktop\draft_inv dec21.exeCode function: 0_2_02CA399C push esp; ret 0_2_02CA39EF
    Source: C:\Users\user\Desktop\draft_inv dec21.exeCode function: 0_2_02CA2B3A push cs; iretd 0_2_02CA2B3F
    Source: C:\Users\user\Desktop\draft_inv dec21.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
    Source: C:\Users\user\Desktop\draft_inv dec21.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\draft_inv dec21.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\draft_inv dec21.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\draft_inv dec21.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\draft_inv dec21.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Users\user\Desktop\draft_inv dec21.exeCode function: 0_2_02CB08D3 rdtsc 0_2_02CB08D3

    Anti Debugging:

    barindex
    Found potential dummy code loops (likely to delay analysis)Show sources
    Source: C:\Users\user\Desktop\draft_inv dec21.exeProcess Stats: CPU usage > 90% for more than 60s
    Source: C:\Users\user\Desktop\draft_inv dec21.exeCode function: 0_2_02CAF610 mov eax, dword ptr fs:[00000030h]0_2_02CAF610
    Source: C:\Users\user\Desktop\draft_inv dec21.exeCode function: 0_2_02CAC50C mov eax, dword ptr fs:[00000030h]0_2_02CAC50C
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Users\user\Desktop\draft_inv dec21.exeCode function: 0_2_02CB08D3 rdtsc 0_2_02CB08D3
    Source: draft_inv dec21.exe, 00000000.00000002.1200704632.0000000000D90000.00000002.00020000.sdmpBinary or memory string: Program Manager
    Source: draft_inv dec21.exe, 00000000.00000002.1200704632.0000000000D90000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
    Source: draft_inv dec21.exe, 00000000.00000002.1200704632.0000000000D90000.00000002.00020000.sdmpBinary or memory string: Progman
    Source: draft_inv dec21.exe, 00000000.00000002.1200704632.0000000000D90000.00000002.00020000.sdmpBinary or memory string: Progmanlock

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Virtualization/Sandbox Evasion11OS Credential DumpingQuery Registry1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemorySecurity Software Discovery11Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information1Security Account ManagerVirtualization/Sandbox Evasion11SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSProcess Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsSystem Information Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    draft_inv dec21.exe20%MetadefenderBrowse
    draft_inv dec21.exe18%ReversingLabsWin32.Trojan.GuLoader

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    SourceDetectionScannerLabelLink
    https://statuswar.info/GHDFR/bin_rOlFDOAa61.bin0%Avira URL Cloudsafe

    Domains and IPs

    Contacted Domains

    No contacted domains info

    Contacted URLs

    NameMaliciousAntivirus DetectionReputation
    https://statuswar.info/GHDFR/bin_rOlFDOAa61.bintrue
    • Avira URL Cloud: safe
    unknown

    Contacted IPs

    No contacted IP infos

    General Information

    Joe Sandbox Version:34.0.0 Boulder Opal
    Analysis ID:531747
    Start date:01.12.2021
    Start time:10:21:21
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 7m 37s
    Hypervisor based Inspection enabled:false
    Report type:full
    Sample file name:draft_inv dec21.exe
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Number of analysed new started processes analysed:13
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal72.troj.evad.winEXE@1/1@0/0
    EGA Information:
    • Successful, ratio: 100%
    HDC Information:
    • Successful, ratio: 33.8% (good quality ratio 11.7%)
    • Quality average: 20.8%
    • Quality standard deviation: 32.3%
    HCA Information:Failed
    Cookbook Comments:
    • Adjust boot time
    • Enable AMSI
    • Found application associated with file extension: .exe
    • Override analysis time to 240s for sample files taking high CPU consumption
    Warnings:
    Show All
    • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 23.211.6.115
    • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, store-images.s-microsoft.com, s-ring.msedge.net, store-images.s-microsoft.com-c.edgekey.net, img-prod-cms-rt-microsoft-com.akamaized.net, teams-ring.msedge.net, arc.msn.com, t-ring.msedge.net
    • VT rate limit hit for: /opt/package/joesandbox/database/analysis/531747/sample/draft_inv dec21.exe

    Simulations

    Behavior and APIs

    No simulations

    Joe Sandbox View / Context

    IPs

    No context

    Domains

    No context

    ASN

    No context

    JA3 Fingerprints

    No context

    Dropped Files

    No context

    Created / dropped Files

    C:\Users\user\AppData\Local\Temp\~DF91089FF9233BF8CB.TMP
    Process:C:\Users\user\Desktop\draft_inv dec21.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):16384
    Entropy (8bit):0.6374754921163319
    Encrypted:false
    SSDEEP:12:rl3lKFQCb77z4cl9ZgFLGVwtn4+jbxO/37X6XMRZnAX3CqFZlUoz:r8JloFP1jbxOfLhlAX3CAZlj
    MD5:26F4DF069A76EC44D3497157CFC2A7FF
    SHA1:4FFDEDEB83278CA75D0AAE246C6451342C6A763F
    SHA-256:B83265C7FB0E0239E55E32B503B9D73689FC800BCF26E8670284B2BCF805841B
    SHA-512:161E06993EE630FC83DD0A17D0B2370FF69173EAD77E385A4396E5E921C2037A2547FBEF7CD3B9E605ABE1960C928C158CB9D6C6479A4BD232F5790574AD029A
    Malicious:false
    Reputation:low
    Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

    Static File Info

    General

    File type:PE32 executable (GUI) Intel 80386, for MS Windows
    Entropy (8bit):5.94335884500492
    TrID:
    • Win32 Executable (generic) a (10002005/4) 99.15%
    • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
    • Generic Win/DOS Executable (2004/3) 0.02%
    • DOS Executable Generic (2002/1) 0.02%
    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
    File name:draft_inv dec21.exe
    File size:135168
    MD5:89a584acaeb2f9e8baf46714eb7d3550
    SHA1:263ff0b238d57cfc30492f8801530b9986dcae38
    SHA256:59ae017767f6a56eba79abdad1343cba3643744f4668b320c30fda283abdedf2
    SHA512:299b531915221fd0003e2f526c7ac529d948524a065dde767c4d638f4121cd62d3a70e67bca3c013baf79cf98f67d9f84b5097327dfdba2d4ffd4b10dc571241
    SSDEEP:3072:9U8IySFndx820q1KtKiNaoLbi/gRN1bmwADH:9UkSFd22j1KvfEgHJO
    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......7b..s...s...s.......r...<!..v...E%..r...Richs...........................PE..L...W.aL.....................0......h.............@

    File Icon

    Icon Hash:98989c98b8787c00

    Static PE Info

    General

    Entrypoint:0x401668
    Entrypoint Section:.text
    Digitally signed:false
    Imagebase:0x400000
    Subsystem:windows gui
    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    DLL Characteristics:
    Time Stamp:0x4C61B357 [Tue Aug 10 20:15:19 2010 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:4
    OS Version Minor:0
    File Version Major:4
    File Version Minor:0
    Subsystem Version Major:4
    Subsystem Version Minor:0
    Import Hash:a7de590cc5b951bdfc15c3f8afbf7326

    Entrypoint Preview

    Instruction
    push 00402250h
    call 00007FC874C81625h
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    xor byte ptr [eax], al
    add byte ptr [eax], al
    cmp byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    cmp edi, ebx
    std
    call far fword ptr [edx]
    sub byte ptr [edi], dh
    dec ecx
    xchg eax, esi
    loope 00007FC874C815D2h
    wait
    jmp 00007FC874C8163Dh
    mov esp, 00000098h
    add byte ptr [eax], al
    add byte ptr [ecx], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax+45h], cl
    dec esi
    push ebx
    dec edi
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add bh, bh
    int3
    xor dword ptr [eax], eax
    sub eax, 8ABA351Dh
    cmp ch, bh
    mov esi, 0468A643h
    cwde
    or al, C1h
    imul eax
    xor byte ptr [edi-2064A690h], bl
    inc esp
    mov cs, cx
    nop
    movsd
    push ss
    stosb
    dec esp
    cmp cl, byte ptr [edi-53h]
    xor ebx, dword ptr [ecx-48EE309Ah]
    or al, 00h
    stosb
    add byte ptr [eax-2Dh], ah
    xchg eax, ebx
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    scasd
    or al, byte ptr [eax]
    add bl, cl
    add eax, dword ptr [eax]
    add byte ptr [eax], al
    push es
    add byte ptr [ecx+ecx*2+4Ch], dl
    inc edx
    inc ecx
    inc edi
    add byte ptr [4D000601h], cl
    jne 00007FC874C816ACh
    jp 00007FC874C8169Eh
    xor eax, dword ptr [eax]
    sbb dword ptr [ecx], eax
    add byte ptr [edx+00h], al
    and al, byte ptr [ecx]
    and eax, dword ptr [esi+00000003h]

    Data Directories

    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0x1de840x28.text
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x210000x750.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2380x20
    IMAGE_DIRECTORY_ENTRY_IAT0x10000x1f4.text
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

    Sections

    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .text0x10000x1d5700x1e000False0.558390299479data6.27464824978IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    .data0x1f0000x1a180x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
    .rsrc0x210000x7500x1000False0.18310546875data1.93536831113IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

    Resources

    NameRVASizeTypeLanguageCountry
    RT_ICON0x213e80x368GLS_BINARY_LSB_FIRST
    RT_GROUP_ICON0x213d40x14data
    RT_VERSION0x210f00x2e4dataEnglishUnited States

    Imports

    DLLImport
    MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaHresultCheck, __vbaStrI4, __vbaFreeVar, __vbaAryMove, __vbaStrVarMove, __vbaLenBstr, __vbaFreeVarList, _adj_fdiv_m64, _adj_fprem1, __vbaStrCat, __vbaSetSystemError, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaAryDestruct, __vbaObjSet, __vbaOnError, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaFpR8, __vbaVarTstLt, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaGenerateBoundsError, __vbaStrCmp, __vbaAryConstruct2, __vbaVarTstEq, __vbaObjVar, DllFunctionCall, __vbaLbound, _adj_fpatan, __vbaRedim, EVENT_SINK_Release, __vbaUI1I2, _CIsqrt, EVENT_SINK_QueryInterface, __vbaUI1I4, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, __vbaUbound, __vbaStrVarVal, __vbaVarCat, _CIlog, __vbaErrorOverflow, __vbaNew2, __vbaVar2Vec, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaI4Var, __vbaStrToAnsi, __vbaVarDup, __vbaStrComp, __vbaFpI4, __vbaVarTstGe, __vbaLateMemCallLd, _CIatan, __vbaStrMove, __vbaR8IntI4, _allmul, _CItan, __vbaFPInt, _CIexp, __vbaFreeObj, __vbaFreeStr

    Version Infos

    DescriptionData
    Translation0x0409 0x04b0
    LegalCopyrightCx Frak
    InternalNameprajesselv
    FileVersion1.00
    CompanyNameCx Frak
    LegalTrademarksCx Frak
    CommentsCx Frak
    ProductNameCx Frak
    ProductVersion1.00
    FileDescriptionCx Frak
    OriginalFilenameprajesselv.exe

    Possible Origin

    Language of compilation systemCountry where language is spokenMap
    EnglishUnited States

    Network Behavior

    No network behavior found

    Code Manipulations

    Statistics

    CPU Usage

    Click to jump to process

    Memory Usage

    Click to jump to process

    High Level Behavior Distribution

    Click to dive into process behavior distribution

    System Behavior

    General

    Start time:10:22:22
    Start date:01/12/2021
    Path:C:\Users\user\Desktop\draft_inv dec21.exe
    Wow64 process (32bit):true
    Commandline:"C:\Users\user\Desktop\draft_inv dec21.exe"
    Imagebase:0x400000
    File size:135168 bytes
    MD5 hash:89A584ACAEB2F9E8BAF46714EB7D3550
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:Visual Basic
    Yara matches:
    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.1200998777.0000000002CA0000.00000040.00000001.sdmp, Author: Joe Security
    Reputation:low

    Disassembly

    Code Analysis

    Reset < >

      Execution Graph

      Execution Coverage:6.2%
      Dynamic/Decrypted Code Coverage:7.7%
      Signature Coverage:1.4%
      Total number of Nodes:142
      Total number of Limit Nodes:13

      Graph

      execution_graph 2026 41cc20 2027 41cc57 #611 __vbaStrMove #693 2026->2027 2028 41cc80 #546 __vbaVarMove #594 __vbaFreeVar 2027->2028 2029 41ccb7 __vbaFreeVar __vbaFreeStr 2027->2029 2028->2029 2033 41cd00 __vbaChkstk 2034 41cd4a #563 __vbaFreeVar 2033->2034 2035 41cd91 8 API calls 2034->2035 2036 41ce10 __vbaFreeStr 2034->2036 2035->2036 2047 41d120 2048 41d15a __vbaAryConstruct2 #652 __vbaVarTstNe __vbaFreeVarList 2047->2048 2049 41d260 __vbaFPInt #660 __vbaVarTstNe __vbaFreeVarList 2048->2049 2050 41d207 6 API calls 2048->2050 2051 41d2e6 __vbaUbound 2049->2051 2052 41d37e 2049->2052 2050->2049 2062 41d2ff 2051->2062 2053 41d384 #628 __vbaStrMove __vbaStrCmp __vbaFreeStr __vbaFreeVar 2052->2053 2054 41d412 6 API calls 2053->2054 2055 41d3d9 __vbaStrCat __vbaStrMove #593 __vbaFreeVar 2053->2055 2055->2054 2056 41d346 #702 __vbaStrMove __vbaFreeVar 2056->2053 2058 41d30f __vbaGenerateBoundsError 2058->2062 2059 41d4b0 __vbaErrorOverflow 2061 41d4c0 __vbaStrCopy __vbaAryConstruct2 2059->2061 2060 41d322 __vbaUI1I4 2060->2059 2060->2062 2063 41d519 2061->2063 2062->2056 2062->2058 2062->2059 2062->2060 2064 41d526 23 API calls 2063->2064 2065 41d65d __vbaAryDestruct __vbaFreeStr 2063->2065 2064->2063 2066 41d693 __vbaErrorOverflow 2064->2066 2067 41d6a0 __vbaStrCopy #703 __vbaStrMove __vbaFreeVar #693 2066->2067 2069 41d73b #546 __vbaVarMove #594 __vbaFreeVar 2067->2069 2070 41d76e __vbaFreeStr __vbaFreeVar __vbaFreeStr 2067->2070 2069->2070 2072 41d7c0 __vbaChkstk 2073 41d80a 2072->2073 2074 41d856 #564 2073->2074 2081 41dae5 __vbaAryDestruct __vbaAryDestruct __vbaFreeStr 2073->2081 2075 41d888 __vbaHresultCheck 2074->2075 2076 41d89d 2074->2076 2078 41d8a7 __vbaVarTstGe __vbaFreeVarList 2075->2078 2076->2078 2079 41da51 2078->2079 2080 41d8f5 __vbaRedim __vbaLbound 2078->2080 2079->2081 2082 41da6b 6 API calls 2079->2082 2083 41d95a 2080->2083 2084 41d93e __vbaNew2 2080->2084 2082->2081 2085 41d999 __vbaHresultCheckObj 2083->2085 2086 41d9bc 2083->2086 2084->2083 2085->2086 2087 41d9f9 __vbaHresultCheckObj 2086->2087 2088 41da1f 2086->2088 2089 41da29 __vbaStrMove __vbaFreeObj 2087->2089 2088->2089 2089->2079 2009 405445 2010 41d4c0 __vbaStrCopy __vbaAryConstruct2 2009->2010 2011 41d519 2010->2011 2012 41d526 23 API calls 2011->2012 2013 41d65d __vbaAryDestruct __vbaFreeStr 2011->2013 2012->2011 2014 41d693 __vbaErrorOverflow 2012->2014 2015 41d6a0 __vbaStrCopy #703 __vbaStrMove __vbaFreeVar #693 2014->2015 2017 41d73b #546 __vbaVarMove #594 __vbaFreeVar 2015->2017 2018 41d76e __vbaFreeStr __vbaFreeVar __vbaFreeStr 2015->2018 2017->2018 2098 2cac50c GetPEB 2099 2cac528 2098->2099 2005 401668 #100 2006 401689 2005->2006 2007 40162f __vbaStrVarMove 2006->2007 2008 40168f 2006->2008 2007->2005 2090 403bcc 2091 403ca0 6 API calls 2090->2091 2093 41cad3 8 API calls 2091->2093 2094 41cb3b #519 __vbaStrMove __vbaStrComp __vbaFreeStr 2091->2094 2093->2094 2095 41cbc6 __vbaFreeStr __vbaFreeStr __vbaFreeStr 2094->2095 2096 41cb76 6 API calls 2094->2096 2096->2095 1897 41b4b0 1898 41b4f3 __vbaAryConstruct2 __vbaAryConstruct2 #614 __vbaFpR8 1897->1898 1899 41b652 1898->1899 1900 41b5b9 7 API calls 1898->1900 1901 41b658 8 API calls 1899->1901 1900->1901 1902 41b760 32 API calls 1901->1902 1903 41b734 #546 __vbaVarMove #611 __vbaStrMove 1901->1903 1904 41b928 #697 __vbaStrMove 1902->1904 1905 41bdbc #714 __vbaI4Var 1902->1905 1903->1902 1907 41b953 1904->1907 1908 41b943 __vbaNew2 1904->1908 2001 402ef4 1905->2001 1912 41b97b 1907->1912 1913 41b96c __vbaHresultCheckObj 1907->1913 1908->1907 1909 41bdf9 __vbaSetSystemError __vbaFPInt __vbaFpR8 1910 41be30 __vbaFreeVarList 1909->1910 1914 41bf65 __vbaR8IntI4 1910->1914 1915 41be5d 8 API calls 1910->1915 1918 41b999 __vbaHresultCheckObj 1912->1918 1919 41b9ab __vbaFreeObj __vbaStrToAnsi 1912->1919 1913->1912 1920 41bf9f #696 1914->1920 1916 41beec 1915->1916 1917 41bedc __vbaNew2 1915->1917 1922 41bf05 __vbaHresultCheckObj 1916->1922 1923 41bf14 1916->1923 1917->1916 1918->1919 2003 402e58 1919->2003 1925 41bfc8 __vbaVarDup #528 __vbaStrVarMove __vbaStrMove #696 1920->1925 1922->1923 1931 41bf32 __vbaHresultCheckObj 1923->1931 1932 41bf44 __vbaStrMove __vbaFreeObj 1923->1932 1928 41c03d 1925->1928 1934 41c041 __vbaHresultCheckObj 1928->1934 1935 41c053 __vbaFreeStr __vbaFreeVarList #587 #564 1928->1935 1931->1932 1932->1914 1934->1935 1936 41c0c8 __vbaHresultCheck 1935->1936 1937 41c0cf #685 __vbaObjSet 1935->1937 1936->1937 1945 41c0f2 1937->1945 1949 41c107 __vbaI4Var 1945->1949 1950 41c0f8 __vbaHresultCheckObj 1945->1950 1955 41c14c __vbaFreeObj __vbaFreeVarList 1949->1955 1950->1949 1959 41c17a 1955->1959 1961 41c190 __vbaStrCopy 1959->1961 1962 41c17e __vbaHresultCheckObj 1959->1962 1968 41c1b6 1961->1968 1962->1961 1970 41c1ba __vbaHresultCheckObj 1968->1970 1971 41c1cc __vbaFreeStr 1968->1971 1970->1971 2000 41ce60 33 API calls 1971->2000 1972 41c1e3 __vbaVarDup #607 #696 __vbaStrVarMove __vbaStrMove 1974 41c26a 1972->1974 1978 41c280 __vbaFreeStr __vbaFreeVarList __vbaStrCopy __vbaR8IntI4 1974->1978 1979 41c26e __vbaHresultCheckObj 1974->1979 1986 41c2fb __vbaFreeStr #648 1978->1986 1979->1978 1992 41c350 1986->1992 1994 41c354 __vbaHresultCheckObj 1992->1994 1995 41c366 __vbaFreeVar 1992->1995 1994->1995 1996 41c382 1995->1996 1997 41c386 __vbaHresultCheckObj 1996->1997 1998 41c398 14 API calls 1996->1998 1997->1998 2000->1972 2002 402efd 2001->2002 2002->2002 2004 402e61 2003->2004 2038 41dd10 2039 41dd89 __vbaFreeVarList 2038->2039 2040 41ddbb 2039->2040 2041 41ddab __vbaNew2 2039->2041 2042 41ddd1 __vbaHresultCheckObj 2040->2042 2043 41dde0 2040->2043 2041->2040 2042->2043 2044 41de1c __vbaHresultCheckObj 2043->2044 2045 41de2e __vbaFreeObj 2043->2045 2044->2045 2046 41de5f 2045->2046 2100 41db90 #647 #669 __vbaVarTstEq __vbaFreeVarList 2101 41dcb0 __vbaFreeStr __vbaFreeStr 2100->2101 2102 41dc2d 12 API calls 2100->2102 2102->2101 2020 405452 2021 41d6a0 __vbaStrCopy #703 __vbaStrMove __vbaFreeVar #693 2020->2021 2023 41d73b #546 __vbaVarMove #594 __vbaFreeVar 2021->2023 2024 41d76e __vbaFreeStr __vbaFreeVar __vbaFreeStr 2021->2024 2023->2024

      Executed Functions

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 0 41b4b0-41b5b3 __vbaAryConstruct2 * 2 #614 __vbaFpR8 2 41b652 0->2 3 41b5b9-41b650 #613 __vbaStrVarMove __vbaStrMove __vbaFreeVarList #702 __vbaStrMove __vbaFreeVar 0->3 4 41b658-41b732 #716 __vbaObjVar __vbaObjSetAddref __vbaFreeVar #692 __vbaLateMemCallLd __vbaVarTstLt __vbaFreeVarList 2->4 3->4 5 41b760-41b922 __vbaUI1I2 * 29 #521 #560 __vbaFreeVar 4->5 6 41b734-41b75e #546 __vbaVarMove #611 __vbaStrMove 4->6 7 41b928-41b941 #697 __vbaStrMove 5->7 8 41bdbc-41be2e #714 __vbaI4Var call 402ef4 __vbaSetSystemError __vbaFPInt __vbaFpR8 5->8 6->5 10 41b953-41b96a 7->10 11 41b943-41b94d __vbaNew2 7->11 13 41be30-41be35 8->13 14 41be37 8->14 17 41b97b-41b997 10->17 18 41b96c-41b975 __vbaHresultCheckObj 10->18 11->10 16 41be39-41be57 __vbaFreeVarList 13->16 14->16 19 41bf65-41c03f __vbaR8IntI4 #696 __vbaVarDup #528 __vbaStrVarMove __vbaStrMove #696 16->19 20 41be5d-41beda #651 __vbaStrMove __vbaStrCat __vbaStrMove __vbaStrCat __vbaStrMove __vbaFreeStrList __vbaFreeVar 16->20 24 41b999-41b9a5 __vbaHresultCheckObj 17->24 25 41b9ab-41ba1b __vbaFreeObj __vbaStrToAnsi call 402e58 __vbaSetSystemError __vbaFreeStr 17->25 18->17 44 41c041-41c04d __vbaHresultCheckObj 19->44 45 41c053-41c0c6 __vbaFreeStr __vbaFreeVarList #587 #564 19->45 22 41beec-41bf03 20->22 23 41bedc-41bee6 __vbaNew2 20->23 29 41bf05-41bf0e __vbaHresultCheckObj 22->29 30 41bf14-41bf30 22->30 23->22 24->25 33 41baf1-41bbf3 #628 __vbaStrMove __vbaVarDup #518 __vbaStrVarVal #581 __vbaFpI4 __vbaStrMove __vbaStrToAnsi call 402ea8 __vbaSetSystemError #685 __vbaObjSet 25->33 34 41ba21-41ba3d __vbaUbound 25->34 29->30 40 41bf32-41bf3e __vbaHresultCheckObj 30->40 41 41bf44-41bf5f __vbaStrMove __vbaFreeObj 30->41 53 41bbf5-41bbfe __vbaHresultCheckObj 33->53 54 41bc04-41bc7d __vbaFreeStrList __vbaFreeObj __vbaFreeVarList 33->54 36 41ba3f-41ba45 34->36 42 41ba85-41baee __vbaVarDup #619 __vbaStrVarMove __vbaStrMove __vbaFreeVarList 36->42 43 41ba47-41ba4a 36->43 40->41 41->19 42->33 48 41ba52-41ba57 43->48 49 41ba4c __vbaGenerateBoundsError 43->49 44->45 46 41c0c8-41c0c9 __vbaHresultCheck 45->46 47 41c0cf-41c0f6 #685 __vbaObjSet 45->47 46->47 60 41c107-41c17c __vbaI4Var __vbaFreeObj __vbaFreeVarList 47->60 61 41c0f8-41c101 __vbaHresultCheckObj 47->61 51 41c4d8-41c51a __vbaErrorOverflow 48->51 52 41ba5d-41ba7b __vbaUI1I4 48->52 49->48 56 41c51f-41c526 51->56 52->51 57 41ba81-41ba83 52->57 53->54 58 41bc83-41bdb0 __vbaStrCopy __vbaVarDup #522 #573 __vbaStrVarVal * 2 #712 __vbaStrMove __vbaFreeStrList __vbaFreeVarList #717 __vbaStrVarMove __vbaStrMove __vbaFreeVar 54->58 59 41bdb6 54->59 62 41c528-41c574 __vbaFPInt #613 __vbaStrVarMove __vbaStrMove __vbaFreeVarList 56->62 63 41c57a-41c5a6 __vbaFreeStr 56->63 57->36 58->59 59->8 75 41c190-41c1b8 __vbaStrCopy 60->75 76 41c17e-41c18a __vbaHresultCheckObj 60->76 61->60 64 41c5c4-41c63a __vbaErrorOverflow 62->64 65 41c576-41c578 62->65 68 41c640-41c648 64->68 65->56 69 41c821-41c883 __vbaFreeStr * 2 __vbaAryDestruct __vbaFreeStr * 2 68->69 70 41c64e-41c666 call 402ef4 __vbaSetSystemError 68->70 77 41c758-41c7b1 #652 __vbaVarTstNe __vbaFreeVarList 70->77 78 41c66c-41c6df __vbaStrCat #575 __vbaVarCat __vbaStrVarMove __vbaStrMove __vbaFreeVarList 70->78 86 41c1ba-41c1c6 __vbaHresultCheckObj 75->86 87 41c1cc-41c26c __vbaFreeStr call 41ce60 __vbaVarDup #607 #696 __vbaStrVarMove __vbaStrMove 75->87 76->75 81 41c803-41c813 __vbaOnError 77->81 82 41c7b3-41c7fd #523 __vbaStrMove #717 __vbaStrVarMove __vbaStrMove __vbaFreeVar 77->82 79 41c6f1-41c705 78->79 80 41c6e1-41c6eb __vbaNew2 78->80 91 41c707-41c710 __vbaHresultCheckObj 79->91 92 41c716-41c72c 79->92 80->79 84 41c8a3-41c8ff __vbaErrorOverflow 81->84 85 41c819-41c81c 81->85 82->81 93 41c902-41c90c 84->93 85->68 86->87 98 41c280-41c352 __vbaFreeStr __vbaFreeVarList __vbaStrCopy __vbaR8IntI4 __vbaFreeStr #648 87->98 99 41c26e-41c27a __vbaHresultCheckObj 87->99 91->92 102 41c740-41c752 __vbaStrMove __vbaFreeObj 92->102 103 41c72e-41c73a __vbaHresultCheckObj 92->103 95 41c912-41c94f __vbaVarDup #557 __vbaFreeVar 93->95 96 41c9cb-41c9ff __vbaFreeStr * 2 93->96 100 41c951-41c9b5 __vbaStrCopy #525 __vbaStrMove * 2 #712 __vbaStrMove __vbaFreeStrList #537 __vbaStrMove 95->100 101 41c9b7-41c9c1 95->101 115 41c354-41c360 __vbaHresultCheckObj 98->115 116 41c366-41c384 __vbaFreeVar 98->116 99->98 100->101 105 41c9c3-41c9c6 101->105 106 41ca1f-41cad1 __vbaErrorOverflow __vbaStrCopy #628 __vbaStrMove __vbaStrCmp __vbaFreeStr __vbaFreeVar 101->106 102->77 103->102 105->93 109 41cad3-41cb39 #628 __vbaStrMove __vbaStrCat __vbaStrMove __vbaFreeStr __vbaFreeVar #593 __vbaFreeVar 106->109 110 41cb3b-41cb74 #519 __vbaStrMove __vbaStrComp __vbaFreeStr 106->110 109->110 111 41cbc6-41cc00 __vbaFreeStr * 3 110->111 112 41cb76-41cbc0 #648 #698 __vbaStrVarMove __vbaStrMove __vbaFreeVarList #554 110->112 112->111 115->116 118 41c386-41c392 __vbaHresultCheckObj 116->118 119 41c398-41c3c9 116->119 118->119 121 41c3d0-41c4b8 __vbaFreeStr __vbaAryDestruct __vbaFreeObj __vbaFreeStr * 3 __vbaAryDestruct __vbaFreeStr * 5 __vbaAryDestruct __vbaFreeVar 119->121
      APIs
      • __vbaAryConstruct2.MSVBVM60(?,00403268,00000011), ref: 0041B587
      • __vbaAryConstruct2.MSVBVM60(?,00403284,00000011), ref: 0041B594
      • #614.MSVBVM60(00000000,4069E000), ref: 0041B59C
      • __vbaFpR8.MSVBVM60 ref: 0041B5A2
      • #613.MSVBVM60(?,?), ref: 0041B5DB
      • __vbaStrVarMove.MSVBVM60(?), ref: 0041B5E8
      • __vbaStrMove.MSVBVM60 ref: 0041B5F9
      • __vbaFreeVarList.MSVBVM60(00000002,00000003,?), ref: 0041B60B
      • #702.MSVBVM60(00000003,000000FF,000000FE,000000FE,000000FE), ref: 0041B637
      • __vbaStrMove.MSVBVM60 ref: 0041B642
      • __vbaFreeVar.MSVBVM60 ref: 0041B64A
      • #716.MSVBVM60(?,Scripting.FileSystemObject,00000000), ref: 0041B665
      • __vbaObjVar.MSVBVM60(?), ref: 0041B672
      • __vbaObjSetAddref.MSVBVM60(?,00000000), ref: 0041B67D
      • __vbaFreeVar.MSVBVM60 ref: 0041B689
      • #692.MSVBVM60(?,Dublers1,BOLIGFORENINGERNES), ref: 0041B6A0
      • __vbaLateMemCallLd.MSVBVM60(?,?,FileExists,00000001), ref: 0041B6F4
      • __vbaVarTstLt.MSVBVM60(00008002,00000000), ref: 0041B705
      • __vbaFreeVarList.MSVBVM60(00000002,?,?), ref: 0041B722
      • #546.MSVBVM60(?), ref: 0041B73B
      • __vbaVarMove.MSVBVM60 ref: 0041B74D
      • #611.MSVBVM60 ref: 0041B753
      • __vbaStrMove.MSVBVM60 ref: 0041B75E
      • __vbaUI1I2.MSVBVM60 ref: 0041B76B
      • __vbaUI1I2.MSVBVM60 ref: 0041B777
      • __vbaUI1I2.MSVBVM60 ref: 0041B784
      • __vbaUI1I2.MSVBVM60 ref: 0041B791
      • __vbaUI1I2.MSVBVM60 ref: 0041B79E
      • __vbaUI1I2.MSVBVM60 ref: 0041B7AB
      • __vbaUI1I2.MSVBVM60 ref: 0041B7B8
      • __vbaUI1I2.MSVBVM60 ref: 0041B7C5
      • __vbaUI1I2.MSVBVM60 ref: 0041B7D2
      • __vbaUI1I2.MSVBVM60 ref: 0041B7DF
      • __vbaUI1I2.MSVBVM60 ref: 0041B7EC
      • __vbaUI1I2.MSVBVM60 ref: 0041B7F9
      • __vbaUI1I2.MSVBVM60 ref: 0041B806
      • __vbaUI1I2.MSVBVM60 ref: 0041B813
      • __vbaUI1I2.MSVBVM60 ref: 0041B820
      • __vbaUI1I2.MSVBVM60 ref: 0041B82D
      • __vbaUI1I2.MSVBVM60 ref: 0041B83A
      • __vbaUI1I2.MSVBVM60 ref: 0041B847
      • __vbaUI1I2.MSVBVM60 ref: 0041B854
      • __vbaUI1I2.MSVBVM60 ref: 0041B861
      • __vbaUI1I2.MSVBVM60 ref: 0041B86E
      • __vbaUI1I2.MSVBVM60 ref: 0041B87B
      • __vbaUI1I2.MSVBVM60 ref: 0041B888
      • __vbaUI1I2.MSVBVM60 ref: 0041B895
      • __vbaUI1I2.MSVBVM60 ref: 0041B8A2
      • __vbaUI1I2.MSVBVM60 ref: 0041B8AF
      • __vbaUI1I2.MSVBVM60 ref: 0041B8BC
      • __vbaUI1I2.MSVBVM60 ref: 0041B8C9
      • __vbaUI1I2.MSVBVM60 ref: 0041B8D6
      • #521.MSVBVM60(CHLORINES), ref: 0041B8E3
      • #560.MSVBVM60(?), ref: 0041B900
      • __vbaFreeVar.MSVBVM60 ref: 0041B919
      • #697.MSVBVM60(00003CBD), ref: 0041B92D
      • __vbaStrMove.MSVBVM60 ref: 0041B938
      • __vbaNew2.MSVBVM60(0040304C,0041F49C), ref: 0041B94D
      • __vbaHresultCheckObj.MSVBVM60(00000000,02B0EA74,0040303C,00000014), ref: 0041B975
      • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040305C,000000B8), ref: 0041B9A5
      • __vbaFreeObj.MSVBVM60 ref: 0041B9B1
      • __vbaStrToAnsi.MSVBVM60(?,Bronkiernes,0015A669,?), ref: 0041B9D9
      • __vbaSetSystemError.MSVBVM60(00818715,00000000), ref: 0041B9F0
      • __vbaFreeStr.MSVBVM60 ref: 0041BA12
      • __vbaUbound.MSVBVM60(00000001,?), ref: 0041BA27
      • __vbaGenerateBoundsError.MSVBVM60 ref: 0041BA4C
      • __vbaUI1I4.MSVBVM60 ref: 0041BA67
      • __vbaVarDup.MSVBVM60 ref: 0041BAA5
      • #619.MSVBVM60(?,00000008,000000CB), ref: 0041BABE
      • __vbaStrVarMove.MSVBVM60(?), ref: 0041BACB
      • __vbaStrMove.MSVBVM60 ref: 0041BAD6
      • __vbaFreeVarList.MSVBVM60(00000002,00000008,?), ref: 0041BAE8
      • #628.MSVBVM60(SCOURING,000000C5,00000008), ref: 0041BB16
      • __vbaStrMove.MSVBVM60 ref: 0041BB24
      • __vbaVarDup.MSVBVM60 ref: 0041BB46
      • #518.MSVBVM60(?,?), ref: 0041BB5A
      • __vbaStrVarVal.MSVBVM60(?,?), ref: 0041BB84
      • #581.MSVBVM60(00000000), ref: 0041BB87
      • __vbaFpI4.MSVBVM60 ref: 0041BB8D
      • __vbaStrMove.MSVBVM60(00000000), ref: 0041BB9C
      • __vbaStrToAnsi.MSVBVM60(?,00000000), ref: 0041BBAA
      • __vbaSetSystemError.MSVBVM60(0088DCA8,00480EF5,00000000), ref: 0041BBC6
      • #685.MSVBVM60 ref: 0041BBCC
      • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041BBDA
      • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004030E0,0000001C), ref: 0041BBFE
      • __vbaFreeStrList.MSVBVM60(00000004,?,?,?,00000000), ref: 0041BC3E
      • __vbaFreeObj.MSVBVM60 ref: 0041BC4D
      • __vbaFreeVarList.MSVBVM60(00000003,00000002,?,?), ref: 0041BC70
      • __vbaStrCopy.MSVBVM60 ref: 0041BC8B
      • __vbaVarDup.MSVBVM60 ref: 0041BCB1
      • #522.MSVBVM60(?,00000002), ref: 0041BCC5
      • #573.MSVBVM60(?,?), ref: 0041BCED
      • __vbaStrVarVal.MSVBVM60(?,?,00000001,000000FF,00000000), ref: 0041BD07
      • __vbaStrVarVal.MSVBVM60(?,?,00000000), ref: 0041BD18
      • #712.MSVBVM60(?,00000000), ref: 0041BD1F
      • __vbaStrMove.MSVBVM60 ref: 0041BD30
      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0041BD42
      • __vbaFreeVarList.MSVBVM60(00000004,00000002,00000002,?,?), ref: 0041BD66
      • #717.MSVBVM60(00000002,00000008,00000040,00000000), ref: 0041BD90
      • __vbaStrVarMove.MSVBVM60(00000002), ref: 0041BD9D
      • __vbaStrMove.MSVBVM60 ref: 0041BDA8
      • __vbaFreeVar.MSVBVM60 ref: 0041BDB0
      • #714.MSVBVM60(?,00000008,00000000), ref: 0041BDE0
      • __vbaI4Var.MSVBVM60(?), ref: 0041BDED
      • __vbaSetSystemError.MSVBVM60(00000000), ref: 0041BDFF
      • __vbaFPInt.MSVBVM60 ref: 0041BE17
      • __vbaFpR8.MSVBVM60 ref: 0041BE1D
      • __vbaFreeVarList.MSVBVM60(00000002,00000004,?), ref: 0041BE49
      • #651.MSVBVM60(00000004,?), ref: 0041BE7C
      • __vbaStrMove.MSVBVM60 ref: 0041BE8A
      • __vbaStrCat.MSVBVM60(00000000), ref: 0041BE93
      • __vbaStrMove.MSVBVM60 ref: 0041BE9D
      • __vbaStrCat.MSVBVM60(Udstykningskontrollerne,00000000), ref: 0041BEA5
      • __vbaStrMove.MSVBVM60 ref: 0041BEAC
      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0041BEBE
      • __vbaFreeVar.MSVBVM60 ref: 0041BECD
      • __vbaNew2.MSVBVM60(0040304C,0041F49C), ref: 0041BEE6
      • __vbaHresultCheckObj.MSVBVM60(00000000,02B0EA74,0040303C,00000014), ref: 0041BF0E
      • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040305C,000000F0), ref: 0041BF3E
      • __vbaStrMove.MSVBVM60 ref: 0041BF57
      • __vbaFreeObj.MSVBVM60 ref: 0041BF5F
      • __vbaR8IntI4.MSVBVM60 ref: 0041BF6B
      • #696.MSVBVM60(BUGTERS), ref: 0041BFAA
      • __vbaVarDup.MSVBVM60 ref: 0041BFE8
      • #528.MSVBVM60(?,00000004), ref: 0041BFFC
      • __vbaStrVarMove.MSVBVM60(?), ref: 0041C009
      • __vbaStrMove.MSVBVM60 ref: 0041C017
      • #696.MSVBVM60(amoebae), ref: 0041C026
      • __vbaHresultCheckObj.MSVBVM60(00000000,00401218,00402AF0,000006F8), ref: 0041C04D
      • __vbaFreeStr.MSVBVM60 ref: 0041C059
      • __vbaFreeVarList.MSVBVM60(00000002,00000004,?), ref: 0041C06F
      • #587.MSVBVM60(60000000,4160A08A), ref: 0041C082
      • #564.MSVBVM60(00000004,?), ref: 0041C0BE
      • __vbaHresultCheck.MSVBVM60(00000000), ref: 0041C0C9
      • #685.MSVBVM60 ref: 0041C0CF
      • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041C0DD
      • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004030E0,0000001C), ref: 0041C101
      • __vbaI4Var.MSVBVM60(?,0000635F,?,?,Plaiderne), ref: 0041C13E
      • __vbaFreeObj.MSVBVM60 ref: 0041C152
      • __vbaFreeVarList.MSVBVM60(00000002,00000005,?), ref: 0041C168
      • __vbaHresultCheckObj.MSVBVM60(00000000,00401218,00402AF0,000006FC), ref: 0041C18A
      • __vbaStrCopy.MSVBVM60 ref: 0041C19B
      • __vbaHresultCheckObj.MSVBVM60(00000000,00401218,00402AF0,00000700), ref: 0041C1C6
      • __vbaFreeStr.MSVBVM60 ref: 0041C1D8
      • __vbaVarDup.MSVBVM60 ref: 0041C203
      • #607.MSVBVM60(?,0000004C,00000005), ref: 0041C219
      • #696.MSVBVM60(Necromancy7), ref: 0041C224
      • __vbaStrVarMove.MSVBVM60(?), ref: 0041C237
      • __vbaStrMove.MSVBVM60 ref: 0041C245
      • __vbaHresultCheckObj.MSVBVM60(00000000,00401218,00402AF0,00000704), ref: 0041C27A
      • __vbaFreeStr.MSVBVM60 ref: 0041C286
      • __vbaFreeVarList.MSVBVM60(00000002,00000005,?), ref: 0041C298
      • __vbaStrCopy.MSVBVM60 ref: 0041C2C0
      • __vbaR8IntI4.MSVBVM60(?,00000D7A,00000445,Foresettled6,000FAB14), ref: 0041C2ED
      • __vbaFreeStr.MSVBVM60 ref: 0041C301
      • #648.MSVBVM60(00000005), ref: 0041C31E
      • __vbaHresultCheckObj.MSVBVM60(00000000,00401218,00402AF0,00000708), ref: 0041C360
      • __vbaFreeVar.MSVBVM60 ref: 0041C36C
      • __vbaHresultCheckObj.MSVBVM60(00000000,00401218,00402AF0,0000070C), ref: 0041C392
      • __vbaFreeStr.MSVBVM60(0041C4B9), ref: 0041C443
      • __vbaAryDestruct.MSVBVM60(00000000,000FAB14), ref: 0041C45D
      • __vbaFreeObj.MSVBVM60 ref: 0041C462
      • __vbaFreeStr.MSVBVM60 ref: 0041C46B
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1200595956.000000000041B000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1200578902.0000000000400000.00000002.00020000.sdmp Download File
      • Associated: 00000000.00000002.1200582715.0000000000401000.00000020.00020000.sdmp Download File
      • Associated: 00000000.00000002.1200602176.000000000041F000.00000004.00020000.sdmp Download File
      • Associated: 00000000.00000002.1200608171.0000000000421000.00000002.00020000.sdmp Download File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_400000_draft_inv dec21.jbxd
      Similarity
      • API ID: __vba$Free$Move$CheckHresult$List$Error$#696CopySystem$#685AnsiConstruct2New2$#518#521#522#528#546#560#564#573#581#587#607#611#613#614#619#628#648#651#692#697#702#712#714#716#717AddrefBoundsCallDestructGenerateLateUbound
      • String ID: 6IE$9-9-9$Afbrydningerne$Alvorlighedens$BOLIGFORENINGERNES$BUGTERS$Bronkiernes$CHLORINES$COMPENDENCY$Chefsassistenten1$Contracter$Dublers1$Ekstrovert2$FileExists$Foresettled6$G$Inddatafunktionens9$Necromancy7$Plaiderne$SCOURING$SKROFULOSES$Scripting.FileSystemObject$Stuepiges$Supralapsarianism$Tracheotomist3$Udstykningskontrollerne$Unhazarded$Uopfyldte$Xanthophyllite$_c$amoebae$antihemophilic$autostyly$nitiden$outrace$I
      • API String ID: 3093002383-3581254469
      • Opcode ID: 1a49e9c186b717d1112410183b643f0d4131f5e053ccb7ac6f9b77ae23b22e62
      • Instruction ID: fbc5245dd3baa99f63f311b358571568d74894abc98dca8b60964b0a1439cb1a
      • Opcode Fuzzy Hash: 1a49e9c186b717d1112410183b643f0d4131f5e053ccb7ac6f9b77ae23b22e62
      • Instruction Fuzzy Hash: 77D250719002199FDB14DFA4DD84BDEBBB8FF48700F1081AAE60AB7291DB745A85CF94
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      APIs
      • #598.MSVBVM60 ref: 0041CEAF
      • __vbaStrCopy.MSVBVM60 ref: 0041CEBD
      • #523.MSVBVM60(?), ref: 0041CEC7
      • __vbaStrMove.MSVBVM60 ref: 0041CED8
      • __vbaStrCmp.MSVBVM60(informeret,00000000), ref: 0041CEE0
      • __vbaFreeStr.MSVBVM60 ref: 0041CEF3
      • #525.MSVBVM60(000000BB), ref: 0041CF07
      • __vbaStrMove.MSVBVM60 ref: 0041CF12
      • __vbaStrMove.MSVBVM60(000000B4,?), ref: 0041CF34
      • #628.MSVBVM60(00000000), ref: 0041CF37
      • __vbaStrMove.MSVBVM60 ref: 0041CF42
      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0041CF4E
      • __vbaFreeVar.MSVBVM60 ref: 0041CF5A
      • #514.MSVBVM60(WATERISHLY,00000080), ref: 0041CF6A
      • __vbaStrMove.MSVBVM60 ref: 0041CF75
      • #712.MSVBVM60(?,Amboinas,knallertbanes,00000001,000000FF,00000000), ref: 0041CF8A
      • __vbaStrMove.MSVBVM60 ref: 0041CF95
      • #716.MSVBVM60(?,Scripting.FileSystemObject,00000000), ref: 0041CFA1
      • __vbaObjVar.MSVBVM60(?), ref: 0041CFAB
      • __vbaObjSetAddref.MSVBVM60(?,00000000), ref: 0041CFB6
      • __vbaFreeVar.MSVBVM60 ref: 0041CFBF
      • #521.MSVBVM60(Glosse5), ref: 0041CFCA
      • __vbaLateMemCallLd.MSVBVM60(?,?,FolderExists,00000001), ref: 0041D00E
      • __vbaVarTstLt.MSVBVM60(00008002,00000000), ref: 0041D01C
      • __vbaFreeVarList.MSVBVM60(00000002,?,?), ref: 0041D02F
      • __vbaNew2.MSVBVM60(0040304C,0041F49C), ref: 0041D04F
      • __vbaHresultCheckObj.MSVBVM60(00000000,02B0EA74,0040303C,0000004C), ref: 0041D074
      • __vbaHresultCheckObj.MSVBVM60(00000000,?,004034C8,00000028), ref: 0041D094
      • __vbaFreeObj.MSVBVM60 ref: 0041D09D
      • __vbaFreeStr.MSVBVM60(0041D102), ref: 0041D0EC
      • __vbaFreeObj.MSVBVM60 ref: 0041D0F1
      • __vbaFreeStr.MSVBVM60 ref: 0041D0FA
      • __vbaFreeStr.MSVBVM60 ref: 0041D0FF
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1200595956.000000000041B000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1200578902.0000000000400000.00000002.00020000.sdmp Download File
      • Associated: 00000000.00000002.1200582715.0000000000401000.00000020.00020000.sdmp Download File
      • Associated: 00000000.00000002.1200602176.000000000041F000.00000004.00020000.sdmp Download File
      • Associated: 00000000.00000002.1200608171.0000000000421000.00000002.00020000.sdmp Download File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_400000_draft_inv dec21.jbxd
      Similarity
      • API ID: __vba$Free$Move$CheckHresultList$#514#521#523#525#598#628#712#716AddrefCallCopyLateNew2
      • String ID: Amboinas$FolderExists$Glosse5$Kumulatives4$Scripting.FileSystemObject$WATERISHLY$informeret$knallertbanes
      • API String ID: 1506482490-314412841
      • Opcode ID: 156f07288ea05aedafc705d63f8adf25faece7a357f3c43ed58453b45a7a58d9
      • Instruction ID: 76b354d46ffea17d5b45e4fca0132372d857c35e1c00ea78c16e15ab4c22b2d8
      • Opcode Fuzzy Hash: 156f07288ea05aedafc705d63f8adf25faece7a357f3c43ed58453b45a7a58d9
      • Instruction Fuzzy Hash: 03711EB1D00219DBCB14DFA4DD89AEEBFB8FB48705F10812AE506B72A0DB745949CF54
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 138 401668-401686 #100 139 401689-40168d 138->139 140 40162f-401632 __vbaStrVarMove 139->140 141 40168f-401843 139->141 140->138 148 401844-401874 141->148 148->148 149 401876-401879 148->149 151 4018b1-401902 149->151 151->151 152 401904-40190b 151->152
      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.1200582715.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1200578902.0000000000400000.00000002.00020000.sdmp Download File
      • Associated: 00000000.00000002.1200595956.000000000041B000.00000020.00020000.sdmp Download File
      • Associated: 00000000.00000002.1200602176.000000000041F000.00000004.00020000.sdmp Download File
      • Associated: 00000000.00000002.1200608171.0000000000421000.00000002.00020000.sdmp Download File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_400000_draft_inv dec21.jbxd
      Similarity
      • API ID: #100
      • String ID:
      • API String ID: 1341478452-0
      • Opcode ID: 1438cf99327dbf82d35e965487db4d2664d7c7ce478205cd07bfc82945c57731
      • Instruction ID: 8bb3f9d3f775942b6a279bc0870e27c90db382770e8ec0ccf3a55d9497d606dc
      • Opcode Fuzzy Hash: 1438cf99327dbf82d35e965487db4d2664d7c7ce478205cd07bfc82945c57731
      • Instruction Fuzzy Hash: 3451436154E7C28FC7038B7488695517FB0AE5721971E84EBC4C1DF4B3E22D4D4ACB66
      Uniqueness

      Uniqueness Score: -1.00%

      Non-executed Functions

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 293 2cb02fd-2cb0309 call 2cb069c 296 2cb3a0f-2cb3a13 293->296 297 2cb030f-2cb0352 293->297 299 2cb3a14-2cb3a7b 296->299 300 2cb0355-2cb03c0 297->300 303 2cb3a7d-2cb3a7f 299->303 304 2cb03c3-2cb0475 call 2cb05dc 300->304 309 2cb0477-2cb0482 304->309 310 2cb0484-2cb0502 304->310 309->310 310->304 312 2cb0508-2cb0514 310->312 312->300 313 2cb051a-2cb0552 312->313 313->300 314 2cb0558-2cb05ce 313->314 314->300 316 2cb05d4-2cb05d9 314->316
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1200998777.0000000002CA0000.00000040.00000001.sdmp, Offset: 02CA0000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_2ca0000_draft_inv dec21.jbxd
      Yara matches
      Similarity
      • API ID:
      • String ID: SY$Th7S$`$j+
      • API String ID: 0-3335159331
      • Opcode ID: c7c62078b61bede459ccefb27ac95c5c450e6bf47d782856ac862f9a3402fbec
      • Instruction ID: 245d59165ff9e1f76f06cb9ed63441855332438a63fdbeed5440a735930efb6a
      • Opcode Fuzzy Hash: c7c62078b61bede459ccefb27ac95c5c450e6bf47d782856ac862f9a3402fbec
      • Instruction Fuzzy Hash: 3E412B352402499BDF399D7949A93EE33E39FD2790FA5C12ACC8E47114D73146CB8B02
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.1200998777.0000000002CA0000.00000040.00000001.sdmp, Offset: 02CA0000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_2ca0000_draft_inv dec21.jbxd
      Yara matches
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 5a211b370e98cb772c5a49a62cbda055a250cbb424e4cb5c35790c5bd25df58d
      • Instruction ID: 38ba8ba74331b0b652907b5411b75e1e4168eeba32cb12f1a7b8c9924719c525
      • Opcode Fuzzy Hash: 5a211b370e98cb772c5a49a62cbda055a250cbb424e4cb5c35790c5bd25df58d
      • Instruction Fuzzy Hash: 5CF0E5367C1A840BEB1AC98DC5E17A5B3D79FC3990FA8C07AE88B8B710C319D84A9511
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.1200998777.0000000002CA0000.00000040.00000001.sdmp, Offset: 02CA0000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_2ca0000_draft_inv dec21.jbxd
      Yara matches
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 9553b201f40634b3f0bfaa8b0557a5c34869809b08848db32634946b51e74d60
      • Instruction ID: f1647c15dfe5582e2114d8b48c9dc7a79c4e1b76aa7bcc19d5d00c5bce2ac4c7
      • Opcode Fuzzy Hash: 9553b201f40634b3f0bfaa8b0557a5c34869809b08848db32634946b51e74d60
      • Instruction Fuzzy Hash:
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.1200998777.0000000002CA0000.00000040.00000001.sdmp, Offset: 02CA0000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_2ca0000_draft_inv dec21.jbxd
      Yara matches
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 5d21eab13cd2da2d02b2e39463d7b3fcd95d25abd7d3303d35b9ec91630853a3
      • Instruction ID: a0436c612ce283ec56586c1532f7be0902ea2fefc38448e51bd4db534f4431c9
      • Opcode Fuzzy Hash: 5d21eab13cd2da2d02b2e39463d7b3fcd95d25abd7d3303d35b9ec91630853a3
      • Instruction Fuzzy Hash: 2FB09239215645CFCA66CA09C0A0F40B3B0F704600FC14480E4028BE21C239E900C900
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      APIs
      • __vbaAryConstruct2.MSVBVM60(?,00403588,00000011), ref: 0041D1A4
      • #652.MSVBVM60(?,?), ref: 0041D1C0
      • __vbaVarTstNe.MSVBVM60(?,?), ref: 0041D1EB
      • __vbaFreeVarList.MSVBVM60(00000002,00000002,?), ref: 0041D1F9
      • #523.MSVBVM60(Vibrator), ref: 0041D20C
      • __vbaStrMove.MSVBVM60 ref: 0041D21D
      • #717.MSVBVM60(00000002,?,00000040,00000000), ref: 0041D240
      • __vbaStrVarMove.MSVBVM60(00000002), ref: 0041D24A
      • __vbaStrMove.MSVBVM60 ref: 0041D255
      • __vbaFreeVar.MSVBVM60 ref: 0041D25A
      • __vbaFPInt.MSVBVM60 ref: 0041D274
      • #660.MSVBVM60(?,00000002,0000000A,00000001,00000001), ref: 0041D297
      • __vbaVarTstNe.MSVBVM60(?,?), ref: 0041D2BF
      • __vbaFreeVarList.MSVBVM60(00000003,00000004,0000000A,?), ref: 0041D2D4
      • __vbaUbound.MSVBVM60(00000001,?), ref: 0041D2EC
      • __vbaGenerateBoundsError.MSVBVM60 ref: 0041D30F
      • __vbaUI1I4.MSVBVM60 ref: 0041D32C
      • #702.MSVBVM60(00000004,000000FF,000000FE,000000FE,000000FE), ref: 0041D360
      • __vbaStrMove.MSVBVM60 ref: 0041D371
      • __vbaFreeVar.MSVBVM60 ref: 0041D376
      • #628.MSVBVM60(Rebaptize,000000A7,00000004), ref: 0041D3A0
      • __vbaStrMove.MSVBVM60 ref: 0041D3AB
      • __vbaStrCmp.MSVBVM60(Skilderiernes,00000000), ref: 0041D3B3
      • __vbaFreeStr.MSVBVM60 ref: 0041D3C5
      • __vbaFreeVar.MSVBVM60 ref: 0041D3CE
      • __vbaStrCat.MSVBVM60(nothingness,?), ref: 0041D3E2
      • __vbaStrMove.MSVBVM60 ref: 0041D3ED
      • #593.MSVBVM60(00000002), ref: 0041D401
      • __vbaFreeVar.MSVBVM60 ref: 0041D40C
      • __vbaAryDestruct.MSVBVM60(00000000,?,0041D489), ref: 0041D465
      • __vbaFreeStr.MSVBVM60 ref: 0041D470
      • __vbaFreeStr.MSVBVM60 ref: 0041D475
      • __vbaAryDestruct.MSVBVM60(00000000,?), ref: 0041D47C
      • __vbaFreeStr.MSVBVM60 ref: 0041D481
      • __vbaFreeStr.MSVBVM60 ref: 0041D486
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1200595956.000000000041B000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1200578902.0000000000400000.00000002.00020000.sdmp Download File
      • Associated: 00000000.00000002.1200582715.0000000000401000.00000020.00020000.sdmp Download File
      • Associated: 00000000.00000002.1200602176.000000000041F000.00000004.00020000.sdmp Download File
      • Associated: 00000000.00000002.1200608171.0000000000421000.00000002.00020000.sdmp Download File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_400000_draft_inv dec21.jbxd
      Similarity
      • API ID: __vba$Free$Move$DestructList$#523#593#628#652#660#702#717BoundsConstruct2ErrorGenerateUbound
      • String ID: Rebaptize$Skilderiernes$Tetum$UAb$Vibrator$efteraarsdagens$forskellige$nothingness$|
      • API String ID: 2449467680-1858127604
      • Opcode ID: 553de0c6dae1b927fd49fb16e6e17a2d976455ff5639dd5bb85a8676dd8bc52a
      • Instruction ID: 75c9f5884d4450d9cbc45e44677762e7fe80e7c1f1364c2f314bb7438bb20e1c
      • Opcode Fuzzy Hash: 553de0c6dae1b927fd49fb16e6e17a2d976455ff5639dd5bb85a8676dd8bc52a
      • Instruction Fuzzy Hash: A702AEB0D00249DFCB04DFA4DD84ADDFBB9EF48300F10816AE516A72A1DB785A49CFA5
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      APIs
      • __vbaChkstk.MSVBVM60(?,00401386), ref: 0041D7DE
      • #564.MSVBVM60(00000004,?), ref: 0041D873
      • __vbaHresultCheck.MSVBVM60(00000000), ref: 0041D88F
      • __vbaVarTstGe.MSVBVM60(00008003,?), ref: 0041D8C6
      • __vbaFreeVarList.MSVBVM60(00000002,00000004,?), ref: 0041D8DD
      • __vbaRedim.MSVBVM60(00000080,00000001,00000011,00000011,00000001,0000004E,00000000,?,?,00401386), ref: 0041D90F
      • __vbaLbound.MSVBVM60(00000001,?), ref: 0041D925
      • __vbaNew2.MSVBVM60(0040304C,0041F49C), ref: 0041D948
      • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040303C,00000014), ref: 0041D9AE
      • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040305C,000000F0), ref: 0041DA11
      • __vbaStrMove.MSVBVM60 ref: 0041DA42
      • __vbaFreeObj.MSVBVM60 ref: 0041DA4B
      • __vbaOnError.MSVBVM60(000000FF,?,?,00401386), ref: 0041DA74
      • __vbaVarDup.MSVBVM60 ref: 0041DA9B
      • #717.MSVBVM60(?,?,00000080,00000000), ref: 0041DAB0
      • __vbaVar2Vec.MSVBVM60(?,?), ref: 0041DABE
      • __vbaAryMove.MSVBVM60(?,?), ref: 0041DACC
      • __vbaFreeVarList.MSVBVM60(00000002,?,?), ref: 0041DADC
      • __vbaAryDestruct.MSVBVM60(00000000,?,0041DB5F), ref: 0041DB43
      • __vbaAryDestruct.MSVBVM60(00000000,?), ref: 0041DB4F
      • __vbaFreeStr.MSVBVM60 ref: 0041DB58
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1200595956.000000000041B000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1200578902.0000000000400000.00000002.00020000.sdmp Download File
      • Associated: 00000000.00000002.1200582715.0000000000401000.00000020.00020000.sdmp Download File
      • Associated: 00000000.00000002.1200602176.000000000041F000.00000004.00020000.sdmp Download File
      • Associated: 00000000.00000002.1200608171.0000000000421000.00000002.00020000.sdmp Download File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_400000_draft_inv dec21.jbxd
      Similarity
      • API ID: __vba$Free$CheckHresult$DestructListMove$#564#717ChkstkErrorLboundNew2RedimVar2
      • String ID: Perispheric
      • API String ID: 1515481650-1911509959
      • Opcode ID: dfee14f9c2cac8bd4cac5253a19e770d55700ce9858bcd40cc4eff58ff904c86
      • Instruction ID: a5b5d2a99b2d2e620e879364083d152e0ecfc9f28be2dd0bf9e39a4b37078852
      • Opcode Fuzzy Hash: dfee14f9c2cac8bd4cac5253a19e770d55700ce9858bcd40cc4eff58ff904c86
      • Instruction Fuzzy Hash: 33A1F8B1900218EFEB14DF90CD49BDEBBB4BF48704F108199E6497B290D7B45A89CF69
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.1200582715.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1200578902.0000000000400000.00000002.00020000.sdmp Download File
      • Associated: 00000000.00000002.1200595956.000000000041B000.00000020.00020000.sdmp Download File
      • Associated: 00000000.00000002.1200602176.000000000041F000.00000004.00020000.sdmp Download File
      • Associated: 00000000.00000002.1200608171.0000000000421000.00000002.00020000.sdmp Download File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_400000_draft_inv dec21.jbxd
      Similarity
      • API ID: __vba$Free$CopyMove$#546#594#693#703Construct2DestructErrorOverflow
      • String ID:
      • API String ID: 1821956300-0
      • Opcode ID: 276f5d8b087a1817ee8a0c37f1c71dc3b6d8d859fe0a9670f2ef45c3bc641476
      • Instruction ID: 744bf56689329ecfb7d9c3738c395e2af4faec626c193e459a012e1305416721
      • Opcode Fuzzy Hash: 276f5d8b087a1817ee8a0c37f1c71dc3b6d8d859fe0a9670f2ef45c3bc641476
      • Instruction Fuzzy Hash: F3518E74E051898FD708CBA8C4506AEFFB6AF99300F18C1AF895557382C97D9946CBA2
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      APIs
      • #647.MSVBVM60(?,?), ref: 0041DBE7
      • #669.MSVBVM60 ref: 0041DBED
      • __vbaVarTstEq.MSVBVM60(?,?), ref: 0041DC05
      • __vbaFreeVarList.MSVBVM60(00000003,?,?,00008008), ref: 0041DC1B
      • __vbaLenBstr.MSVBVM60(Prepoison), ref: 0041DC32
      • __vbaStrI4.MSVBVM60(00000000), ref: 0041DC39
      • __vbaStrMove.MSVBVM60 ref: 0041DC4A
      • #648.MSVBVM60(?,?), ref: 0041DC5E
      • #697.MSVBVM60(00000000), ref: 0041DC68
      • __vbaStrMove.MSVBVM60 ref: 0041DC73
      • __vbaStrCat.MSVBVM60(00000000), ref: 0041DC7C
      • __vbaStrMove.MSVBVM60 ref: 0041DC83
      • __vbaStrCat.MSVBVM60(Magreste5,00000000), ref: 0041DC8B
      • __vbaStrMove.MSVBVM60 ref: 0041DC92
      • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0041DC9E
      • __vbaFreeVar.MSVBVM60 ref: 0041DCAA
      • __vbaFreeStr.MSVBVM60(0041DCF4), ref: 0041DCEC
      • __vbaFreeStr.MSVBVM60 ref: 0041DCF1
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1200595956.000000000041B000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1200578902.0000000000400000.00000002.00020000.sdmp Download File
      • Associated: 00000000.00000002.1200582715.0000000000401000.00000020.00020000.sdmp Download File
      • Associated: 00000000.00000002.1200602176.000000000041F000.00000004.00020000.sdmp Download File
      • Associated: 00000000.00000002.1200608171.0000000000421000.00000002.00020000.sdmp Download File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_400000_draft_inv dec21.jbxd
      Similarity
      • API ID: __vba$Free$Move$List$#647#648#669#697Bstr
      • String ID: Magreste5$Prepoison
      • API String ID: 947445861-2627493581
      • Opcode ID: 830d6ff1bac82f8f894ffa2886372c4969ca9bda8cbacce08f78a2c83168ea0e
      • Instruction ID: dabd4e16dc9dad85780c7a1f4318e0d4eb483da765cefd3ccf976883ed15c337
      • Opcode Fuzzy Hash: 830d6ff1bac82f8f894ffa2886372c4969ca9bda8cbacce08f78a2c83168ea0e
      • Instruction Fuzzy Hash: C8310BB1C10229DBCB04DFE4DD859EEBBB8FB48701F10412AE502B7660DBB45945CBA5
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      APIs
      • __vbaChkstk.MSVBVM60(?,00401386), ref: 0041CD1E
      • #563.MSVBVM60(00000003), ref: 0041CD6A
      • __vbaFreeVar.MSVBVM60 ref: 0041CD83
      • __vbaVarDup.MSVBVM60 ref: 0041CDAC
      • #666.MSVBVM60(?,00000003), ref: 0041CDBA
      • __vbaStrVarVal.MSVBVM60(?,?,000000F0), ref: 0041CDCD
      • #514.MSVBVM60(00000000), ref: 0041CDD4
      • __vbaStrMove.MSVBVM60 ref: 0041CDDF
      • __vbaFreeStr.MSVBVM60 ref: 0041CDE8
      • __vbaFreeVarList.MSVBVM60(00000002,00000003,?), ref: 0041CDF8
      • __vbaOnError.MSVBVM60(000000FF,?,?,00401386), ref: 0041CE0A
      • __vbaFreeStr.MSVBVM60(0041CE3E), ref: 0041CE37
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1200595956.000000000041B000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1200578902.0000000000400000.00000002.00020000.sdmp Download File
      • Associated: 00000000.00000002.1200582715.0000000000401000.00000020.00020000.sdmp Download File
      • Associated: 00000000.00000002.1200602176.000000000041F000.00000004.00020000.sdmp Download File
      • Associated: 00000000.00000002.1200608171.0000000000421000.00000002.00020000.sdmp Download File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_400000_draft_inv dec21.jbxd
      Similarity
      • API ID: __vba$Free$#514#563#666ChkstkErrorListMove
      • String ID: windir
      • API String ID: 33530242-2916395732
      • Opcode ID: 91d8efd7c70174f85feff9719a20ffbfc6033871ccea7cfd83422a6a9558f87d
      • Instruction ID: e6aa579f0c8a9049a8ca56547832f1436beca04575eff99866e7828044be11d6
      • Opcode Fuzzy Hash: 91d8efd7c70174f85feff9719a20ffbfc6033871ccea7cfd83422a6a9558f87d
      • Instruction Fuzzy Hash: B931EE75800248EBDB04DFD4DA89BDEBBB8FF48705F108129F502BB6A4DB745689CB94
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1200582715.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1200578902.0000000000400000.00000002.00020000.sdmp Download File
      • Associated: 00000000.00000002.1200595956.000000000041B000.00000020.00020000.sdmp Download File
      • Associated: 00000000.00000002.1200602176.000000000041F000.00000004.00020000.sdmp Download File
      • Associated: 00000000.00000002.1200608171.0000000000421000.00000002.00020000.sdmp Download File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_400000_draft_inv dec21.jbxd
      Similarity
      • API ID: __vba$Free$Move$#546#594#693#703Copy
      • String ID: Tetum
      • API String ID: 3424027556-905628157
      • Opcode ID: 1c594da98886357eb65e8d38022c995777a8108b6059d57a3536aa68669309b3
      • Instruction ID: debbb4de43000b17f5aa814ab7f2311e5f9ab03fc2c902e23266e0f0673469f8
      • Opcode Fuzzy Hash: 1c594da98886357eb65e8d38022c995777a8108b6059d57a3536aa68669309b3
      • Instruction Fuzzy Hash: 0B31EBB5C00219EBCB04DF94EA88ADDBB75EF48714F10822AF426B32A0DB745945CF99
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1200595956.000000000041B000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1200578902.0000000000400000.00000002.00020000.sdmp Download File
      • Associated: 00000000.00000002.1200582715.0000000000401000.00000020.00020000.sdmp Download File
      • Associated: 00000000.00000002.1200602176.000000000041F000.00000004.00020000.sdmp Download File
      • Associated: 00000000.00000002.1200608171.0000000000421000.00000002.00020000.sdmp Download File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_400000_draft_inv dec21.jbxd
      Similarity
      • API ID: __vba$Free$Move$#546#594#611#693
      • String ID: Tsadis6
      • API String ID: 1219437212-1542986783
      • Opcode ID: e71565b220ca46919251fe527851be883c96b943f21f06ab68ebff1459f4ce61
      • Instruction ID: c94e181d5cbc1ccd1ca6a22f06e6dd056c9ae47efbf32daaefd713240a2a09f9
      • Opcode Fuzzy Hash: e71565b220ca46919251fe527851be883c96b943f21f06ab68ebff1459f4ce61
      • Instruction Fuzzy Hash: FA112E71840249EFCB04DF94DA89ADDBFB8FB08705F10402AF505B6660DB745A86CB99
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 282 41dd10-41dda9 __vbaFreeVarList 284 41ddbb-41ddcf 282->284 285 41ddab-41ddb5 __vbaNew2 282->285 287 41ddd1-41ddda __vbaHresultCheckObj 284->287 288 41dde0-41de1a 284->288 285->284 287->288 290 41de1c-41de28 __vbaHresultCheckObj 288->290 291 41de2e-41de5f __vbaFreeObj 288->291 290->291
      APIs
      • __vbaFreeVarList.MSVBVM60(00000003), ref: 0041DD99
      • __vbaNew2.MSVBVM60(0040304C,0041F49C), ref: 0041DDB5
      • __vbaHresultCheckObj.MSVBVM60(00000000,02B0EA74,0040303C,00000014), ref: 0041DDDA
      • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040305C,0000013C), ref: 0041DE28
      • __vbaFreeObj.MSVBVM60 ref: 0041DE31
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1200595956.000000000041B000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1200578902.0000000000400000.00000002.00020000.sdmp Download File
      • Associated: 00000000.00000002.1200582715.0000000000401000.00000020.00020000.sdmp Download File
      • Associated: 00000000.00000002.1200602176.000000000041F000.00000004.00020000.sdmp Download File
      • Associated: 00000000.00000002.1200608171.0000000000421000.00000002.00020000.sdmp Download File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_400000_draft_inv dec21.jbxd
      Similarity
      • API ID: __vba$CheckFreeHresult$ListNew2
      • String ID: srlove
      • API String ID: 701738313-3382764130
      • Opcode ID: c1964454de72d40e1c5f6dd5405c93e0a22430dd1d8a3514be6bcd10a52c6aa0
      • Instruction ID: cac346f4a2d1903f84c4b3ca624b1a769fd7b818d32e5bf81f080fdd43c713b3
      • Opcode Fuzzy Hash: c1964454de72d40e1c5f6dd5405c93e0a22430dd1d8a3514be6bcd10a52c6aa0
      • Instruction Fuzzy Hash: 4A3191B1D01308AFDB14DFA4D985ADEBBB8EF58700F10802AE505F7255D2385909CB98
      Uniqueness

      Uniqueness Score: -1.00%