Loading ...

Play interactive tourEdit tour

Analysis Report TRANSACTION_INTTRANSFER_1617266945242_PDF.exe

Overview

General Information

Sample Name:TRANSACTION_INTTRANSFER_1617266945242_PDF.exe
Analysis ID:385427
MD5:2ef55b1fc8a71f26898afbd5b80979e5
SHA1:25dc8c1b98e144e42e8e5bd1fa13f9e82c20021c
SHA256:5a82c01b01e67439af7d84353cca82079e1cc4773e88ad2f4659aae05bf1609b
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
Initial sample is a PE file and has a suspicious name
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to delay execution (extensive OutputDebugStringW loop)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains strange resources
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "godfrey@nke.com.myGodfrey@2021mail.nke.com.my"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.489145058.0000000003AE1000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000000.00000002.488080452.0000000002D70000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
          00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 4 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.2.TRANSACTION_INTTRANSFER_1617266945242_PDF.exe.3bf43e0.3.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              0.2.TRANSACTION_INTTRANSFER_1617266945242_PDF.exe.75c0000.8.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                0.2.TRANSACTION_INTTRANSFER_1617266945242_PDF.exe.75c0000.8.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  0.2.TRANSACTION_INTTRANSFER_1617266945242_PDF.exe.3bf43e0.3.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                    0.2.TRANSACTION_INTTRANSFER_1617266945242_PDF.exe.2b12510.2.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 2 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 0.2.TRANSACTION_INTTRANSFER_1617266945242_PDF.exe.75c0000.8.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "godfrey@nke.com.myGodfrey@2021mail.nke.com.my"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exeReversingLabs: Detection: 12%
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: global trafficTCP traffic: 192.168.2.5:49732 -> 137.59.110.57:587
                      Source: Joe Sandbox ViewIP Address: 137.59.110.57 137.59.110.57
                      Source: Joe Sandbox ViewASN Name: EXABYTES-AS-APExaBytesNetworkSdnBhdMY EXABYTES-AS-APExaBytesNetworkSdnBhdMY
                      Source: global trafficTCP traffic: 192.168.2.5:49732 -> 137.59.110.57:587
                      Source: unknownDNS traffic detected: queries for: clientconfig.passport.net
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.488217052.0000000002DCC000.00000004.00000001.sdmpString found in binary or memory: http://mail.nke.com.my
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpString found in binary or memory: http://wfkefE.com
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.484096368.00000000011C7000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.comgrita
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.typography.netD
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486417483.0000000002B3C000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%$
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.488080452.0000000002D70000.00000004.00000001.sdmpString found in binary or memory: https://hDtZw9rtG9uIErvn.com
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.489145058.0000000003AE1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.483200607.0000000000D0B000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeWindow created: window name: CLIPBRDWNDCLASS

                      System Summary:

                      barindex
                      Initial sample is a PE file and has a suspicious nameShow sources
                      Source: initial sampleStatic PE information: Filename: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeCode function: 0_2_00CFDB4C
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeCode function: 0_2_00CFC148
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeCode function: 0_2_00CFE212
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeCode function: 0_2_00CFA758
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeCode function: 0_2_00E98830
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeCode function: 0_2_00E94968
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeCode function: 0_2_00E96C60
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeCode function: 0_2_00E97DE0
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeCode function: 0_2_00E91620
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeCode function: 0_2_00E94038
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeCode function: 0_2_00E99920
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeCode function: 0_2_00E91E18
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.489145058.0000000003AE1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMOErtrUIqwMWoJGEhgxNRfwXBSuTcLTh.exe4 vs TRANSACTION_INTTRANSFER_1617266945242_PDF.exe
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.483980543.0000000000FE0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx.mui vs TRANSACTION_INTTRANSFER_1617266945242_PDF.exe
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.481229816.000000000062A000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameStringExpressionSet.exe: vs TRANSACTION_INTTRANSFER_1617266945242_PDF.exe
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493947868.00000000072B0000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameDSASignature.dll" vs TRANSACTION_INTTRANSFER_1617266945242_PDF.exe
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.483913949.0000000000E80000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx vs TRANSACTION_INTTRANSFER_1617266945242_PDF.exe
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.501801912.0000000008AE0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs TRANSACTION_INTTRANSFER_1617266945242_PDF.exe
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSimpleUI.dll2 vs TRANSACTION_INTTRANSFER_1617266945242_PDF.exe
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.483200607.0000000000D0B000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs TRANSACTION_INTTRANSFER_1617266945242_PDF.exe
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.502058868.0000000008F30000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameKernelbase.dll.muij% vs TRANSACTION_INTTRANSFER_1617266945242_PDF.exe
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exeBinary or memory string: OriginalFilenameStringExpressionSet.exe: vs TRANSACTION_INTTRANSFER_1617266945242_PDF.exe
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@2/1
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeMutant created: \Sessions\1\BaseNamedObjects\qvbRxeeUtKkiP
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpBinary or memory string: Select * from UnmanagedMemoryStreamWrapper WHERE modelo=@modelo;?
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpBinary or memory string: Select * from Clientes WHERE id=@id;;
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpBinary or memory string: Select * from Aluguel5Erro ao listar Banco sql-UnmanagedMemoryStreamWrapper.INSERT INTO Aluguel VALUES(@clienteID, @data);
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpBinary or memory string: INSERT INTO UnmanagedMemoryStreamWrapper VALUES(@modelo, @fabricante, @ano, @cor);
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exeReversingLabs: Detection: 12%
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.83114511715
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM3Show sources
                      Source: Yara matchFile source: 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe PID: 5380, type: MEMORY
                      Source: Yara matchFile source: 0.2.TRANSACTION_INTTRANSFER_1617266945242_PDF.exe.2b12510.2.raw.unpack, type: UNPACKEDPE
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Tries to delay execution (extensive OutputDebugStringW loop)Show sources
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeSection loaded: OutputDebugStringW count: 222
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeWindow / User API: threadDelayed 5678
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeWindow / User API: threadDelayed 4075
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exe TID: 2092Thread sleep time: -103592s >= -30000s
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exe TID: 1628Thread sleep time: -11990383647911201s >= -30000s
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeThread delayed: delay time: 103592
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeThread delayed: delay time: 922337203685477
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.502058868.0000000008F30000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.501568858.000000000898B000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllR
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpBinary or memory string: VMWARE
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.502058868.0000000008F30000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.502058868.0000000008F30000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.502058868.0000000008F30000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeCode function: 0_2_00E94968 LdrInitializeThunk,
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeMemory allocated: page read and write | page guard
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.484157437.00000000013D0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.484157437.00000000013D0000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.484157437.00000000013D0000.00000002.00000001.sdmpBinary or memory string: SProgram Managerl
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.484157437.00000000013D0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd,
                      Source: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.484157437.00000000013D0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exe VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000000.00000002.489145058.0000000003AE1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.488080452.0000000002D70000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.494505239.00000000075C0000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe PID: 5380, type: MEMORY
                      Source: Yara matchFile source: 0.2.TRANSACTION_INTTRANSFER_1617266945242_PDF.exe.3bf43e0.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.TRANSACTION_INTTRANSFER_1617266945242_PDF.exe.75c0000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.TRANSACTION_INTTRANSFER_1617266945242_PDF.exe.75c0000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.TRANSACTION_INTTRANSFER_1617266945242_PDF.exe.3bf43e0.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.TRANSACTION_INTTRANSFER_1617266945242_PDF.exe.2b12510.2.raw.unpack, type: UNPACKEDPE
                      Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: Yara matchFile source: 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe PID: 5380, type: MEMORY
                      Source: Yara matchFile source: 0.2.TRANSACTION_INTTRANSFER_1617266945242_PDF.exe.2b12510.2.raw.unpack, type: UNPACKEDPE

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000000.00000002.489145058.0000000003AE1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.488080452.0000000002D70000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.494505239.00000000075C0000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe PID: 5380, type: MEMORY
                      Source: Yara matchFile source: 0.2.TRANSACTION_INTTRANSFER_1617266945242_PDF.exe.3bf43e0.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.TRANSACTION_INTTRANSFER_1617266945242_PDF.exe.75c0000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.TRANSACTION_INTTRANSFER_1617266945242_PDF.exe.75c0000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.TRANSACTION_INTTRANSFER_1617266945242_PDF.exe.3bf43e0.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.TRANSACTION_INTTRANSFER_1617266945242_PDF.exe.2b12510.2.raw.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection1Disable or Modify Tools1OS Credential Dumping2Query Registry1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion231Input Capture1Security Software Discovery211Remote Desktop ProtocolInput Capture1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection1Credentials in Registry1Process Discovery2SMB/Windows Admin SharesArchive Collected Data1Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSVirtualization/Sandbox Evasion231Distributed Component Object ModelData from Local System2Scheduled TransferApplication Layer Protocol11SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing2LSA SecretsApplication Window Discovery1SSHClipboard Data1Data Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery114Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                      Behavior Graph

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      TRANSACTION_INTTRANSFER_1617266945242_PDF.exe12%ReversingLabsByteCode-MSIL.Trojan.AgentTesla

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      No Antivirus matches

                      Domains

                      SourceDetectionScannerLabelLink
                      mail.nke.com.my0%VirustotalBrowse
                      clientconfig.passport.net0%VirustotalBrowse

                      URLs

                      SourceDetectionScannerLabelLink
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://mail.nke.com.my0%VirustotalBrowse
                      http://mail.nke.com.my0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      http://wfkefE.com0%Avira URL Cloudsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      https://api.ipify.org%$0%Avira URL Cloudsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://www.fontbureau.comgrita0%URL Reputationsafe
                      http://www.fontbureau.comgrita0%URL Reputationsafe
                      http://www.fontbureau.comgrita0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      https://hDtZw9rtG9uIErvn.com0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      mail.nke.com.my
                      137.59.110.57
                      truetrueunknown
                      clientconfig.passport.net
                      unknown
                      unknownfalseunknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://127.0.0.1:HTTP/1.1TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      http://www.apache.org/licenses/LICENSE-2.0TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpfalse
                        high
                        http://www.fontbureau.comTRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpfalse
                          high
                          http://www.fontbureau.com/designersGTRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpfalse
                            high
                            http://DynDns.comDynDNSTRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://mail.nke.com.myTRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.488217052.0000000002DCC000.00000004.00000001.sdmpfalse
                            • 0%, Virustotal, Browse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.fontbureau.com/designers/?TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpfalse
                              high
                              http://www.founder.com.cn/cn/bTheTRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haTRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://wfkefE.comTRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.fontbureau.com/designers?TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpfalse
                                high
                                http://www.tiro.comTRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.com/designersTRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpfalse
                                  high
                                  http://www.goodfont.co.krTRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.cssTRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpfalse
                                    high
                                    https://api.ipify.org%$TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486417483.0000000002B3C000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    low
                                    http://www.carterandcone.comlTRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.sajatypeworks.comTRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.typography.netDTRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.com/designers/cabarga.htmlNTRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpfalse
                                      high
                                      http://www.founder.com.cn/cn/cTheTRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.galapagosdesign.com/staff/dennis.htmTRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://fontfabrik.comTRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.comgritaTRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.484096368.00000000011C7000.00000004.00000040.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.founder.com.cn/cnTRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      https://hDtZw9rtG9uIErvn.comTRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.488080452.0000000002D70000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.fontbureau.com/designers/frere-jones.htmlTRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpfalse
                                        high
                                        http://www.jiyu-kobo.co.jp/TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.galapagosdesign.com/DPleaseTRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.fontbureau.com/designers8TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpfalse
                                          high
                                          https://api.ipify.org%GETMozilla/5.0TRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          low
                                          http://www.fonts.comTRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpfalse
                                            high
                                            http://www.sandoll.co.krTRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.urwpp.deDPleaseTRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.zhongyicts.com.cnTRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameTRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmpfalse
                                              high
                                              http://www.sakkal.comTRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.493414150.0000000006C42000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipTRANSACTION_INTTRANSFER_1617266945242_PDF.exe, 00000000.00000002.489145058.0000000003AE1000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown

                                              Contacted IPs

                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs

                                              Public

                                              IPDomainCountryFlagASNASN NameMalicious
                                              137.59.110.57
                                              mail.nke.com.myMalaysia
                                              46015EXABYTES-AS-APExaBytesNetworkSdnBhdMYtrue

                                              General Information

                                              Joe Sandbox Version:31.0.0 Emerald
                                              Analysis ID:385427
                                              Start date:12.04.2021
                                              Start time:13:52:15
                                              Joe Sandbox Product:CloudBasic
                                              Overall analysis duration:0h 6m 41s
                                              Hypervisor based Inspection enabled:false
                                              Report type:light
                                              Sample file name:TRANSACTION_INTTRANSFER_1617266945242_PDF.exe
                                              Cookbook file name:default.jbs
                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                              Number of analysed new started processes analysed:26
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • HDC enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal100.troj.spyw.evad.winEXE@1/0@2/1
                                              EGA Information:Failed
                                              HDC Information:Failed
                                              HCA Information:
                                              • Successful, ratio: 99%
                                              • Number of executed functions: 0
                                              • Number of non-executed functions: 0
                                              Cookbook Comments:
                                              • Adjust boot time
                                              • Enable AMSI
                                              • Found application associated with file extension: .exe
                                              Warnings:
                                              Show All
                                              • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                              • Excluded IPs from analysis (whitelisted): 92.123.150.225, 104.43.193.48, 131.253.33.200, 13.107.22.200, 20.82.210.154, 93.184.220.29, 104.42.151.234, 92.122.145.220, 40.88.32.150, 184.30.24.56, 204.79.197.200, 13.107.21.200, 13.107.5.88, 13.107.42.23, 92.122.213.247, 92.122.213.194, 205.185.216.10, 205.185.216.42, 2.20.142.210, 2.20.142.209, 20.54.26.129, 20.82.209.183
                                              • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, arc.msn.com.nsatc.net, cs9.wac.phicdn.net, client-office365-tas.msedge.net, ocos-office365-s2s.msedge.net, config.edge.skype.com.trafficmanager.net, store-images.s-microsoft.com-c.edgekey.net, e-0009.e-msedge.net, config-edge-skype.l-0014.l-msedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, l-0014.config.skype.com, a1449.dscg2.akamai.net, arc.msn.com, e13551.dscg.akamaiedge.net, msagfx.live.com-6.edgekey.net, e12564.dspb.akamaiedge.net, skypedataprdcoleus15.cloudapp.net, authgfx.msa.akadns6.net, ocsp.digicert.com, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, au.download.windowsupdate.com.hwcdn.net, arc.trafficmanager.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, config.edge.skype.com, au-bg-shim.trafficmanager.net, www.bing.com, fs.microsoft.com, afdo-tas-offload.trafficmanager.net, dual-a-0001.a-msedge.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, cds.d2s7q6s2.hwcdn.net, a767.dscg3.akamai.net, skypedataprdcolcus15.cloudapp.net, dual-a-0001.dc-msedge.net, ocos-office365-s2s-msedge-net.e-0009.e-msedge.net, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, l-0014.l-msedge.net, skypedataprdcolwus16.cloudapp.net
                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                              • Report size getting too big, too many NtQueryValueKey calls found.

                                              Simulations

                                              Behavior and APIs

                                              TimeTypeDescription
                                              13:53:08API Interceptor715x Sleep call for process: TRANSACTION_INTTRANSFER_1617266945242_PDF.exe modified

                                              Joe Sandbox View / Context

                                              IPs

                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                              137.59.110.57IK8QsX6z2B1lPY0.exeGet hashmaliciousBrowse
                                                PO AA21C04U3101-MTXGA6_PDF.exeGet hashmaliciousBrowse
                                                  PO AA21C04U3101-MTXGA6_PDF.exeGet hashmaliciousBrowse
                                                    New Order 1-4-2021_PDF.exeGet hashmaliciousBrowse
                                                      New Order 1-4-2021_PDF.exeGet hashmaliciousBrowse
                                                        Invoi-022.pdfGet hashmaliciousBrowse

                                                          Domains

                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                          mail.nke.com.myIK8QsX6z2B1lPY0.exeGet hashmaliciousBrowse
                                                          • 137.59.110.57
                                                          PO AA21C04U3101-MTXGA6_PDF.exeGet hashmaliciousBrowse
                                                          • 137.59.110.57
                                                          PO AA21C04U3101-MTXGA6_PDF.exeGet hashmaliciousBrowse
                                                          • 137.59.110.57
                                                          New Order 1-4-2021_PDF.exeGet hashmaliciousBrowse
                                                          • 137.59.110.57
                                                          New Order 1-4-2021_PDF.exeGet hashmaliciousBrowse
                                                          • 137.59.110.57

                                                          ASN

                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                          EXABYTES-AS-APExaBytesNetworkSdnBhdMYRQF 100021790.exeGet hashmaliciousBrowse
                                                          • 103.6.198.237
                                                          IK8QsX6z2B1lPY0.exeGet hashmaliciousBrowse
                                                          • 137.59.110.57
                                                          efaxHanglung_302.htmGet hashmaliciousBrowse
                                                          • 103.6.198.35
                                                          RFQ - HASTALLOY MATERIAL.exeGet hashmaliciousBrowse
                                                          • 103.6.198.237
                                                          #1002021.exeGet hashmaliciousBrowse
                                                          • 103.6.198.237
                                                          PO AA21C04U3101-MTXGA6_PDF.exeGet hashmaliciousBrowse
                                                          • 137.59.110.57
                                                          #100028153.exeGet hashmaliciousBrowse
                                                          • 103.6.198.237
                                                          #ENQ67548820.exeGet hashmaliciousBrowse
                                                          • 103.6.198.237
                                                          PO AA21C04U3101-MTXGA6_PDF.exeGet hashmaliciousBrowse
                                                          • 137.59.110.57
                                                          New Order 1-4-2021_PDF.exeGet hashmaliciousBrowse
                                                          • 137.59.110.57
                                                          New Order 1-4-2021_PDF.exeGet hashmaliciousBrowse
                                                          • 137.59.110.57
                                                          TaTYytHaBk.exeGet hashmaliciousBrowse
                                                          • 110.4.47.139
                                                          _0000628.EXEGet hashmaliciousBrowse
                                                          • 103.6.198.237
                                                          confirm bank account details pdf.exeGet hashmaliciousBrowse
                                                          • 103.6.198.37
                                                          RFQ#100027386.exeGet hashmaliciousBrowse
                                                          • 103.6.198.237
                                                          SWIFT COPY.png.exeGet hashmaliciousBrowse
                                                          • 103.6.196.156
                                                          PAYMENT CONFIRMATION.exeGet hashmaliciousBrowse
                                                          • 103.6.196.156
                                                          bank slip 10 285 USD..exeGet hashmaliciousBrowse
                                                          • 103.6.198.37
                                                          1 Total New Invoices_Wendesday March 10_2021.xlsmGet hashmaliciousBrowse
                                                          • 137.59.109.40
                                                          Request Quotation.exeGet hashmaliciousBrowse
                                                          • 103.6.198.37

                                                          JA3 Fingerprints

                                                          No context

                                                          Dropped Files

                                                          No context

                                                          Created / dropped Files

                                                          No created / dropped files found

                                                          Static File Info

                                                          General

                                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                          Entropy (8bit):7.633446722156403
                                                          TrID:
                                                          • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                          • Win32 Executable (generic) a (10002005/4) 49.78%
                                                          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                                          • DOS Executable Generic (2002/1) 0.01%
                                                          File name:TRANSACTION_INTTRANSFER_1617266945242_PDF.exe
                                                          File size:679936
                                                          MD5:2ef55b1fc8a71f26898afbd5b80979e5
                                                          SHA1:25dc8c1b98e144e42e8e5bd1fa13f9e82c20021c
                                                          SHA256:5a82c01b01e67439af7d84353cca82079e1cc4773e88ad2f4659aae05bf1609b
                                                          SHA512:9fa5e04f357425aa71a468f3c3bf781e9805d8a4efeb3f9c2fed95dea1a76e79f0d29629b358e915cba8ea1c927a2eb60593be36ae2942c07a3028c24c3114f7
                                                          SSDEEP:12288:O0NzfI5tixQQ/bj0zVV05dUiJEWj97v3SDP4M4lwv0ZYnKJ/:w+xQQ/30zH05dl7PStAwvqYKJ/
                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....s`..............P..n............... ........@.. ....................................@................................

                                                          File Icon

                                                          Icon Hash:1749c81a994c2d93

                                                          Static PE Info

                                                          General

                                                          Entrypoint:0x488bfa
                                                          Entrypoint Section:.text
                                                          Digitally signed:false
                                                          Imagebase:0x400000
                                                          Subsystem:windows gui
                                                          Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                          DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                          Time Stamp:0x6073FED2 [Mon Apr 12 08:03:30 2021 UTC]
                                                          TLS Callbacks:
                                                          CLR (.Net) Version:v4.0.30319
                                                          OS Version Major:4
                                                          OS Version Minor:0
                                                          File Version Major:4
                                                          File Version Minor:0
                                                          Subsystem Version Major:4
                                                          Subsystem Version Minor:0
                                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                          Entrypoint Preview

                                                          Instruction
                                                          jmp dword ptr [00402000h]
                                                          or dword ptr [edx], ecx
                                                          or eax, 00000020h
                                                          add byte ptr [ecx+49h], cl
                                                          sub al, byte ptr [eax]
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          dec ebp
                                                          dec ebp
                                                          add byte ptr [edx], ch
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al

                                                          Data Directories

                                                          NameVirtual AddressVirtual Size Is in Section
                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x88ba80x4f.text
                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x8a0000x1ec28.rsrc
                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xaa0000xc.reloc
                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                          Sections

                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                          .text0x20000x86c180x86e00False0.889191380908data7.83114511715IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                          .rsrc0x8a0000x1ec280x1ee00False0.307652770749data5.22340096407IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                          .reloc0xaa0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                          Resources

                                                          NameRVASizeTypeLanguageCountry
                                                          RT_ICON0x8a2500x468GLS_BINARY_LSB_FIRST
                                                          RT_ICON0x8a6b80x10a8dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 86452005, next used block 10132114
                                                          RT_ICON0x8b7600x25a8dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 54805568, next used block 21251136
                                                          RT_ICON0x8dd080x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16384, next free block index 40, next free block 54805568, next used block 4473920
                                                          RT_ICON0x91f300x10828data
                                                          RT_ICON0xa27580x539bPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                          RT_GROUP_ICON0xa7af40x5adata
                                                          RT_GROUP_ICON0xa7b500x14data
                                                          RT_VERSION0xa7b640x39cdata
                                                          RT_MANIFEST0xa7f000xd25XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF, LF line terminators

                                                          Imports

                                                          DLLImport
                                                          mscoree.dll_CorExeMain

                                                          Version Infos

                                                          DescriptionData
                                                          Translation0x0000 0x04b0
                                                          LegalCopyrightCopyright Adobe Inc, Sel 2011 - 2021
                                                          Assembly Version1.0.0.0
                                                          InternalNameStringExpressionSet.exe
                                                          FileVersion1.0.0.0
                                                          CompanyNameAdobe Inc, Sel
                                                          LegalTrademarks
                                                          Comments
                                                          ProductNameImage Studio
                                                          ProductVersion1.0.0.0
                                                          FileDescriptionImage Studio
                                                          OriginalFilenameStringExpressionSet.exe

                                                          Network Behavior

                                                          Network Port Distribution

                                                          TCP Packets

                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Apr 12, 2021 13:54:49.843331099 CEST49732587192.168.2.5137.59.110.57
                                                          Apr 12, 2021 13:54:50.132499933 CEST58749732137.59.110.57192.168.2.5
                                                          Apr 12, 2021 13:54:50.137842894 CEST49732587192.168.2.5137.59.110.57
                                                          Apr 12, 2021 13:54:50.725764990 CEST58749732137.59.110.57192.168.2.5
                                                          Apr 12, 2021 13:54:50.781702995 CEST49732587192.168.2.5137.59.110.57
                                                          Apr 12, 2021 13:54:50.801002026 CEST49732587192.168.2.5137.59.110.57
                                                          Apr 12, 2021 13:54:51.088076115 CEST58749732137.59.110.57192.168.2.5
                                                          Apr 12, 2021 13:54:51.090944052 CEST49732587192.168.2.5137.59.110.57
                                                          Apr 12, 2021 13:54:51.378777027 CEST58749732137.59.110.57192.168.2.5
                                                          Apr 12, 2021 13:54:51.422034025 CEST49732587192.168.2.5137.59.110.57
                                                          Apr 12, 2021 13:54:52.056128979 CEST49732587192.168.2.5137.59.110.57
                                                          Apr 12, 2021 13:54:52.352475882 CEST58749732137.59.110.57192.168.2.5
                                                          Apr 12, 2021 13:54:52.353357077 CEST49732587192.168.2.5137.59.110.57
                                                          Apr 12, 2021 13:54:52.640491009 CEST58749732137.59.110.57192.168.2.5
                                                          Apr 12, 2021 13:54:52.640882969 CEST49732587192.168.2.5137.59.110.57
                                                          Apr 12, 2021 13:54:52.952547073 CEST58749732137.59.110.57192.168.2.5
                                                          Apr 12, 2021 13:54:52.953001976 CEST49732587192.168.2.5137.59.110.57
                                                          Apr 12, 2021 13:54:53.239926100 CEST58749732137.59.110.57192.168.2.5
                                                          Apr 12, 2021 13:54:53.240770102 CEST58749732137.59.110.57192.168.2.5
                                                          Apr 12, 2021 13:54:53.244474888 CEST49732587192.168.2.5137.59.110.57
                                                          Apr 12, 2021 13:54:53.244702101 CEST49732587192.168.2.5137.59.110.57
                                                          Apr 12, 2021 13:54:53.244911909 CEST49732587192.168.2.5137.59.110.57
                                                          Apr 12, 2021 13:54:53.245105028 CEST49732587192.168.2.5137.59.110.57
                                                          Apr 12, 2021 13:54:53.245260000 CEST49732587192.168.2.5137.59.110.57
                                                          Apr 12, 2021 13:54:53.245415926 CEST49732587192.168.2.5137.59.110.57
                                                          Apr 12, 2021 13:54:53.245562077 CEST49732587192.168.2.5137.59.110.57
                                                          Apr 12, 2021 13:54:53.531872988 CEST58749732137.59.110.57192.168.2.5
                                                          Apr 12, 2021 13:54:53.532782078 CEST58749732137.59.110.57192.168.2.5
                                                          Apr 12, 2021 13:54:53.532794952 CEST58749732137.59.110.57192.168.2.5
                                                          Apr 12, 2021 13:54:53.573863029 CEST58749732137.59.110.57192.168.2.5
                                                          Apr 12, 2021 13:54:53.633867025 CEST58749732137.59.110.57192.168.2.5
                                                          Apr 12, 2021 13:54:53.687767029 CEST49732587192.168.2.5137.59.110.57

                                                          UDP Packets

                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Apr 12, 2021 13:52:51.267096043 CEST5221253192.168.2.58.8.8.8
                                                          Apr 12, 2021 13:52:51.325884104 CEST5430253192.168.2.58.8.8.8
                                                          Apr 12, 2021 13:52:51.341690063 CEST53522128.8.8.8192.168.2.5
                                                          Apr 12, 2021 13:52:51.377657890 CEST53543028.8.8.8192.168.2.5
                                                          Apr 12, 2021 13:52:51.859311104 CEST5378453192.168.2.58.8.8.8
                                                          Apr 12, 2021 13:52:51.866210938 CEST6530753192.168.2.58.8.8.8
                                                          Apr 12, 2021 13:52:51.925247908 CEST53537848.8.8.8192.168.2.5
                                                          Apr 12, 2021 13:52:51.928251982 CEST53653078.8.8.8192.168.2.5
                                                          Apr 12, 2021 13:52:52.117456913 CEST6434453192.168.2.58.8.8.8
                                                          Apr 12, 2021 13:52:52.166098118 CEST53643448.8.8.8192.168.2.5
                                                          Apr 12, 2021 13:52:52.222078085 CEST6206053192.168.2.58.8.8.8
                                                          Apr 12, 2021 13:52:52.272620916 CEST53620608.8.8.8192.168.2.5
                                                          Apr 12, 2021 13:52:54.616442919 CEST6180553192.168.2.58.8.8.8
                                                          Apr 12, 2021 13:52:54.668226957 CEST53618058.8.8.8192.168.2.5
                                                          Apr 12, 2021 13:52:54.858855963 CEST5479553192.168.2.58.8.8.8
                                                          Apr 12, 2021 13:52:54.919817924 CEST53547958.8.8.8192.168.2.5
                                                          Apr 12, 2021 13:52:56.061322927 CEST4955753192.168.2.58.8.8.8
                                                          Apr 12, 2021 13:52:56.118808031 CEST53495578.8.8.8192.168.2.5
                                                          Apr 12, 2021 13:52:57.151643038 CEST6173353192.168.2.58.8.8.8
                                                          Apr 12, 2021 13:52:57.203411102 CEST53617338.8.8.8192.168.2.5
                                                          Apr 12, 2021 13:53:04.468415022 CEST6544753192.168.2.58.8.8.8
                                                          Apr 12, 2021 13:53:04.519978046 CEST53654478.8.8.8192.168.2.5
                                                          Apr 12, 2021 13:53:22.850883961 CEST5244153192.168.2.58.8.8.8
                                                          Apr 12, 2021 13:53:22.913650036 CEST53524418.8.8.8192.168.2.5
                                                          Apr 12, 2021 13:53:24.645097017 CEST6217653192.168.2.58.8.8.8
                                                          Apr 12, 2021 13:53:24.719494104 CEST53621768.8.8.8192.168.2.5
                                                          Apr 12, 2021 13:53:25.009644985 CEST5973653192.168.2.58.8.8.8
                                                          Apr 12, 2021 13:53:25.059499025 CEST53597368.8.8.8192.168.2.5
                                                          Apr 12, 2021 13:53:25.688704014 CEST5105853192.168.2.58.8.8.8
                                                          Apr 12, 2021 13:53:25.692552090 CEST5263653192.168.2.58.8.8.8
                                                          Apr 12, 2021 13:53:25.740876913 CEST53510588.8.8.8192.168.2.5
                                                          Apr 12, 2021 13:53:25.749636889 CEST53526368.8.8.8192.168.2.5
                                                          Apr 12, 2021 13:53:29.430058956 CEST5959653192.168.2.58.8.8.8
                                                          Apr 12, 2021 13:53:29.490336895 CEST53595968.8.8.8192.168.2.5
                                                          Apr 12, 2021 13:53:33.176800013 CEST6529653192.168.2.58.8.8.8
                                                          Apr 12, 2021 13:53:33.228513956 CEST53652968.8.8.8192.168.2.5
                                                          Apr 12, 2021 13:53:36.488691092 CEST6318353192.168.2.58.8.8.8
                                                          Apr 12, 2021 13:53:36.545816898 CEST53631838.8.8.8192.168.2.5
                                                          Apr 12, 2021 13:53:40.570827961 CEST6015153192.168.2.58.8.8.8
                                                          Apr 12, 2021 13:53:40.631701946 CEST53601518.8.8.8192.168.2.5
                                                          Apr 12, 2021 13:53:46.870949984 CEST5696953192.168.2.58.8.8.8
                                                          Apr 12, 2021 13:53:46.935791016 CEST53569698.8.8.8192.168.2.5
                                                          Apr 12, 2021 13:53:49.068998098 CEST5516153192.168.2.58.8.8.8
                                                          Apr 12, 2021 13:53:49.142513037 CEST53551618.8.8.8192.168.2.5
                                                          Apr 12, 2021 13:53:50.535154104 CEST5475753192.168.2.58.8.8.8
                                                          Apr 12, 2021 13:53:50.614370108 CEST53547578.8.8.8192.168.2.5
                                                          Apr 12, 2021 13:54:04.142829895 CEST4999253192.168.2.58.8.8.8
                                                          Apr 12, 2021 13:54:04.193952084 CEST53499928.8.8.8192.168.2.5
                                                          Apr 12, 2021 13:54:07.179743052 CEST6007553192.168.2.58.8.8.8
                                                          Apr 12, 2021 13:54:07.242058039 CEST53600758.8.8.8192.168.2.5
                                                          Apr 12, 2021 13:54:10.401568890 CEST5501653192.168.2.58.8.8.8
                                                          Apr 12, 2021 13:54:10.452960014 CEST53550168.8.8.8192.168.2.5
                                                          Apr 12, 2021 13:54:11.283385038 CEST6434553192.168.2.58.8.8.8
                                                          Apr 12, 2021 13:54:11.332289934 CEST53643458.8.8.8192.168.2.5
                                                          Apr 12, 2021 13:54:12.104264021 CEST5712853192.168.2.58.8.8.8
                                                          Apr 12, 2021 13:54:12.152900934 CEST53571288.8.8.8192.168.2.5
                                                          Apr 12, 2021 13:54:38.168983936 CEST5479153192.168.2.58.8.8.8
                                                          Apr 12, 2021 13:54:38.219060898 CEST53547918.8.8.8192.168.2.5
                                                          Apr 12, 2021 13:54:39.600851059 CEST5046353192.168.2.58.8.8.8
                                                          Apr 12, 2021 13:54:39.663256884 CEST53504638.8.8.8192.168.2.5
                                                          Apr 12, 2021 13:54:49.117861032 CEST5039453192.168.2.58.8.8.8
                                                          Apr 12, 2021 13:54:49.491079092 CEST53503948.8.8.8192.168.2.5

                                                          DNS Queries

                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                          Apr 12, 2021 13:52:51.267096043 CEST192.168.2.58.8.8.80xaac4Standard query (0)clientconfig.passport.netA (IP address)IN (0x0001)
                                                          Apr 12, 2021 13:54:49.117861032 CEST192.168.2.58.8.8.80x7c74Standard query (0)mail.nke.com.myA (IP address)IN (0x0001)

                                                          DNS Answers

                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                          Apr 12, 2021 13:52:51.341690063 CEST8.8.8.8192.168.2.50xaac4No error (0)clientconfig.passport.netauthgfx.msa.akadns6.netCNAME (Canonical name)IN (0x0001)
                                                          Apr 12, 2021 13:54:49.491079092 CEST8.8.8.8192.168.2.50x7c74No error (0)mail.nke.com.my137.59.110.57A (IP address)IN (0x0001)

                                                          SMTP Packets

                                                          TimestampSource PortDest PortSource IPDest IPCommands
                                                          Apr 12, 2021 13:54:50.725764990 CEST58749732137.59.110.57192.168.2.5220-newserver.windaq.com ESMTP Exim 4.94 #2 Mon, 12 Apr 2021 19:54:50 +0800
                                                          220-We do not authorize the use of this system to transport unsolicited,
                                                          220 and/or bulk e-mail.
                                                          Apr 12, 2021 13:54:50.801002026 CEST49732587192.168.2.5137.59.110.57EHLO 632922
                                                          Apr 12, 2021 13:54:51.088076115 CEST58749732137.59.110.57192.168.2.5250-newserver.windaq.com Hello 632922 [84.17.52.3]
                                                          250-SIZE 52428800
                                                          250-8BITMIME
                                                          250-PIPELINING
                                                          250-X_PIPE_CONNECT
                                                          250-AUTH PLAIN LOGIN
                                                          250-STARTTLS
                                                          250 HELP
                                                          Apr 12, 2021 13:54:51.090944052 CEST49732587192.168.2.5137.59.110.57AUTH login Z29kZnJleUBua2UuY29tLm15
                                                          Apr 12, 2021 13:54:51.378777027 CEST58749732137.59.110.57192.168.2.5334 UGFzc3dvcmQ6
                                                          Apr 12, 2021 13:54:52.352475882 CEST58749732137.59.110.57192.168.2.5235 Authentication succeeded
                                                          Apr 12, 2021 13:54:52.353357077 CEST49732587192.168.2.5137.59.110.57MAIL FROM:<godfrey@nke.com.my>
                                                          Apr 12, 2021 13:54:52.640491009 CEST58749732137.59.110.57192.168.2.5250 OK
                                                          Apr 12, 2021 13:54:52.640882969 CEST49732587192.168.2.5137.59.110.57RCPT TO:<godfrey@nke.com.my>
                                                          Apr 12, 2021 13:54:52.952547073 CEST58749732137.59.110.57192.168.2.5250 Accepted
                                                          Apr 12, 2021 13:54:52.953001976 CEST49732587192.168.2.5137.59.110.57DATA
                                                          Apr 12, 2021 13:54:53.240770102 CEST58749732137.59.110.57192.168.2.5354 Enter message, ending with "." on a line by itself
                                                          Apr 12, 2021 13:54:53.245562077 CEST49732587192.168.2.5137.59.110.57.
                                                          Apr 12, 2021 13:54:53.633867025 CEST58749732137.59.110.57192.168.2.5250 OK id=1lVv9Z-0000YT-26

                                                          Code Manipulations

                                                          Statistics

                                                          System Behavior

                                                          General

                                                          Start time:13:52:58
                                                          Start date:12/04/2021
                                                          Path:C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:'C:\Users\user\Desktop\TRANSACTION_INTTRANSFER_1617266945242_PDF.exe'
                                                          Imagebase:0x5a0000
                                                          File size:679936 bytes
                                                          MD5 hash:2EF55B1FC8A71F26898AFBD5B80979E5
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:.Net C# or VB.NET
                                                          Yara matches:
                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.489145058.0000000003AE1000.00000004.00000001.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.488080452.0000000002D70000.00000004.00000001.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.486016885.0000000002AE1000.00000004.00000001.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.494505239.00000000075C0000.00000004.00000001.sdmp, Author: Joe Security
                                                          Reputation:low

                                                          Disassembly

                                                          Code Analysis

                                                          Reset < >