Loading ...

Play interactive tourEdit tour

Analysis Report Sepa transfer advice notice Swift EUR89570 20210610.exe

Overview

General Information

Sample Name:Sepa transfer advice notice Swift EUR89570 20210610.exe
Analysis ID:433084
MD5:8c091ab1dde175164fc9441070cf6ea8
SHA1:8f61f73a9973367246cfb7469bb391926d23e94f
SHA256:84be680687949baa5cb970b2aba5fdbe772d548163921fa1b19e9e5fb14168d2
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Moves itself to temp directory
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Antivirus or Machine Learning detection for unpacked file
Contains capabilities to detect virtual machines
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Creates processes with suspicious names
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Non Interactive PowerShell
Uses 32bit PE files
Uses SMTP (mail sending)
Yara detected Credential Stealer

Classification

Process Tree

  • System is w10x64
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "procurement@corroshield.co.idkramatjati1945mail.corroshield.co.idjohnmuller1922@gmail.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000006.00000002.472330413.0000000003201000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    00000006.00000002.465468823.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000006.00000002.465468823.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
        00000006.00000000.226309172.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000006.00000000.226309172.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
            Click to see the 6 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            6.2.Sepa transfer advice notice Swift EUR89570 20210610.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              6.2.Sepa transfer advice notice Swift EUR89570 20210610.exe.400000.0.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                6.0.Sepa transfer advice notice Swift EUR89570 20210610.exe.400000.1.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  6.0.Sepa transfer advice notice Swift EUR89570 20210610.exe.400000.1.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    1.2.Sepa transfer advice notice Swift EUR89570 20210610.exe.3acd260.1.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 3 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Non Interactive PowerShellShow sources
                      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe', CommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe', CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: 'C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe' , ParentImage: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe, ParentProcessId: 6004, ProcessCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe', ProcessId: 6020

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 00000006.00000002.472330413.0000000003201000.00000004.00000001.sdmpMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "procurement@corroshield.co.idkramatjati1945mail.corroshield.co.idjohnmuller1922@gmail.com"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exeVirustotal: Detection: 23%Perma Link
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exeMetadefender: Detection: 22%Perma Link
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exeReversingLabs: Detection: 39%
                      Machine Learning detection for sampleShow sources
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exeJoe Sandbox ML: detected
                      Source: 6.2.Sepa transfer advice notice Swift EUR89570 20210610.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: 6.0.Sepa transfer advice notice Swift EUR89570 20210610.exe.400000.1.unpackAvira: Label: TR/Spy.Gen8
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: C:\Users\Administrator\Desktop\Client\Temp\jfpfZtpgHc\src\obj\x86\Debug\HStringMarshaler.pdb source: Sepa transfer advice notice Swift EUR89570 20210610.exe
                      Source: global trafficTCP traffic: 192.168.2.3:49747 -> 147.185.114.103:587
                      Source: Joe Sandbox ViewIP Address: 147.185.114.103 147.185.114.103
                      Source: Joe Sandbox ViewASN Name: KVCNET-2009US KVCNET-2009US
                      Source: global trafficTCP traffic: 192.168.2.3:49747 -> 147.185.114.103:587
                      Source: unknownDNS traffic detected: queries for: mail.corroshield.co.id
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.472330413.0000000003201000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.472330413.0000000003201000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.472330413.0000000003201000.00000004.00000001.sdmpString found in binary or memory: http://KoHxKp.com
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.474740364.00000000034B2000.00000004.00000001.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c0
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.474740364.00000000034B2000.00000004.00000001.sdmpString found in binary or memory: http://corroshield.co.id
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.474740364.00000000034B2000.00000004.00000001.sdmpString found in binary or memory: http://cps.letsencrypt.org0
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.474740364.00000000034B2000.00000004.00000001.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org0
                      Source: powershell.exe, 00000003.00000002.297022950.0000000000CF6000.00000004.00000020.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.474740364.00000000034B2000.00000004.00000001.sdmpString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl0
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.474740364.00000000034B2000.00000004.00000001.sdmpString found in binary or memory: http://mail.corroshield.co.id
                      Source: powershell.exe, 00000003.00000003.275250592.0000000007B12000.00000004.00000001.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                      Source: powershell.exe, 00000003.00000002.298885774.0000000004ABD000.00000004.00000001.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.pngP
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.474740364.00000000034B2000.00000004.00000001.sdmpString found in binary or memory: http://r3.i.lencr.org/01
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.474740364.00000000034B2000.00000004.00000001.sdmpString found in binary or memory: http://r3.o.lencr.org0
                      Source: powershell.exe, 00000003.00000002.298885774.0000000004ABD000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.234355327.0000000002971000.00000004.00000001.sdmp, powershell.exe, 00000003.00000002.298626666.0000000004981000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: powershell.exe, 00000003.00000002.298885774.0000000004ABD000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: powershell.exe, 00000003.00000003.275250592.0000000007B12000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                      Source: powershell.exe, 00000003.00000002.298885774.0000000004ABD000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.htmlP
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.205011759.0000000005905000.00000004.00000001.sdmpString found in binary or memory: http://www.ascendercorp.com/typedesigners.html
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.204956780.00000000058C5000.00000004.00000001.sdmpString found in binary or memory: http://www.ascendercorp.com/typedesigners.htmlu
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.228511522.00000000058C0000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.228511522.00000000058C0000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com)
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.205431716.00000000058FE000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.205692144.00000000058D9000.00000004.00000001.sdmp, Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.206181758.00000000058C7000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comd4
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.228511522.00000000058C0000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.come.comG
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.206181758.00000000058C7000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comic
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.206181758.00000000058C7000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comion/j
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.228511522.00000000058C0000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comionm
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.206015716.00000000058C5000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comtoo
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.201053366.00000000058DB000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com5
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.202140470.00000000058C7000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.202348930.00000000058C6000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.202140470.00000000058C7000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnL
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.202006678.00000000058CE000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnt
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.202140470.00000000058C7000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnx
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.206563209.00000000058C5000.00000004.00000001.sdmp, Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.206485105.00000000058D3000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.206667747.00000000058DA000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htmG
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.204634005.00000000058C5000.00000004.00000001.sdmp, Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.204320737.00000000058C5000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.204956780.00000000058C5000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/)
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.204634005.00000000058C5000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp//dl
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.204634005.00000000058C5000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/4
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.204634005.00000000058C5000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/N
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.204320737.00000000058C5000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Y0/j
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.204634005.00000000058C5000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/argeu
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.204634005.00000000058C5000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/j
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.204634005.00000000058C5000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.204634005.00000000058C5000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/ns.
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.204634005.00000000058C5000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/the
                      Source: powershell.exe, 00000003.00000003.296089702.00000000090B0000.00000004.00000001.sdmpString found in binary or memory: http://www.microsoft.co
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmp, Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.200713600.00000000058C3000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.200713600.00000000058C3000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.coma
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.200713600.00000000058C3000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.comiv
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.204956780.00000000058C5000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.204956780.00000000058C5000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com8
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpString found in binary or memory: http://www.typography.netD
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.206015716.00000000058C5000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.de
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.474620728.00000000034A8000.00000004.00000001.sdmp, Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.474892758.00000000034D5000.00000004.00000001.sdmp, Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.474224361.000000000345E000.00000004.00000001.sdmpString found in binary or memory: https://JdqRt699Fiq6FgvOvGJ.com
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.472330413.0000000003201000.00000004.00000001.sdmpString found in binary or memory: https://JdqRt699Fiq6FgvOvGJ.comh
                      Source: powershell.exe, 00000003.00000003.275250592.0000000007B12000.00000004.00000001.sdmpString found in binary or memory: https://github.com/Pester/Pester
                      Source: powershell.exe, 00000003.00000002.298885774.0000000004ABD000.00000004.00000001.sdmpString found in binary or memory: https://github.com/Pester/PesterP
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.234451839.00000000029B4000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.465468823.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.472330413.0000000003201000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.230784050.0000000000C6B000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                      System Summary:

                      barindex
                      .NET source code contains very large array initializationsShow sources
                      Source: 6.2.Sepa transfer advice notice Swift EUR89570 20210610.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b9FC01524u002d0F23u002d436Au002d9123u002dDD5244CC6911u007d/u00380D85183u002d7FE3u002d412Eu002dAD47u002d6BA1935BCC72.csLarge array initialization: .cctor: array initializer size 11973
                      Source: 6.0.Sepa transfer advice notice Swift EUR89570 20210610.exe.400000.1.unpack, u003cPrivateImplementationDetailsu003eu007b9FC01524u002d0F23u002d436Au002d9123u002dDD5244CC6911u007d/u00380D85183u002d7FE3u002d412Eu002dAD47u002d6BA1935BCC72.csLarge array initialization: .cctor: array initializer size 11973
                      Initial sample is a PE file and has a suspicious nameShow sources
                      Source: initial sampleStatic PE information: Filename: Sepa transfer advice notice Swift EUR89570 20210610.exe
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 1_2_003FA90E
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 1_2_003F63D5
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 1_2_00F4C2B0
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 1_2_00F49970
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 5_2_0041A90E
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 5_2_004163D5
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_00DB63D5
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_00DBA90E
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_00FB40E8
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_00FBC8C8
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_00FB4950
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_00FB6268
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_00FB1218
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_00FBBA88
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_0131AB28
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_0131EB78
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_01311FE0
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_01312618
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_01315A68
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_0131B110
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_01318998
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_01311049
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_0131EB64
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_0131123F
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_01310EC1
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_015C47A0
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_015C4750
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_015C4730
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_015C46F0
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_015C46B0
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_015CD820
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_02F71620
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_02F747B0
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_02F7EC88
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_02F73C28
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_02F79DE0
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_02F7AD90
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_02F78D70
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_02F7C070
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_02F77D88
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_02F71D70
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exeBinary or memory string: OriginalFilename vs Sepa transfer advice notice Swift EUR89570 20210610.exe
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.243691204.000000000E500000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs Sepa transfer advice notice Swift EUR89570 20210610.exe
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.234355327.0000000002971000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameTCTnjSDlSaeRBmgBeVAEoZBDbHrjGLJGjjjEh.exe4 vs Sepa transfer advice notice Swift EUR89570 20210610.exe
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.242488360.0000000008760000.00000002.00000001.sdmpBinary or memory string: originalfilename vs Sepa transfer advice notice Swift EUR89570 20210610.exe
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.242488360.0000000008760000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs Sepa transfer advice notice Swift EUR89570 20210610.exe
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.230784050.0000000000C6B000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Sepa transfer advice notice Swift EUR89570 20210610.exe
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.242647345.00000000089B0000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameDSASignature.dll@ vs Sepa transfer advice notice Swift EUR89570 20210610.exe
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exeBinary or memory string: OriginalFilename vs Sepa transfer advice notice Swift EUR89570 20210610.exe
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exeBinary or memory string: OriginalFilename vs Sepa transfer advice notice Swift EUR89570 20210610.exe
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.468526780.00000000012F8000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Sepa transfer advice notice Swift EUR89570 20210610.exe
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.468568075.0000000001300000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx.mui vs Sepa transfer advice notice Swift EUR89570 20210610.exe
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.465468823.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameTCTnjSDlSaeRBmgBeVAEoZBDbHrjGLJGjjjEh.exe4 vs Sepa transfer advice notice Swift EUR89570 20210610.exe
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.468304082.0000000000FD0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx vs Sepa transfer advice notice Swift EUR89570 20210610.exe
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.471452511.0000000002F80000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs Sepa transfer advice notice Swift EUR89570 20210610.exe
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exeBinary or memory string: OriginalFilenameHStringMarshaler.exeZ vs Sepa transfer advice notice Swift EUR89570 20210610.exe
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: 6.2.Sepa transfer advice notice Swift EUR89570 20210610.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 6.2.Sepa transfer advice notice Swift EUR89570 20210610.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 6.0.Sepa transfer advice notice Swift EUR89570 20210610.exe.400000.1.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 6.0.Sepa transfer advice notice Swift EUR89570 20210610.exe.400000.1.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@8/5@2/1
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Sepa transfer advice notice Swift EUR89570 20210610.exe.logJump to behavior
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3348:120:WilError_01
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ebiqguc4.oa0.ps1Jump to behavior
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.234451839.00000000029B4000.00000004.00000001.sdmpBinary or memory string: Select * from Clientes WHERE id=@id;;
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.234451839.00000000029B4000.00000004.00000001.sdmpBinary or memory string: Select * from Aluguel Erro ao listar Banco sql-Aluguel.INSERT INTO Aluguel VALUES(@clienteID, @data);
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.234451839.00000000029B4000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType WHERE id=@id;
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.234451839.00000000029B4000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType WHERE modelo=@modelo;
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.234451839.00000000029B4000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.234451839.00000000029B4000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.234451839.00000000029B4000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.234451839.00000000029B4000.00000004.00000001.sdmpBinary or memory string: INSERT INTO SecurityLogonType VALUES(@modelo, @fabricante, @ano, @cor);
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.234451839.00000000029B4000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType*Erro ao listar Banco sql-SecurityLogonType,Select * from SecurityLogonType WHERE id=@id;Select * from SecurityLogonType WHERE (modelo LIKE @modelo)
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exeVirustotal: Detection: 23%
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exeMetadefender: Detection: 22%
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exeReversingLabs: Detection: 39%
                      Source: unknownProcess created: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe 'C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe'
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe'
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess created: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess created: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe'
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess created: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess created: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: C:\Users\Administrator\Desktop\Client\Temp\jfpfZtpgHc\src\obj\x86\Debug\HStringMarshaler.pdb source: Sepa transfer advice notice Swift EUR89570 20210610.exe

                      Data Obfuscation:

                      barindex
                      .NET source code contains potential unpackerShow sources
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, Aspiring_Rookie/DebuggableAttribute.cs.Net Code: FillRecta System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 1.0.Sepa transfer advice notice Swift EUR89570 20210610.exe.3f0000.0.unpack, Aspiring_Rookie/DebuggableAttribute.cs.Net Code: FillRecta System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 1.2.Sepa transfer advice notice Swift EUR89570 20210610.exe.3f0000.0.unpack, Aspiring_Rookie/DebuggableAttribute.cs.Net Code: FillRecta System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 5.0.Sepa transfer advice notice Swift EUR89570 20210610.exe.410000.0.unpack, Aspiring_Rookie/DebuggableAttribute.cs.Net Code: FillRecta System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 5.2.Sepa transfer advice notice Swift EUR89570 20210610.exe.410000.0.unpack, Aspiring_Rookie/DebuggableAttribute.cs.Net Code: FillRecta System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 6.0.Sepa transfer advice notice Swift EUR89570 20210610.exe.db0000.2.unpack, Aspiring_Rookie/DebuggableAttribute.cs.Net Code: FillRecta System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 6.2.Sepa transfer advice notice Swift EUR89570 20210610.exe.db0000.1.unpack, Aspiring_Rookie/DebuggableAttribute.cs.Net Code: FillRecta System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 6.0.Sepa transfer advice notice Swift EUR89570 20210610.exe.db0000.0.unpack, Aspiring_Rookie/DebuggableAttribute.cs.Net Code: FillRecta System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.86647450776
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeFile created: \sepa transfer advice notice swift eur89570 20210610.exe
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeFile created: \sepa transfer advice notice swift eur89570 20210610.exe
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeFile created: \sepa transfer advice notice swift eur89570 20210610.exe
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeFile created: \sepa transfer advice notice swift eur89570 20210610.exe
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeFile created: \sepa transfer advice notice swift eur89570 20210610.exe
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeFile created: \sepa transfer advice notice swift eur89570 20210610.exe

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Moves itself to temp directoryShow sources
                      Source: c:\users\user\desktop\sepa transfer advice notice swift eur89570 20210610.exeFile moved: C:\Users\user\AppData\Local\Temp\tmpG142.tmpJump to behavior
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM3Show sources
                      Source: Yara matchFile source: 00000001.00000002.234451839.00000000029B4000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Sepa transfer advice notice Swift EUR89570 20210610.exe PID: 6004, type: MEMORY
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.234451839.00000000029B4000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.234451839.00000000029B4000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5781
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1382
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeWindow / User API: threadDelayed 2927
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeWindow / User API: threadDelayed 6929
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe TID: 6108Thread sleep time: -102230s >= -30000s
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe TID: 5416Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4556Thread sleep time: -13835058055282155s >= -30000s
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe TID: 5656Thread sleep time: -21213755684765971s >= -30000s
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe TID: 2392Thread sleep count: 2927 > 30
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe TID: 2392Thread sleep count: 6929 > 30
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeThread delayed: delay time: 102230
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeThread delayed: delay time: 922337203685477
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.228074031.0000000008790000.00000004.00000001.sdmpBinary or memory string: iGShGfShB
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.228074031.0000000008790000.00000004.00000001.sdmpBinary or memory string: CShGFShC
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.234451839.00000000029B4000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.234451839.00000000029B4000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.234451839.00000000029B4000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.470554820.00000000015E0000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllS
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.234451839.00000000029B4000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.234451839.00000000029B4000.00000004.00000001.sdmpBinary or memory string: VMWARE
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.234451839.00000000029B4000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.234451839.00000000029B4000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.234451839.00000000029B4000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.234451839.00000000029B4000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeCode function: 6_2_00FBAF38 LdrInitializeThunk,
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess token adjusted: Debug
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Adds a directory exclusion to Windows DefenderShow sources
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe'
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe'
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeMemory written: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe'
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess created: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeProcess created: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.470766251.0000000001AE0000.00000002.00000001.sdmpBinary or memory string: Program Manager
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.470766251.0000000001AE0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.470766251.0000000001AE0000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.470766251.0000000001AE0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000006.00000002.465468823.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000000.226309172.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.235569275.0000000003979000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 6.2.Sepa transfer advice notice Swift EUR89570 20210610.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.0.Sepa transfer advice notice Swift EUR89570 20210610.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Sepa transfer advice notice Swift EUR89570 20210610.exe.3acd260.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Sepa transfer advice notice Swift EUR89570 20210610.exe.3acd260.1.raw.unpack, type: UNPACKEDPE
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000006.00000002.465468823.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000000.226309172.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.235569275.0000000003979000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Sepa transfer advice notice Swift EUR89570 20210610.exe PID: 4068, type: MEMORY
                      Source: Yara matchFile source: 6.2.Sepa transfer advice notice Swift EUR89570 20210610.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.0.Sepa transfer advice notice Swift EUR89570 20210610.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Sepa transfer advice notice Swift EUR89570 20210610.exe.3acd260.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Sepa transfer advice notice Swift EUR89570 20210610.exe.3acd260.1.raw.unpack, type: UNPACKEDPE
                      Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: Yara matchFile source: 00000006.00000002.472330413.0000000003201000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Sepa transfer advice notice Swift EUR89570 20210610.exe PID: 4068, type: MEMORY

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000006.00000002.465468823.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000000.226309172.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.235569275.0000000003979000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 6.2.Sepa transfer advice notice Swift EUR89570 20210610.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.0.Sepa transfer advice notice Swift EUR89570 20210610.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Sepa transfer advice notice Swift EUR89570 20210610.exe.3acd260.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Sepa transfer advice notice Swift EUR89570 20210610.exe.3acd260.1.raw.unpack, type: UNPACKEDPE
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 00000006.00000002.465468823.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000000.226309172.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.235569275.0000000003979000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Sepa transfer advice notice Swift EUR89570 20210610.exe PID: 4068, type: MEMORY
                      Source: Yara matchFile source: 6.2.Sepa transfer advice notice Swift EUR89570 20210610.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.0.Sepa transfer advice notice Swift EUR89570 20210610.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Sepa transfer advice notice Swift EUR89570 20210610.exe.3acd260.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Sepa transfer advice notice Swift EUR89570 20210610.exe.3acd260.1.raw.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection112Masquerading11OS Credential Dumping2Query Registry1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools11Input Capture1Security Software Discovery221Remote Desktop ProtocolInput Capture1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion141Credentials in Registry1Process Discovery2SMB/Windows Admin SharesArchive Collected Data11Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSVirtualization/Sandbox Evasion141Distributed Component Object ModelData from Local System2Scheduled TransferApplication Layer Protocol11SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information1Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing13DCSyncFile and Directory Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemSystem Information Discovery114Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      Sepa transfer advice notice Swift EUR89570 20210610.exe23%VirustotalBrowse
                      Sepa transfer advice notice Swift EUR89570 20210610.exe26%MetadefenderBrowse
                      Sepa transfer advice notice Swift EUR89570 20210610.exe39%ReversingLabsByteCode-MSIL.Spyware.Negasteal
                      Sepa transfer advice notice Swift EUR89570 20210610.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      6.2.Sepa transfer advice notice Swift EUR89570 20210610.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                      6.0.Sepa transfer advice notice Swift EUR89570 20210610.exe.400000.1.unpack100%AviraTR/Spy.Gen8Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://www.jiyu-kobo.co.jp/the0%Avira URL Cloudsafe
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://www.sajatypeworks.comiv0%URL Reputationsafe
                      http://www.sajatypeworks.comiv0%URL Reputationsafe
                      http://www.sajatypeworks.comiv0%URL Reputationsafe
                      http://www.fontbureau.comd40%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cnL0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp//dl0%Avira URL Cloudsafe
                      http://www.microsoft.co0%URL Reputationsafe
                      http://www.microsoft.co0%URL Reputationsafe
                      http://www.microsoft.co0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htmG0%Avira URL Cloudsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      https://JdqRt699Fiq6FgvOvGJ.comh0%Avira URL Cloudsafe
                      https://JdqRt699Fiq6FgvOvGJ.com0%Avira URL Cloudsafe
                      http://www.fontbureau.comtoo0%Avira URL Cloudsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.fontbureau.comion/j0%Avira URL Cloudsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.fontbureau.com)0%Avira URL Cloudsafe
                      http://www.fontbureau.come.comG0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://r3.i.lencr.org/010%Avira URL Cloudsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://mail.corroshield.co.id0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/40%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/40%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/40%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/Y0/j0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cnx0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cnt0%URL Reputationsafe
                      http://www.founder.com.cn/cnt0%URL Reputationsafe
                      http://www.founder.com.cn/cnt0%URL Reputationsafe
                      http://r3.o.lencr.org00%URL Reputationsafe
                      http://r3.o.lencr.org00%URL Reputationsafe
                      http://r3.o.lencr.org00%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/)0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/)0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/)0%URL Reputationsafe
                      http://www.ascendercorp.com/typedesigners.html0%URL Reputationsafe
                      http://www.ascendercorp.com/typedesigners.html0%URL Reputationsafe
                      http://www.ascendercorp.com/typedesigners.html0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.sajatypeworks.coma0%URL Reputationsafe
                      http://www.sajatypeworks.coma0%URL Reputationsafe
                      http://www.sajatypeworks.coma0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.urwpp.de0%URL Reputationsafe
                      http://www.urwpp.de0%URL Reputationsafe
                      http://www.urwpp.de0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      http://cps.root-x1.letsencrypt.org00%URL Reputationsafe
                      http://cps.root-x1.letsencrypt.org00%URL Reputationsafe
                      http://cps.root-x1.letsencrypt.org00%URL Reputationsafe
                      http://www.galapagosdesign.com/0%URL Reputationsafe
                      http://www.galapagosdesign.com/0%URL Reputationsafe
                      http://www.galapagosdesign.com/0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                      http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                      http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                      http://cps.letsencrypt.org00%URL Reputationsafe
                      http://cps.letsencrypt.org00%URL Reputationsafe
                      http://cps.letsencrypt.org00%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      corroshield.co.id
                      147.185.114.103
                      truetrue
                        unknown
                        mail.corroshield.co.id
                        unknown
                        unknowntrue
                          unknown

                          URLs from Memory and Binaries

                          NameSourceMaliciousAntivirus DetectionReputation
                          http://www.jiyu-kobo.co.jp/theSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.204634005.00000000058C5000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://127.0.0.1:HTTP/1.1Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.472330413.0000000003201000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://www.fontbureau.com/designersGSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpfalse
                            high
                            http://www.sajatypeworks.comivSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.200713600.00000000058C3000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://www.fontbureau.comd4Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.206181758.00000000058C7000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.fontbureau.com/designers/?Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpfalse
                              high
                              https://github.com/Pester/PesterPpowershell.exe, 00000003.00000002.298885774.0000000004ABD000.00000004.00000001.sdmpfalse
                                high
                                http://www.founder.com.cn/cn/bTheSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.founder.com.cn/cnLSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.202140470.00000000058C7000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jiyu-kobo.co.jp//dlSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.204634005.00000000058C5000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.fontbureau.com/designers?Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpfalse
                                  high
                                  http://www.microsoft.copowershell.exe, 00000003.00000003.296089702.00000000090B0000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.galapagosdesign.com/staff/dennis.htmGSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.206667747.00000000058DA000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.tiro.comSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  https://JdqRt699Fiq6FgvOvGJ.comhSepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.472330413.0000000003201000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://JdqRt699Fiq6FgvOvGJ.comSepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.474620728.00000000034A8000.00000004.00000001.sdmp, Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.474892758.00000000034D5000.00000004.00000001.sdmp, Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.474224361.000000000345E000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.fontbureau.com/designersSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpfalse
                                    high
                                    http://www.fontbureau.comtooSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.206015716.00000000058C5000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.goodfont.co.krSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.cssSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.234451839.00000000029B4000.00000004.00000001.sdmpfalse
                                      high
                                      http://www.fontbureau.comion/jSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.206181758.00000000058C7000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.sajatypeworks.comSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmp, Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.200713600.00000000058C3000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.typography.netDSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.com)Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.228511522.00000000058C0000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      low
                                      http://www.fontbureau.come.comGSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.228511522.00000000058C0000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.founder.com.cn/cn/cTheSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://r3.i.lencr.org/01Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.474740364.00000000034B2000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.galapagosdesign.com/staff/dennis.htmSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://fontfabrik.comSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://mail.corroshield.co.idSepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.474740364.00000000034B2000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.jiyu-kobo.co.jp/4Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.204634005.00000000058C5000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.jiyu-kobo.co.jp/Y0/jSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.204320737.00000000058C5000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.founder.com.cn/cnxSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.202140470.00000000058C7000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.founder.com.cn/cntSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.202006678.00000000058CE000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://r3.o.lencr.org0Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.474740364.00000000034B2000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.galapagosdesign.com/DPleaseSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.jiyu-kobo.co.jp/)Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.204956780.00000000058C5000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.ascendercorp.com/typedesigners.htmlSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.205011759.0000000005905000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fonts.comSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpfalse
                                        high
                                        http://www.sandoll.co.krSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.sajatypeworks.comaSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.200713600.00000000058C3000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.urwpp.deDPleaseSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.urwpp.deSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.206015716.00000000058C5000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.zhongyicts.com.cnSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.234355327.0000000002971000.00000004.00000001.sdmp, powershell.exe, 00000003.00000002.298626666.0000000004981000.00000004.00000001.sdmpfalse
                                          high
                                          http://www.sakkal.comSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.204956780.00000000058C5000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipSepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.465468823.0000000000402000.00000040.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://cps.root-x1.letsencrypt.org0Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.474740364.00000000034B2000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.apache.org/licenses/LICENSE-2.0Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpfalse
                                            high
                                            http://www.fontbureau.comSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.228511522.00000000058C0000.00000004.00000001.sdmpfalse
                                              high
                                              http://www.galapagosdesign.com/Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.206563209.00000000058C5000.00000004.00000001.sdmp, Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.206485105.00000000058D3000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://DynDns.comDynDNSSepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.472330413.0000000003201000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000003.00000003.275250592.0000000007B12000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://cps.letsencrypt.org0Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.474740364.00000000034B2000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000003.00000002.298885774.0000000004ABD000.00000004.00000001.sdmpfalse
                                                high
                                                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haSepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.472330413.0000000003201000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000003.00000003.275250592.0000000007B12000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://www.fontbureau.comicSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.206181758.00000000058C7000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.jiyu-kobo.co.jp/NSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.204634005.00000000058C5000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.jiyu-kobo.co.jp/jp/Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.204634005.00000000058C5000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.sakkal.com8Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.204956780.00000000058C5000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://KoHxKp.comSepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.472330413.0000000003201000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://github.com/Pester/Pesterpowershell.exe, 00000003.00000003.275250592.0000000007B12000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://www.carterandcone.comlSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.founder.com.cn/cn/Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.202348930.00000000058C6000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.fontbureau.com/designers/cabarga.htmlNSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://www.ascendercorp.com/typedesigners.htmluSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.204956780.00000000058C5000.00000004.00000001.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.founder.com.cn/cnSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.202140470.00000000058C7000.00000004.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://pesterbdd.com/images/Pester.pngPpowershell.exe, 00000003.00000002.298885774.0000000004ABD000.00000004.00000001.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.fontbureau.com/designers/frere-jones.htmlSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.205692144.00000000058D9000.00000004.00000001.sdmp, Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://www.fontbureau.comionmSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.228511522.00000000058C0000.00000004.00000001.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000003.00000002.298885774.0000000004ABD000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://www.jiyu-kobo.co.jp/Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.204634005.00000000058C5000.00000004.00000001.sdmp, Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.204320737.00000000058C5000.00000004.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.fontbureau.com/designers8Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000002.240556918.0000000006AD2000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://www.jiyu-kobo.co.jp/jSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.204634005.00000000058C5000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://corroshield.co.idSepa transfer advice notice Swift EUR89570 20210610.exe, 00000006.00000002.474740364.00000000034B2000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.jiyu-kobo.co.jp/argeuSepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.204634005.00000000058C5000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.apache.org/licenses/LICENSE-2.0.htmlPpowershell.exe, 00000003.00000002.298885774.0000000004ABD000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://www.fonts.com5Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.201053366.00000000058DB000.00000004.00000001.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.jiyu-kobo.co.jp/ns.Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.204634005.00000000058C5000.00000004.00000001.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.fontbureau.com/designers/Sepa transfer advice notice Swift EUR89570 20210610.exe, 00000001.00000003.205431716.00000000058FE000.00000004.00000001.sdmpfalse
                                                                high

                                                                Contacted IPs

                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs

                                                                Public

                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                147.185.114.103
                                                                corroshield.co.idUnited States
                                                                395111KVCNET-2009UStrue

                                                                General Information

                                                                Joe Sandbox Version:32.0.0 Black Diamond
                                                                Analysis ID:433084
                                                                Start date:11.06.2021
                                                                Start time:09:22:33
                                                                Joe Sandbox Product:CloudBasic
                                                                Overall analysis duration:0h 10m 17s
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:light
                                                                Sample file name:Sepa transfer advice notice Swift EUR89570 20210610.exe
                                                                Cookbook file name:default.jbs
                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                Number of analysed new started processes analysed:29
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • HCA enabled
                                                                • EGA enabled
                                                                • HDC enabled
                                                                • AMSI enabled
                                                                Analysis Mode:default
                                                                Analysis stop reason:Timeout
                                                                Detection:MAL
                                                                Classification:mal100.troj.spyw.evad.winEXE@8/5@2/1
                                                                EGA Information:
                                                                • Successful, ratio: 66.7%
                                                                HDC Information:
                                                                • Successful, ratio: 1.7% (good quality ratio 0.8%)
                                                                • Quality average: 38%
                                                                • Quality standard deviation: 38%
                                                                HCA Information:
                                                                • Successful, ratio: 100%
                                                                • Number of executed functions: 0
                                                                • Number of non-executed functions: 0
                                                                Cookbook Comments:
                                                                • Adjust boot time
                                                                • Enable AMSI
                                                                • Found application associated with file extension: .exe
                                                                Warnings:
                                                                Show All
                                                                • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                • Excluded IPs from analysis (whitelisted): 92.122.145.220, 104.43.193.48, 20.82.209.183, 23.218.208.56, 93.184.221.240, 20.54.7.98, 20.54.26.129, 20.54.104.15, 92.122.213.247, 92.122.213.194, 20.50.102.62
                                                                • Excluded domains from analysis (whitelisted): store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, wu.azureedge.net, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, audownload.windowsupdate.nsatc.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, wu.wpc.apr-52dd2.edgecastdns.net, au-bg-shim.trafficmanager.net, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu.ec.azureedge.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net, neu-consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net
                                                                • Execution Graph export aborted for target Sepa transfer advice notice Swift EUR89570 20210610.exe, PID 5464 because there are no executed function
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                • Report size getting too big, too many NtQueryValueKey calls found.

                                                                Simulations

                                                                Behavior and APIs

                                                                TimeTypeDescription
                                                                09:23:25API Interceptor740x Sleep call for process: Sepa transfer advice notice Swift EUR89570 20210610.exe modified
                                                                09:23:52API Interceptor30x Sleep call for process: powershell.exe modified

                                                                Joe Sandbox View / Context

                                                                IPs

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                147.185.114.103BS Confirming notificaci#U00f3n de orden de pago A4-210526-0830-0007720.exeGet hashmaliciousBrowse
                                                                  Order confirmation BOQ for supply of 2XFCL items PO_SC1005 10_05_2021.exeGet hashmaliciousBrowse
                                                                    Remiitance Advice from Al mulla Exchange Single Customer Credit Transfer 20210518.exeGet hashmaliciousBrowse
                                                                      Remiitance Advice from Al mulla Exchange 20210516.exeGet hashmaliciousBrowse
                                                                        Order confirmation BOQ for supply of 2XFCL items PO_SC1005 10_05_2021.exeGet hashmaliciousBrowse
                                                                          Frozen Seafood Specification BT vannamei shrimps mackerel supply data RFQ 3FCL 0086211052021.exeGet hashmaliciousBrowse
                                                                            Contract Bill of Quantity & Specification form No Tender #10087550 Project.exeGet hashmaliciousBrowse
                                                                              Seafood Specification BT & vannamei shrimps_mackerel supply data RFQ 40FL 0086221042021.exeGet hashmaliciousBrowse
                                                                                Frozen food march Order PO 50762 20210303 Order confirmation.exeGet hashmaliciousBrowse
                                                                                  malicious.exeGet hashmaliciousBrowse
                                                                                    Bosch Global Payment Advice EU0095372490 86F00.exeGet hashmaliciousBrowse
                                                                                      Grupo Santander_172142587_041815_0003527810020.exeGet hashmaliciousBrowse
                                                                                        PURCHASE ORDER HIGHSEAS PO 4050 30 08 2020.exeGet hashmaliciousBrowse
                                                                                          Orden De Compra PO No SKM 7520 27082020.exeGet hashmaliciousBrowse
                                                                                            Quotation Request Frozen food Supply Tender 45890502020.exeGet hashmaliciousBrowse
                                                                                              Quotation Requirments data sheet RFQ 081602020.exeGet hashmaliciousBrowse
                                                                                                Purchase Order PO 4500746220 06_08_2020.exeGet hashmaliciousBrowse
                                                                                                  Refinery Project BOQ_Compliance data sheet No 453793420.exeGet hashmaliciousBrowse
                                                                                                    Refinery Project BOQ_Compliance data sheet No 453793420.exeGet hashmaliciousBrowse
                                                                                                      PEDIDO DE COMPRA N#U00ba OC 67050 03_08_2020.exeGet hashmaliciousBrowse

                                                                                                        Domains

                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext

                                                                                                        ASN

                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                        KVCNET-2009USBS Confirming notificaci#U00f3n de orden de pago A4-210526-0830-0007720.exeGet hashmaliciousBrowse
                                                                                                        • 147.185.114.103
                                                                                                        Order confirmation BOQ for supply of 2XFCL items PO_SC1005 10_05_2021.exeGet hashmaliciousBrowse
                                                                                                        • 147.185.114.103
                                                                                                        Remiitance Advice from Al mulla Exchange Single Customer Credit Transfer 20210518.exeGet hashmaliciousBrowse
                                                                                                        • 147.185.114.103
                                                                                                        Remiitance Advice from Al mulla Exchange 20210516.exeGet hashmaliciousBrowse
                                                                                                        • 147.185.114.103
                                                                                                        Order confirmation BOQ for supply of 2XFCL items PO_SC1005 10_05_2021.exeGet hashmaliciousBrowse
                                                                                                        • 147.185.114.103
                                                                                                        Purchase Order.jarGet hashmaliciousBrowse
                                                                                                        • 198.102.14.18
                                                                                                        Frozen Seafood Specification BT vannamei shrimps mackerel supply data RFQ 3FCL 0086211052021.exeGet hashmaliciousBrowse
                                                                                                        • 147.185.114.103
                                                                                                        Contract Bill of Quantity & Specification form No Tender #10087550 Project.exeGet hashmaliciousBrowse
                                                                                                        • 147.185.114.103
                                                                                                        Seafood Specification BT & vannamei shrimps_mackerel supply data RFQ 40FL 0086221042021.exeGet hashmaliciousBrowse
                                                                                                        • 147.185.114.103
                                                                                                        Frozen food march Order PO 50762 20210303 Order confirmation.exeGet hashmaliciousBrowse
                                                                                                        • 147.185.114.103
                                                                                                        Unterlagen PDF.exeGet hashmaliciousBrowse
                                                                                                        • 198.102.14.18
                                                                                                        Dokument.exeGet hashmaliciousBrowse
                                                                                                        • 198.102.14.18
                                                                                                        Unterlagen PDF.exeGet hashmaliciousBrowse
                                                                                                        • 198.102.14.18
                                                                                                        malicious.exeGet hashmaliciousBrowse
                                                                                                        • 147.185.114.103
                                                                                                        https://daceanevay.com/mailing/index.htmlGet hashmaliciousBrowse
                                                                                                        • 173.214.177.180
                                                                                                        IMG-033-040.exeGet hashmaliciousBrowse
                                                                                                        • 23.227.97.143
                                                                                                        vbc.exeGet hashmaliciousBrowse
                                                                                                        • 23.227.97.143
                                                                                                        sample products trade reference.docxGet hashmaliciousBrowse
                                                                                                        • 23.227.97.143
                                                                                                        Order List.xlsxGet hashmaliciousBrowse
                                                                                                        • 23.227.97.143
                                                                                                        http://WWW.ALYSSA-J-MILANO.COMGet hashmaliciousBrowse
                                                                                                        • 198.102.8.198

                                                                                                        JA3 Fingerprints

                                                                                                        No context

                                                                                                        Dropped Files

                                                                                                        No context

                                                                                                        Created / dropped Files

                                                                                                        C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Sepa transfer advice notice Swift EUR89570 20210610.exe.log
                                                                                                        Process:C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1314
                                                                                                        Entropy (8bit):5.350128552078965
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR
                                                                                                        MD5:1DC1A2DCC9EFAA84EABF4F6D6066565B
                                                                                                        SHA1:B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9
                                                                                                        SHA-256:28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF
                                                                                                        SHA-512:95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7
                                                                                                        Malicious:true
                                                                                                        Reputation:high, very likely benign file
                                                                                                        Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):20520
                                                                                                        Entropy (8bit):5.294845719783768
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:ZtADN3ON1KxeKTn16rjYY2jkFI1JNfnudTdvziLDqs7C:w3O6QrjYY2LXdudQLB2
                                                                                                        MD5:E5705D79B939684039EAB609413E2C17
                                                                                                        SHA1:3EFFEC7D1F50614E69AAE28AF7DB3D187CCA177A
                                                                                                        SHA-256:4B7290797430F1E6B016F8A8AA2AACF0B9A3EE137704BFDD45BEE3D78534C3CA
                                                                                                        SHA-512:1F690CF584530DC228A9A5AC56BC554474453A55B5DFE507ABF3EC85E5215E77D30C6069F7E1C08D4244E9E982EDF976F9771EF8D73F0992252C1170AD7AD9F5
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview: @...e.......................d.S.,....................@..........D...............fZve...F.....x.)X.......System.Management.AutomationH...............<@.^.L."My...:<..... .Microsoft.PowerShell.ConsoleHost4...............[...{a.C..%6..h.........System.Core.0...............G-.o...A...4B..........System..4................Zg5..:O..g..q..........System.Xml..L...............7.....J@......~.......#.Microsoft.Management.Infrastructure.8................'....L..}............System.Numerics.@................Lo...QN......<Q........System.DirectoryServices<................H..QN.Y.f............System.Management...4....................].D.E.....#.......System.Data.H................. ....H..m)aUu.........Microsoft.PowerShell.Security...<.................~.[L.D.Z.>..m.........System.Transactions.<................):gK..G...$.1.q........System.ConfigurationP................./.C..J..%...].......%.Microsoft.PowerShell.Commands.Utility...D..................-.D.F.<;.nt.1........System.Configuration.Ins
                                                                                                        C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ebiqguc4.oa0.ps1
                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:very short file (no magic)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1
                                                                                                        Entropy (8bit):0.0
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:U:U
                                                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                        Malicious:false
                                                                                                        Reputation:high, very likely benign file
                                                                                                        Preview: 1
                                                                                                        C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_hks0tlmn.ddc.psm1
                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:very short file (no magic)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1
                                                                                                        Entropy (8bit):0.0
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:U:U
                                                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                        Malicious:false
                                                                                                        Reputation:high, very likely benign file
                                                                                                        Preview: 1
                                                                                                        C:\Users\user\Documents\20210611\PowerShell_transcript.320946.3O7vAHJh.20210611092333.txt
                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3609
                                                                                                        Entropy (8bit):5.304836892082877
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:BZehON+vqDo1ZhVkZkhON+vqDo1ZOqwD0cD0cD0TZY:8r1YXXx
                                                                                                        MD5:104BD5D9D2BDD203D67FF7C42B14745B
                                                                                                        SHA1:9A1E8391628CAA741AE55D28D9A2BF3FFA0E66E0
                                                                                                        SHA-256:F34D6D038D8188FB56D2EF963F3E4C044F9D076FB82BAE1CE98C58A9CBDA5418
                                                                                                        SHA-512:A0135BE832DEF117974BB168AA7D03A7B2C0CE223EE05BBBECB88FE9DCAD7F10444CFB31572FFBC4294CA539A6A452AF286F594BD2DB055805FF5599E9EEB985
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview: .**********************..Windows PowerShell transcript start..Start time: 20210611092345..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 320946 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe..Process ID: 6020..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20210611092345..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe..**********************..Command start time: 20210611092736..**********************..PS>T

                                                                                                        Static File Info

                                                                                                        General

                                                                                                        File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                        Entropy (8bit):7.859791484672344
                                                                                                        TrID:
                                                                                                        • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                                                        • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                                                        • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                        • Windows Screen Saver (13104/52) 0.07%
                                                                                                        • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                        File name:Sepa transfer advice notice Swift EUR89570 20210610.exe
                                                                                                        File size:1015296
                                                                                                        MD5:8c091ab1dde175164fc9441070cf6ea8
                                                                                                        SHA1:8f61f73a9973367246cfb7469bb391926d23e94f
                                                                                                        SHA256:84be680687949baa5cb970b2aba5fdbe772d548163921fa1b19e9e5fb14168d2
                                                                                                        SHA512:a96fe0b24be65d67498b1feea680435d663e2f26902b8951e6e5aed9c7ea12ed3831e509bd69336d69754c682d7603929b312a03efcf98b9f52d0f01ff135df9
                                                                                                        SSDEEP:24576:/kmePEQqDrESc1kAJ+OShUsgVmjdSq7NeBUdt:cDPEQqMSonsgVmZ3wBU
                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......`..............P..r............... ........@.. ....................................@................................

                                                                                                        File Icon

                                                                                                        Icon Hash:00828e8e8686b000

                                                                                                        Static PE Info

                                                                                                        General

                                                                                                        Entrypoint:0x4f91c6
                                                                                                        Entrypoint Section:.text
                                                                                                        Digitally signed:false
                                                                                                        Imagebase:0x400000
                                                                                                        Subsystem:windows gui
                                                                                                        Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                        DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                                        Time Stamp:0x60C205DC [Thu Jun 10 12:30:20 2021 UTC]
                                                                                                        TLS Callbacks:
                                                                                                        CLR (.Net) Version:v4.0.30319
                                                                                                        OS Version Major:4
                                                                                                        OS Version Minor:0
                                                                                                        File Version Major:4
                                                                                                        File Version Minor:0
                                                                                                        Subsystem Version Major:4
                                                                                                        Subsystem Version Minor:0
                                                                                                        Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                                                        Entrypoint Preview

                                                                                                        Instruction
                                                                                                        jmp dword ptr [00402000h]
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al

                                                                                                        Data Directories

                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xf91740x4f.text
                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xfa0000x670.rsrc
                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0xfc0000xc.reloc
                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0xf903c0x1c.text
                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                        Sections

                                                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                        .text0x20000xf71cc0xf7200False0.885981758978data7.86647450776IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                        .rsrc0xfa0000x6700x800False0.3447265625data3.57249178816IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                        .reloc0xfc0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                        Resources

                                                                                                        NameRVASizeTypeLanguageCountry
                                                                                                        RT_VERSION0xfa0900x3e0data
                                                                                                        RT_MANIFEST0xfa4800x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                                                        Imports

                                                                                                        DLLImport
                                                                                                        mscoree.dll_CorExeMain

                                                                                                        Version Infos

                                                                                                        DescriptionData
                                                                                                        Translation0x0000 0x04b0
                                                                                                        LegalCopyrightCopyright Sutton Grammar School 2015
                                                                                                        Assembly Version1.0.0.0
                                                                                                        InternalNameHStringMarshaler.exe
                                                                                                        FileVersion1.0.0.0
                                                                                                        CompanyNameSutton Grammar School
                                                                                                        LegalTrademarks
                                                                                                        Comments
                                                                                                        ProductNameAspiring Rookie - Basketball
                                                                                                        ProductVersion1.0.0.0
                                                                                                        FileDescriptionAspiring Rookie - Basketball
                                                                                                        OriginalFilenameHStringMarshaler.exe

                                                                                                        Network Behavior

                                                                                                        Network Port Distribution

                                                                                                        TCP Packets

                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Jun 11, 2021 09:25:09.946441889 CEST49747587192.168.2.3147.185.114.103
                                                                                                        Jun 11, 2021 09:25:10.116286039 CEST58749747147.185.114.103192.168.2.3
                                                                                                        Jun 11, 2021 09:25:10.116427898 CEST49747587192.168.2.3147.185.114.103
                                                                                                        Jun 11, 2021 09:25:10.586112022 CEST58749747147.185.114.103192.168.2.3
                                                                                                        Jun 11, 2021 09:25:10.586904049 CEST49747587192.168.2.3147.185.114.103
                                                                                                        Jun 11, 2021 09:25:10.756751060 CEST58749747147.185.114.103192.168.2.3
                                                                                                        Jun 11, 2021 09:25:10.757347107 CEST49747587192.168.2.3147.185.114.103
                                                                                                        Jun 11, 2021 09:25:10.929316998 CEST58749747147.185.114.103192.168.2.3
                                                                                                        Jun 11, 2021 09:25:10.984765053 CEST49747587192.168.2.3147.185.114.103
                                                                                                        Jun 11, 2021 09:25:10.997865915 CEST49747587192.168.2.3147.185.114.103
                                                                                                        Jun 11, 2021 09:25:11.178900003 CEST58749747147.185.114.103192.168.2.3
                                                                                                        Jun 11, 2021 09:25:11.178963900 CEST58749747147.185.114.103192.168.2.3
                                                                                                        Jun 11, 2021 09:25:11.178986073 CEST58749747147.185.114.103192.168.2.3
                                                                                                        Jun 11, 2021 09:25:11.179341078 CEST49747587192.168.2.3147.185.114.103
                                                                                                        Jun 11, 2021 09:25:11.190428972 CEST49747587192.168.2.3147.185.114.103
                                                                                                        Jun 11, 2021 09:25:11.360698938 CEST58749747147.185.114.103192.168.2.3
                                                                                                        Jun 11, 2021 09:25:11.406655073 CEST49747587192.168.2.3147.185.114.103
                                                                                                        Jun 11, 2021 09:25:11.437414885 CEST49747587192.168.2.3147.185.114.103
                                                                                                        Jun 11, 2021 09:25:11.607234955 CEST58749747147.185.114.103192.168.2.3
                                                                                                        Jun 11, 2021 09:25:11.610348940 CEST49747587192.168.2.3147.185.114.103
                                                                                                        Jun 11, 2021 09:25:11.780594110 CEST58749747147.185.114.103192.168.2.3
                                                                                                        Jun 11, 2021 09:25:11.782151937 CEST49747587192.168.2.3147.185.114.103
                                                                                                        Jun 11, 2021 09:25:11.958187103 CEST58749747147.185.114.103192.168.2.3
                                                                                                        Jun 11, 2021 09:25:11.959745884 CEST49747587192.168.2.3147.185.114.103
                                                                                                        Jun 11, 2021 09:25:12.129404068 CEST58749747147.185.114.103192.168.2.3
                                                                                                        Jun 11, 2021 09:25:12.130402088 CEST49747587192.168.2.3147.185.114.103
                                                                                                        Jun 11, 2021 09:25:12.339401007 CEST58749747147.185.114.103192.168.2.3
                                                                                                        Jun 11, 2021 09:25:12.384151936 CEST58749747147.185.114.103192.168.2.3
                                                                                                        Jun 11, 2021 09:25:12.385081053 CEST49747587192.168.2.3147.185.114.103
                                                                                                        Jun 11, 2021 09:25:12.554807901 CEST58749747147.185.114.103192.168.2.3
                                                                                                        Jun 11, 2021 09:25:12.558650017 CEST49747587192.168.2.3147.185.114.103
                                                                                                        Jun 11, 2021 09:25:12.558830023 CEST49747587192.168.2.3147.185.114.103
                                                                                                        Jun 11, 2021 09:25:12.558994055 CEST49747587192.168.2.3147.185.114.103
                                                                                                        Jun 11, 2021 09:25:12.559153080 CEST49747587192.168.2.3147.185.114.103
                                                                                                        Jun 11, 2021 09:25:12.728140116 CEST58749747147.185.114.103192.168.2.3
                                                                                                        Jun 11, 2021 09:25:12.728168964 CEST58749747147.185.114.103192.168.2.3
                                                                                                        Jun 11, 2021 09:25:12.728183985 CEST58749747147.185.114.103192.168.2.3
                                                                                                        Jun 11, 2021 09:25:12.728261948 CEST58749747147.185.114.103192.168.2.3
                                                                                                        Jun 11, 2021 09:25:12.896163940 CEST58749747147.185.114.103192.168.2.3
                                                                                                        Jun 11, 2021 09:25:12.938014030 CEST49747587192.168.2.3147.185.114.103

                                                                                                        UDP Packets

                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Jun 11, 2021 09:23:12.266294003 CEST6493853192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:23:12.327059984 CEST53649388.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:23:14.535129070 CEST6015253192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:23:14.588144064 CEST53601528.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:23:15.556720972 CEST5754453192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:23:15.606914997 CEST53575448.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:23:16.900460005 CEST5598453192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:23:16.952719927 CEST53559848.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:23:18.197951078 CEST6418553192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:23:18.248059034 CEST53641858.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:23:19.218617916 CEST6511053192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:23:19.273782969 CEST53651108.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:23:20.137958050 CEST5836153192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:23:20.189728022 CEST53583618.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:23:21.078979015 CEST6349253192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:23:21.132446051 CEST53634928.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:23:21.977442980 CEST6083153192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:23:22.039216042 CEST53608318.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:23:22.946765900 CEST6010053192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:23:23.008472919 CEST53601008.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:23:23.926101923 CEST5319553192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:23:23.976283073 CEST53531958.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:23:25.084295988 CEST5014153192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:23:25.134773016 CEST53501418.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:23:26.393763065 CEST5302353192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:23:26.444442034 CEST53530238.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:23:27.722374916 CEST4956353192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:23:27.772983074 CEST53495638.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:23:29.267699003 CEST5135253192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:23:29.317779064 CEST53513528.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:23:30.180979967 CEST5934953192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:23:30.239556074 CEST53593498.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:23:31.135911942 CEST5708453192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:23:31.194276094 CEST53570848.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:23:34.889698982 CEST5882353192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:23:34.939848900 CEST53588238.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:23:48.587086916 CEST5756853192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:23:48.655483961 CEST53575688.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:23:50.381134987 CEST5054053192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:23:50.471904039 CEST53505408.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:24:07.514168024 CEST5436653192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:24:07.574965000 CEST53543668.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:24:18.612811089 CEST5303453192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:24:18.749362946 CEST53530348.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:24:19.349356890 CEST5776253192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:24:19.410972118 CEST53577628.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:24:19.974895000 CEST5543553192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:24:20.035439968 CEST53554358.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:24:20.325083017 CEST5071353192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:24:20.399049997 CEST53507138.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:24:20.512813091 CEST5613253192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:24:20.653170109 CEST53561328.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:24:21.182833910 CEST5898753192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:24:21.244355917 CEST53589878.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:24:21.961112022 CEST5657953192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:24:22.020423889 CEST53565798.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:24:22.498886108 CEST6063353192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:24:22.559669971 CEST53606338.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:24:23.606039047 CEST6129253192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:24:23.665002108 CEST53612928.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:24:24.467710018 CEST6361953192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:24:24.529171944 CEST53636198.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:24:25.151942015 CEST6493853192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:24:25.213699102 CEST53649388.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:24:34.657785892 CEST6194653192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:24:34.718194962 CEST53619468.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:25:06.270127058 CEST6491053192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:25:06.347419977 CEST53649108.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:25:08.330384970 CEST5212353192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:25:08.404262066 CEST53521238.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:25:09.710589886 CEST5613053192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:25:09.860971928 CEST53561308.8.8.8192.168.2.3
                                                                                                        Jun 11, 2021 09:25:09.872736931 CEST5633853192.168.2.38.8.8.8
                                                                                                        Jun 11, 2021 09:25:09.931513071 CEST53563388.8.8.8192.168.2.3

                                                                                                        DNS Queries

                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                        Jun 11, 2021 09:25:09.710589886 CEST192.168.2.38.8.8.80xa9caStandard query (0)mail.corroshield.co.idA (IP address)IN (0x0001)
                                                                                                        Jun 11, 2021 09:25:09.872736931 CEST192.168.2.38.8.8.80xafb6Standard query (0)mail.corroshield.co.idA (IP address)IN (0x0001)

                                                                                                        DNS Answers

                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                        Jun 11, 2021 09:25:09.860971928 CEST8.8.8.8192.168.2.30xa9caNo error (0)mail.corroshield.co.idcorroshield.co.idCNAME (Canonical name)IN (0x0001)
                                                                                                        Jun 11, 2021 09:25:09.860971928 CEST8.8.8.8192.168.2.30xa9caNo error (0)corroshield.co.id147.185.114.103A (IP address)IN (0x0001)
                                                                                                        Jun 11, 2021 09:25:09.931513071 CEST8.8.8.8192.168.2.30xafb6No error (0)mail.corroshield.co.idcorroshield.co.idCNAME (Canonical name)IN (0x0001)
                                                                                                        Jun 11, 2021 09:25:09.931513071 CEST8.8.8.8192.168.2.30xafb6No error (0)corroshield.co.id147.185.114.103A (IP address)IN (0x0001)

                                                                                                        SMTP Packets

                                                                                                        TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                        Jun 11, 2021 09:25:10.586112022 CEST58749747147.185.114.103192.168.2.3220-us12.rumahweb.com ESMTP Exim 4.94.2 #2 Fri, 11 Jun 2021 14:25:09 +0700
                                                                                                        220-We do not authorize the use of this system to transport unsolicited,
                                                                                                        220 and/or bulk e-mail.
                                                                                                        Jun 11, 2021 09:25:10.586904049 CEST49747587192.168.2.3147.185.114.103EHLO 320946
                                                                                                        Jun 11, 2021 09:25:10.756751060 CEST58749747147.185.114.103192.168.2.3250-us12.rumahweb.com Hello 320946 [84.17.52.18]
                                                                                                        250-SIZE 52428800
                                                                                                        250-8BITMIME
                                                                                                        250-PIPELINING
                                                                                                        250-PIPE_CONNECT
                                                                                                        250-AUTH PLAIN LOGIN
                                                                                                        250-STARTTLS
                                                                                                        250 HELP
                                                                                                        Jun 11, 2021 09:25:10.757347107 CEST49747587192.168.2.3147.185.114.103STARTTLS
                                                                                                        Jun 11, 2021 09:25:10.929316998 CEST58749747147.185.114.103192.168.2.3220 TLS go ahead

                                                                                                        Code Manipulations

                                                                                                        Statistics

                                                                                                        Behavior

                                                                                                        Click to jump to process

                                                                                                        System Behavior

                                                                                                        General

                                                                                                        Start time:09:23:18
                                                                                                        Start date:11/06/2021
                                                                                                        Path:C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:'C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe'
                                                                                                        Imagebase:0x3f0000
                                                                                                        File size:1015296 bytes
                                                                                                        MD5 hash:8C091AB1DDE175164FC9441070CF6EA8
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.235569275.0000000003979000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000001.00000002.235569275.0000000003979000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000001.00000002.234451839.00000000029B4000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                        Reputation:low

                                                                                                        General

                                                                                                        Start time:09:23:30
                                                                                                        Start date:11/06/2021
                                                                                                        Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe'
                                                                                                        Imagebase:0x1310000
                                                                                                        File size:430592 bytes
                                                                                                        MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                        Reputation:high

                                                                                                        General

                                                                                                        Start time:09:23:31
                                                                                                        Start date:11/06/2021
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff6b2800000
                                                                                                        File size:625664 bytes
                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high

                                                                                                        General

                                                                                                        Start time:09:23:31
                                                                                                        Start date:11/06/2021
                                                                                                        Path:C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe
                                                                                                        Imagebase:0x410000
                                                                                                        File size:1015296 bytes
                                                                                                        MD5 hash:8C091AB1DDE175164FC9441070CF6EA8
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:low

                                                                                                        General

                                                                                                        Start time:09:23:32
                                                                                                        Start date:11/06/2021
                                                                                                        Path:C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:C:\Users\user\Desktop\Sepa transfer advice notice Swift EUR89570 20210610.exe
                                                                                                        Imagebase:0xdb0000
                                                                                                        File size:1015296 bytes
                                                                                                        MD5 hash:8C091AB1DDE175164FC9441070CF6EA8
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000002.472330413.0000000003201000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000006.00000002.465468823.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000006.00000002.465468823.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000006.00000000.226309172.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000006.00000000.226309172.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        Reputation:low

                                                                                                        Disassembly

                                                                                                        Code Analysis

                                                                                                        Reset < >