Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
BANK DETAILS-26012022-971332pdf.exe

Overview

General Information

Sample Name:BANK DETAILS-26012022-971332pdf.exe
Analysis ID:562235
MD5:910c0f757136dae70dce2cc03696ba22
SHA1:a85fac6a00637418b448c2bd4385ac5cdc5ffb88
SHA256:8810e0ffd6b2dd2fc3d00b994bd8c9fcb2c086b9e38843d0ee5507a793ecfdf9
Tags:agentteslaexe
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
.NET source code contains method to dynamically call methods (often used by packers)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Yara detected Credential Stealer
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • cleanup
{"Exfil Mode": "SMTP", "Username": "webmaster@topfrozenfoodbrand.com", "Password": "Chukwudim28@", "Host": "mail.topfrozenfoodbrand.com"}
SourceRuleDescriptionAuthorStrings
00000006.00000000.391994565.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000006.00000000.391994565.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      00000006.00000000.390835122.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000006.00000000.390835122.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          00000006.00000002.609088405.0000000002E11000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 16 entries
            SourceRuleDescriptionAuthorStrings
            0.2.BANK DETAILS-26012022-971332pdf.exe.374a4e8.4.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              0.2.BANK DETAILS-26012022-971332pdf.exe.374a4e8.4.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                6.0.BANK DETAILS-26012022-971332pdf.exe.400000.6.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  6.0.BANK DETAILS-26012022-971332pdf.exe.400000.6.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    6.0.BANK DETAILS-26012022-971332pdf.exe.400000.8.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 17 entries
                      No Sigma rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: 6.0.BANK DETAILS-26012022-971332pdf.exe.400000.10.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "webmaster@topfrozenfoodbrand.com", "Password": "Chukwudim28@", "Host": "mail.topfrozenfoodbrand.com"}
                      Source: BANK DETAILS-26012022-971332pdf.exeVirustotal: Detection: 33%Perma Link
                      Source: BANK DETAILS-26012022-971332pdf.exeReversingLabs: Detection: 16%
                      Source: BANK DETAILS-26012022-971332pdf.exeJoe Sandbox ML: detected
                      Source: 6.0.BANK DETAILS-26012022-971332pdf.exe.400000.10.unpackAvira: Label: TR/Spy.Gen8
                      Source: 6.2.BANK DETAILS-26012022-971332pdf.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: 6.0.BANK DETAILS-26012022-971332pdf.exe.400000.6.unpackAvira: Label: TR/Spy.Gen8
                      Source: 6.0.BANK DETAILS-26012022-971332pdf.exe.400000.8.unpackAvira: Label: TR/Spy.Gen8
                      Source: 6.0.BANK DETAILS-26012022-971332pdf.exe.400000.12.unpackAvira: Label: TR/Spy.Gen8
                      Source: 6.0.BANK DETAILS-26012022-971332pdf.exe.400000.4.unpackAvira: Label: TR/Spy.Gen8
                      Source: BANK DETAILS-26012022-971332pdf.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                      Source: BANK DETAILS-26012022-971332pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: TokenizerStre.pdb source: BANK DETAILS-26012022-971332pdf.exe
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 4x nop then jmp 073B9EDCh
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000006.00000002.609088405.0000000002E11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000006.00000002.609088405.0000000002E11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.394844148.00000000026B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://blog.iandreev.com
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.394844148.00000000026B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://blog.iandreev.com/
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.345750517.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.345920821.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.346004627.000000000570A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://en.w
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.344771471.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fontfabrik.com
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.345178331.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.344771471.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.344713750.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.345580315.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.344880171.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.345750517.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.345042380.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.345303828.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.345920821.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.345443877.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fontfabrik.com(
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.344658698.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.345178331.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.344771471.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.344713750.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.345580315.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.344880171.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.346147418.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.345750517.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.346312719.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.345042380.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.345303828.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.345920821.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.345443877.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fontfabrik.comH
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.344658698.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.344771471.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.344713750.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.344422326.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.344880171.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.345042380.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fontfabrik.comh
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000006.00000002.609088405.0000000002E11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pqhOZd.com
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.356270682.0000000005703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.ascendercorp.com/typedesigners.htmlA
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.356421948.0000000005703000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.357530502.0000000005702000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.356613397.0000000005703000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.356354633.0000000005703000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.357158070.0000000005702000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.356964632.0000000005702000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.357392728.0000000005702000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.356270682.0000000005703000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.356823949.0000000005703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.ascendercorp.com/typedesigners.htmlo
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353745332.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.com
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352544077.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352739326.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352922515.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353060474.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352382107.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353234598.0000000005700000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.com.
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352544077.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352739326.0000000005700000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.com.le
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352206635.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352064269.0000000005700000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.comTC
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352739326.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352922515.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353060474.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353431827.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353234598.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353568562.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353745332.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.comaJ
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352922515.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353060474.0000000005700000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.comdd
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352382107.0000000005700000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.come
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353060474.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353431827.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353234598.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353568562.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353745332.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.come-dq
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.354103784.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353877517.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352739326.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.354279762.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353956995.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.comfac
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353745332.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.comfly1
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352922515.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353060474.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353431827.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353234598.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353568562.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353745332.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.comgHV
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353568562.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353745332.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.comic
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352544077.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352206635.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352739326.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352922515.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353060474.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352382107.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353234598.0000000005700000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.comm
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353431827.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353568562.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353745332.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.comn
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351910338.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351771477.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352064269.0000000005700000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.como.
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351910338.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352544077.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351771477.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352206635.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352064269.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352382107.0000000005700000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.como.h
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353431827.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353568562.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353745332.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.comslntc
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.360919131.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.361810622.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.363198410.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.361661933.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.365212301.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers&
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.360669337.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.365246310.000000000571E000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.364897937.000000000571E000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.365059167.000000000571E000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.365156266.000000000571E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.html
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.365246310.000000000571E000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.364897937.000000000571E000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.365059167.000000000571E000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.365156266.000000000571E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlP
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.362933474.000000000571E000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.362901092.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.363054742.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.htmlues
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.365737946.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.365357991.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.360794711.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.365212301.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersHCp
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.363054742.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersN
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.361661933.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designerst
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.394719735.0000000000DA7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comiona
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.354410616.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351438590.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351910338.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350795224.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.354103784.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351346025.0000000005704000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352544077.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351771477.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353877517.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352206635.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352739326.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352922515.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350494339.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353060474.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.354542599.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352064269.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.354279762.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350942058.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.354724290.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352382107.0000000005700000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350795224.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351346025.0000000005704000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350494339.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350942058.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351004433.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350640118.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351222332.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn.
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.349373927.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.349516056.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350494339.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/tr
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350795224.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350494339.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350942058.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351004433.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350640118.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cnH
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350795224.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350494339.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350942058.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351004433.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350640118.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350306019.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cnalg~
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350212467.0000000005704000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350019879.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cnht
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350795224.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350494339.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350942058.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351004433.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350640118.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cnsk
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.373735231.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.373103167.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.374434646.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.374211840.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.373529728.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.374316037.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.373391423.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.373940250.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.373270413.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.374750886.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.376205247.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.374879772.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.375787400.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.373735231.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.375922159.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.375662436.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.373103167.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.374434646.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.374595213.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.374996742.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.374211840.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.373529728.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.375510695.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.375139284.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.375258553.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.374316037.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.373391423.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.373940250.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.376039705.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.375377550.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htme
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.349218787.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.349218787.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.krrmalu
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.342092297.00000000056E2000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.356354633.0000000005703000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.349086141.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.349218787.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.349086141.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.349218787.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kra-e
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.349086141.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kra-eQ
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.349218787.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kro.kr-eQ
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.349218787.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.krtp
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350942058.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353956995.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353877517.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.comrll6
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.360426299.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.367021864.0000000005707000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.360669337.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.365874962.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.360542611.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.360279739.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.360098131.00000000056FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.de
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.367265581.0000000005708000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.367021864.0000000005707000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.365874962.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.367118907.0000000005708000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.de-
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.367265581.0000000005708000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.367021864.0000000005707000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.365874962.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.367118907.0000000005708000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deiva
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351621244.0000000005700000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351621244.0000000005700000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn-u
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351910338.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352544077.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351771477.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352206635.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352739326.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352064269.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352382107.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351621244.0000000005700000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cngHV
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351621244.0000000005700000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cno.
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.395377349.00000000036B9000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000006.00000000.391994565.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000006.00000002.609088405.0000000002E11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                      Source: BANK DETAILS-26012022-971332pdf.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 0_2_00D87390
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 0_2_00D8738B
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 0_2_00D875D1
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 0_2_00D875E0
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 0_2_073B9210
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 0_2_073B362D
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 0_2_073B9201
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 0_2_073B0014
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 0_2_073B0006
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 0_2_073B0040
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 6_2_01242020
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 6_2_01242618
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 6_2_0124FA40
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 6_2_02CA46E0
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 6_2_02CA46D2
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 6_2_02CA4650
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 6_2_02CA4610
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 6_2_06117538
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 6_2_061190F8
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 6_2_06116920
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 6_2_06116C68
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.395027648.0000000002769000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSafeSerializationManager.dll: vs BANK DETAILS-26012022-971332pdf.exe
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.393831011.0000000000438000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameTokenizerStre.exe4 vs BANK DETAILS-26012022-971332pdf.exe
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.394968176.000000000273A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTokenizerStre.exe4 vs BANK DETAILS-26012022-971332pdf.exe
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.394968176.000000000273A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: l,\\StringFileInfo\\000004B0\\OriginalFilename vs BANK DETAILS-26012022-971332pdf.exe
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.399229580.0000000007210000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameUI.dllF vs BANK DETAILS-26012022-971332pdf.exe
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.394844148.00000000026B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs BANK DETAILS-26012022-971332pdf.exe
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.394844148.00000000026B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSafeSerializationManager.dll: vs BANK DETAILS-26012022-971332pdf.exe
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.394844148.00000000026B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameEUdZpNpokUALqNIfXATJDkVIxfYYlYlbEFdtk.exe4 vs BANK DETAILS-26012022-971332pdf.exe
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.394938777.000000000270E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTokenizerStre.exe4 vs BANK DETAILS-26012022-971332pdf.exe
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.394938777.000000000270E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs BANK DETAILS-26012022-971332pdf.exe
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.394938777.000000000270E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: l,\\StringFileInfo\\000004B0\\OriginalFilename vs BANK DETAILS-26012022-971332pdf.exe
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.395377349.00000000036B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameEUdZpNpokUALqNIfXATJDkVIxfYYlYlbEFdtk.exe4 vs BANK DETAILS-26012022-971332pdf.exe
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.395377349.00000000036B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUI.dllF vs BANK DETAILS-26012022-971332pdf.exe
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000005.00000000.386946387.0000000000368000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameTokenizerStre.exe4 vs BANK DETAILS-26012022-971332pdf.exe
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000006.00000000.392036385.0000000000438000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameEUdZpNpokUALqNIfXATJDkVIxfYYlYlbEFdtk.exe4 vs BANK DETAILS-26012022-971332pdf.exe
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000006.00000002.608283971.0000000000F58000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs BANK DETAILS-26012022-971332pdf.exe
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000006.00000000.389928677.0000000000BC8000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameTokenizerStre.exe4 vs BANK DETAILS-26012022-971332pdf.exe
                      Source: BANK DETAILS-26012022-971332pdf.exeBinary or memory string: OriginalFilenameTokenizerStre.exe4 vs BANK DETAILS-26012022-971332pdf.exe
                      Source: BANK DETAILS-26012022-971332pdf.exeVirustotal: Detection: 33%
                      Source: BANK DETAILS-26012022-971332pdf.exeReversingLabs: Detection: 16%
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeFile read: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exe:Zone.IdentifierJump to behavior
                      Source: BANK DETAILS-26012022-971332pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exe "C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exe"
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess created: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exe C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exe
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess created: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exe C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exe
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess created: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exe C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exe
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess created: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exe C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exe
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\BANK DETAILS-26012022-971332pdf.exe.logJump to behavior
                      Source: classification engineClassification label: mal100.troj.evad.winEXE@5/1@0/0
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: BANK DETAILS-26012022-971332pdf.exe, Az/nE.csCryptographic APIs: 'CreateDecryptor'
                      Source: BANK DETAILS-26012022-971332pdf.exe, Az/nE.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.BANK DETAILS-26012022-971332pdf.exe.360000.0.unpack, Az/nE.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.BANK DETAILS-26012022-971332pdf.exe.360000.0.unpack, Az/nE.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.0.BANK DETAILS-26012022-971332pdf.exe.360000.0.unpack, Az/nE.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.0.BANK DETAILS-26012022-971332pdf.exe.360000.0.unpack, Az/nE.csCryptographic APIs: 'CreateDecryptor'
                      Source: 5.0.BANK DETAILS-26012022-971332pdf.exe.290000.1.unpack, Az/nE.csCryptographic APIs: 'CreateDecryptor'
                      Source: 5.0.BANK DETAILS-26012022-971332pdf.exe.290000.1.unpack, Az/nE.csCryptographic APIs: 'CreateDecryptor'
                      Source: 5.0.BANK DETAILS-26012022-971332pdf.exe.290000.2.unpack, Az/nE.csCryptographic APIs: 'CreateDecryptor'
                      Source: 5.0.BANK DETAILS-26012022-971332pdf.exe.290000.2.unpack, Az/nE.csCryptographic APIs: 'CreateDecryptor'
                      Source: 5.0.BANK DETAILS-26012022-971332pdf.exe.290000.0.unpack, Az/nE.csCryptographic APIs: 'CreateDecryptor'
                      Source: 5.0.BANK DETAILS-26012022-971332pdf.exe.290000.0.unpack, Az/nE.csCryptographic APIs: 'CreateDecryptor'
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: BANK DETAILS-26012022-971332pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: BANK DETAILS-26012022-971332pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: BANK DETAILS-26012022-971332pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: TokenizerStre.pdb source: BANK DETAILS-26012022-971332pdf.exe

                      Data Obfuscation

                      barindex
                      Source: BANK DETAILS-26012022-971332pdf.exe, cl/c2.cs.Net Code: PI8 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 0.2.BANK DETAILS-26012022-971332pdf.exe.360000.0.unpack, cl/c2.cs.Net Code: PI8 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 0.0.BANK DETAILS-26012022-971332pdf.exe.360000.0.unpack, cl/c2.cs.Net Code: PI8 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 5.0.BANK DETAILS-26012022-971332pdf.exe.290000.1.unpack, cl/c2.cs.Net Code: PI8 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 5.0.BANK DETAILS-26012022-971332pdf.exe.290000.2.unpack, cl/c2.cs.Net Code: PI8 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 5.0.BANK DETAILS-26012022-971332pdf.exe.290000.0.unpack, cl/c2.cs.Net Code: PI8 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 5.0.BANK DETAILS-26012022-971332pdf.exe.290000.3.unpack, cl/c2.cs.Net Code: PI8 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 5.2.BANK DETAILS-26012022-971332pdf.exe.290000.0.unpack, cl/c2.cs.Net Code: PI8 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 6.0.BANK DETAILS-26012022-971332pdf.exe.af0000.2.unpack, cl/c2.cs.Net Code: PI8 System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: BANK DETAILS-26012022-971332pdf.exe, Az/nE.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                      Source: 0.2.BANK DETAILS-26012022-971332pdf.exe.360000.0.unpack, Az/nE.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                      Source: 0.0.BANK DETAILS-26012022-971332pdf.exe.360000.0.unpack, Az/nE.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                      Source: 5.0.BANK DETAILS-26012022-971332pdf.exe.290000.1.unpack, Az/nE.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                      Source: 5.0.BANK DETAILS-26012022-971332pdf.exe.290000.2.unpack, Az/nE.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                      Source: 5.0.BANK DETAILS-26012022-971332pdf.exe.290000.0.unpack, Az/nE.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                      Source: 5.0.BANK DETAILS-26012022-971332pdf.exe.290000.3.unpack, Az/nE.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                      Source: 5.2.BANK DETAILS-26012022-971332pdf.exe.290000.0.unpack, Az/nE.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                      Source: 6.0.BANK DETAILS-26012022-971332pdf.exe.af0000.2.unpack, Az/nE.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 0_2_00D840C0 push ecx; ret
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 0_2_00D841B9 push edx; ret
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 0_2_00D841BB push edx; ret
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 0_2_00D841BF push edx; ret
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 0_2_00D842B0 push esi; ret
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 0_2_00D8427B push ebp; ret
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 0_2_00D8436B push edi; ret
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 0_2_073B57AB push E9FFFFFEh; retf
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 6_2_0124F940 push es; ret
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 6_2_01247A37 push edi; retn 0000h
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 6_2_02CAD656 push FFFFFF8Bh; iretd
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 6_2_0611FF35 push ebp; ret
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion

                      barindex
                      Source: Yara matchFile source: 0.2.BANK DETAILS-26012022-971332pdf.exe.26fda34.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.BANK DETAILS-26012022-971332pdf.exe.277d9e4.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.395027648.0000000002769000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.394844148.00000000026B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: BANK DETAILS-26012022-971332pdf.exe PID: 7104, type: MEMORYSTR
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.395027648.0000000002769000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.394844148.00000000026B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.395027648.0000000002769000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.394844148.00000000026B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exe TID: 7108Thread sleep time: -36341s >= -30000s
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exe TID: 7140Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exe TID: 6812Thread sleep time: -11068046444225724s >= -30000s
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exe TID: 6836Thread sleep count: 2660 > 30
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exe TID: 6836Thread sleep count: 7174 > 30
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeWindow / User API: threadDelayed 2660
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeWindow / User API: threadDelayed 7174
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeThread delayed: delay time: 36341
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeThread delayed: delay time: 922337203685477
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.394844148.00000000026B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware SVGA IIBAdd-MpPreference -ExclusionPath "
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.394844148.00000000026B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.394844148.00000000026B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware
                      Source: BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.394844148.00000000026B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeMemory written: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess created: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exe C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exe
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeProcess created: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exe C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exe
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exe VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exe VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exeCode function: 6_2_06112654 GetUserNameW,

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 0.2.BANK DETAILS-26012022-971332pdf.exe.374a4e8.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.0.BANK DETAILS-26012022-971332pdf.exe.400000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.0.BANK DETAILS-26012022-971332pdf.exe.400000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.0.BANK DETAILS-26012022-971332pdf.exe.400000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.BANK DETAILS-26012022-971332pdf.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.0.BANK DETAILS-26012022-971332pdf.exe.400000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.0.BANK DETAILS-26012022-971332pdf.exe.400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.BANK DETAILS-26012022-971332pdf.exe.3714cc8.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.BANK DETAILS-26012022-971332pdf.exe.3714cc8.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.BANK DETAILS-26012022-971332pdf.exe.374a4e8.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000006.00000000.391994565.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000000.390835122.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000000.391395222.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.605562590.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000000.390418369.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.395377349.00000000036B9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.609088405.0000000002E11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.609225286.0000000002EC0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: BANK DETAILS-26012022-971332pdf.exe PID: 7104, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: BANK DETAILS-26012022-971332pdf.exe PID: 992, type: MEMORYSTR
                      Source: Yara matchFile source: 00000006.00000002.609088405.0000000002E11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: BANK DETAILS-26012022-971332pdf.exe PID: 992, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 0.2.BANK DETAILS-26012022-971332pdf.exe.374a4e8.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.0.BANK DETAILS-26012022-971332pdf.exe.400000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.0.BANK DETAILS-26012022-971332pdf.exe.400000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.0.BANK DETAILS-26012022-971332pdf.exe.400000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.BANK DETAILS-26012022-971332pdf.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.0.BANK DETAILS-26012022-971332pdf.exe.400000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.0.BANK DETAILS-26012022-971332pdf.exe.400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.BANK DETAILS-26012022-971332pdf.exe.3714cc8.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.BANK DETAILS-26012022-971332pdf.exe.3714cc8.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.BANK DETAILS-26012022-971332pdf.exe.374a4e8.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000006.00000000.391994565.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000000.390835122.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000000.391395222.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.605562590.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000000.390418369.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.395377349.00000000036B9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.609088405.0000000002E11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.609225286.0000000002EC0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: BANK DETAILS-26012022-971332pdf.exe PID: 7104, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: BANK DETAILS-26012022-971332pdf.exe PID: 992, type: MEMORYSTR
                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid Accounts211
                      Windows Management Instrumentation
                      Path Interception111
                      Process Injection
                      1
                      Masquerading
                      OS Credential Dumping211
                      Security Software Discovery
                      Remote Services11
                      Archive Collected Data
                      Exfiltration Over Other Network Medium1
                      Encrypted Channel
                      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                      Disable or Modify Tools
                      LSASS Memory1
                      Process Discovery
                      Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)131
                      Virtualization/Sandbox Evasion
                      Security Account Manager131
                      Virtualization/Sandbox Evasion
                      SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)111
                      Process Injection
                      NTDS1
                      Application Window Discovery
                      Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                      Deobfuscate/Decode Files or Information
                      LSA Secrets1
                      Account Discovery
                      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.common2
                      Obfuscated Files or Information
                      Cached Domain Credentials1
                      System Owner/User Discovery
                      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup Items21
                      Software Packing
                      DCSync113
                      System Information Discovery
                      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      BANK DETAILS-26012022-971332pdf.exe33%VirustotalBrowse
                      BANK DETAILS-26012022-971332pdf.exe16%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                      BANK DETAILS-26012022-971332pdf.exe100%Joe Sandbox ML
                      No Antivirus matches
                      SourceDetectionScannerLabelLinkDownload
                      6.0.BANK DETAILS-26012022-971332pdf.exe.400000.10.unpack100%AviraTR/Spy.Gen8Download File
                      6.2.BANK DETAILS-26012022-971332pdf.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                      6.0.BANK DETAILS-26012022-971332pdf.exe.400000.6.unpack100%AviraTR/Spy.Gen8Download File
                      6.0.BANK DETAILS-26012022-971332pdf.exe.400000.8.unpack100%AviraTR/Spy.Gen8Download File
                      6.0.BANK DETAILS-26012022-971332pdf.exe.400000.12.unpack100%AviraTR/Spy.Gen8Download File
                      6.0.BANK DETAILS-26012022-971332pdf.exe.400000.4.unpack100%AviraTR/Spy.Gen8Download File
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://blog.iandreev.com/0%VirustotalBrowse
                      http://blog.iandreev.com/0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.carterandcone.comslntc0%Avira URL Cloudsafe
                      http://www.sandoll.co.kro.kr-eQ0%Avira URL Cloudsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://fontfabrik.comH0%URL Reputationsafe
                      http://www.carterandcone.come-dq0%Avira URL Cloudsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.sandoll.co.kra-e0%URL Reputationsafe
                      http://www.carterandcone.com0%URL Reputationsafe
                      http://www.founder.com.cn/cnH0%URL Reputationsafe
                      http://www.carterandcone.com.0%URL Reputationsafe
                      http://www.fontbureau.comiona0%URL Reputationsafe
                      http://www.founder.com.cn/cn/tr0%Avira URL Cloudsafe
                      http://www.ascendercorp.com/typedesigners.htmlA0%Avira URL Cloudsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.founder.com.cn/cnht0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://www.carterandcone.comgHV0%Avira URL Cloudsafe
                      http://www.carterandcone.como.h0%Avira URL Cloudsafe
                      http://www.carterandcone.com.le0%Avira URL Cloudsafe
                      http://www.galapagosdesign.com/staff/dennis.htme0%Avira URL Cloudsafe
                      http://www.carterandcone.comaJ0%Avira URL Cloudsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.urwpp.de-0%Avira URL Cloudsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.sandoll.co.krtp0%Avira URL Cloudsafe
                      http://www.urwpp.de0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.carterandcone.como.0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.zhongyicts.com.cn-u0%Avira URL Cloudsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      http://www.tiro.comrll60%Avira URL Cloudsafe
                      http://www.carterandcone.comic0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://www.carterandcone.come0%URL Reputationsafe
                      http://www.sandoll.co.kra-eQ0%Avira URL Cloudsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      http://www.carterandcone.comTC0%URL Reputationsafe
                      http://www.carterandcone.comfac0%URL Reputationsafe
                      http://blog.iandreev.com0%Avira URL Cloudsafe
                      http://www.carterandcone.comdd0%URL Reputationsafe
                      http://en.w0%URL Reputationsafe
                      http://www.carterandcone.comn0%URL Reputationsafe
                      http://www.carterandcone.comm0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.founder.com.cn/cn/0%URL Reputationsafe
                      http://www.founder.com.cn/cn.0%URL Reputationsafe
                      http://www.founder.com.cn/cnalg~0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.ascendercorp.com/typedesigners.htmlo0%Avira URL Cloudsafe
                      http://www.zhongyicts.com.cngHV0%Avira URL Cloudsafe
                      http://www.carterandcone.comfly10%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.zhongyicts.com.cno.0%URL Reputationsafe
                      http://www.founder.com.cn/cnsk0%Avira URL Cloudsafe
                      http://fontfabrik.com(0%Avira URL Cloudsafe
                      http://pqhOZd.com0%Avira URL Cloudsafe
                      http://www.goodfont.co.krrmalu0%Avira URL Cloudsafe
                      http://www.urwpp.deiva0%Avira URL Cloudsafe
                      No contacted domains info
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://127.0.0.1:HTTP/1.1BANK DETAILS-26012022-971332pdf.exe, 00000006.00000002.609088405.0000000002E11000.00000004.00000800.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      http://www.fontbureau.com/designersGBANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.365737946.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://blog.iandreev.com/BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.394844148.00000000026B1000.00000004.00000800.00020000.00000000.sdmpfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.fontbureau.com/designers/?BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://www.founder.com.cn/cn/bTheBANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.fontbureau.com/designers?BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.carterandcone.comslntcBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353431827.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353568562.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353745332.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.sandoll.co.kro.kr-eQBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.349218787.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.tiro.comBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350942058.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353956995.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.fontbureau.com/designersBANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.360919131.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.361810622.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.363198410.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.361661933.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://fontfabrik.comHBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.344658698.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.345178331.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.344771471.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.344713750.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.345580315.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.344880171.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.346147418.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.345750517.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.346312719.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.345042380.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.345303828.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.345920821.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.345443877.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.carterandcone.come-dqBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353060474.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353431827.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353234598.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353568562.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353745332.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.goodfont.co.krBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.349218787.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.sandoll.co.kra-eBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.349086141.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.349218787.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.carterandcone.comBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353745332.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.fontbureau.com/designersHCpBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.365357991.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.360794711.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.365212301.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.fontbureau.com/designersNBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.363054742.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.founder.com.cn/cnHBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350795224.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350494339.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350942058.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351004433.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350640118.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.carterandcone.com.BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352544077.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352739326.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352922515.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353060474.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352382107.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353234598.0000000005700000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.comionaBANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.394719735.0000000000DA7000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.founder.com.cn/cn/trBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350494339.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.ascendercorp.com/typedesigners.htmlABANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.356270682.0000000005703000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.sajatypeworks.comBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.342092297.00000000056E2000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.founder.com.cn/cnhtBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350212467.0000000005704000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350019879.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.typography.netDBANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.founder.com.cn/cn/cTheBANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.galapagosdesign.com/staff/dennis.htmBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.373735231.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.373103167.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.374434646.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.374211840.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.373529728.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.374316037.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.373391423.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.373940250.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.373270413.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://fontfabrik.comBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.344771471.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.carterandcone.comgHVBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352922515.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353060474.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353431827.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353234598.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353568562.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353745332.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.carterandcone.como.hBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351910338.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352544077.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351771477.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352206635.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352064269.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352382107.0000000005700000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.carterandcone.com.leBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352544077.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352739326.0000000005700000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.galapagosdesign.com/staff/dennis.htmeBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.374750886.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.376205247.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.374879772.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.375787400.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.373735231.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.375922159.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.375662436.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.373103167.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.374434646.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.374595213.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.374996742.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.374211840.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.373529728.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.375510695.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.375139284.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.375258553.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.374316037.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.373391423.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.373940250.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.376039705.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.375377550.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.carterandcone.comaJBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352739326.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352922515.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353060474.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353431827.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353234598.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353568562.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353745332.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.galapagosdesign.com/DPleaseBANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fonts.comBANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.sandoll.co.krBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.349086141.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.349218787.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.urwpp.de-BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.367265581.0000000005708000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.367021864.0000000005707000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.365874962.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.367118907.0000000005708000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    low
                                    http://fontfabrik.comhBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.344658698.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.344771471.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.344713750.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.344422326.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.344880171.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.345042380.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                      unknown
                                      http://www.urwpp.deDPleaseBANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.sandoll.co.krtpBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.349218787.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.urwpp.deBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.360426299.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.367021864.0000000005707000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.360669337.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.365874962.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.360542611.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.360279739.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.360098131.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.zhongyicts.com.cnBANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351621244.0000000005700000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.carterandcone.como.BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351910338.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351771477.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352064269.0000000005700000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.sakkal.comBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.356354633.0000000005703000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.zhongyicts.com.cn-uBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351621244.0000000005700000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipBANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.395377349.00000000036B9000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000006.00000000.391994565.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.tiro.comrll6BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353877517.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.fontbureau.com/designerstBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.361661933.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.carterandcone.comicBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353568562.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353745332.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.apache.org/licenses/LICENSE-2.0BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.fontbureau.comBANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://DynDns.comDynDNSBANK DETAILS-26012022-971332pdf.exe, 00000006.00000002.609088405.0000000002E11000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.carterandcone.comeBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352382107.0000000005700000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.sandoll.co.kra-eQBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.349086141.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haBANK DETAILS-26012022-971332pdf.exe, 00000006.00000002.609088405.0000000002E11000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.carterandcone.comTCBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352206635.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352064269.0000000005700000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.carterandcone.comfacBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.354103784.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353877517.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352739326.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.354279762.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353956995.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.fontbureau.com/designers/frere-jones.htmluesBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.362901092.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.363054742.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://blog.iandreev.comBANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.394844148.00000000026B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.carterandcone.comddBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352922515.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353060474.0000000005700000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://en.wBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.345750517.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.345920821.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.346004627.000000000570A000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.carterandcone.comnBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353431827.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353568562.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353745332.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.carterandcone.commBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352544077.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352206635.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352739326.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352922515.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353060474.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352382107.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353234598.0000000005700000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.carterandcone.comlBANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.founder.com.cn/cn/BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.349373927.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.349516056.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.fontbureau.com/designers/cabarga.htmlNBANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://www.founder.com.cn/cn.BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350795224.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351346025.0000000005704000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350494339.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350942058.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351004433.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350640118.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351222332.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.founder.com.cn/cnalg~BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350795224.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350494339.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350942058.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351004433.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350640118.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350306019.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.fontbureau.com/designers&BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.365212301.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.founder.com.cn/cnBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.354410616.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351438590.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351910338.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350795224.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.354103784.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351346025.0000000005704000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352544077.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351771477.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353877517.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352206635.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352739326.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352922515.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350494339.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353060474.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.354542599.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352064269.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.354279762.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350942058.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.354724290.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352382107.0000000005700000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.fontbureau.com/designers/frere-jones.htmlBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.362933474.000000000571E000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.fontbureau.com/designers/cabarga.htmlPBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.365246310.000000000571E000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.364897937.000000000571E000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.365059167.000000000571E000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.365156266.000000000571E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.ascendercorp.com/typedesigners.htmloBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.356421948.0000000005703000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.357530502.0000000005702000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.356613397.0000000005703000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.356354633.0000000005703000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.357158070.0000000005702000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.356964632.0000000005702000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.357392728.0000000005702000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.356270682.0000000005703000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.356823949.0000000005703000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.fontbureau.com/designers/cabarga.htmlBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.365246310.000000000571E000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.364897937.000000000571E000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.365059167.000000000571E000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.365156266.000000000571E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.zhongyicts.com.cngHVBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351910338.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352544077.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351771477.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352206635.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352739326.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352064269.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.352382107.0000000005700000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351621244.0000000005700000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.carterandcone.comfly1BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.353745332.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.jiyu-kobo.co.jp/BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.zhongyicts.com.cno.BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351621244.0000000005700000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.fontbureau.com/designers8BANK DETAILS-26012022-971332pdf.exe, 00000000.00000002.398402477.0000000006972000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.founder.com.cn/cnskBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350795224.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350494339.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350942058.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.351004433.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.350640118.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://fontfabrik.com(BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.345178331.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.344771471.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.344713750.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.345580315.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.344880171.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.345750517.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.345042380.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.345303828.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.345920821.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.345443877.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          low
                                                          http://pqhOZd.comBANK DETAILS-26012022-971332pdf.exe, 00000006.00000002.609088405.0000000002E11000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.fontbureau.com/designers/BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.360669337.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.goodfont.co.krrmaluBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.349218787.00000000056FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.urwpp.deivaBANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.367265581.0000000005708000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.367021864.0000000005707000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.365874962.00000000056FB000.00000004.00000800.00020000.00000000.sdmp, BANK DETAILS-26012022-971332pdf.exe, 00000000.00000003.367118907.0000000005708000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            No contacted IP infos
                                                            Joe Sandbox Version:34.0.0 Boulder Opal
                                                            Analysis ID:562235
                                                            Start date:28.01.2022
                                                            Start time:16:58:26
                                                            Joe Sandbox Product:CloudBasic
                                                            Overall analysis duration:0h 8m 15s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:light
                                                            Sample file name:BANK DETAILS-26012022-971332pdf.exe
                                                            Cookbook file name:default.jbs
                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                            Number of analysed new started processes analysed:21
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • HDC enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Detection:MAL
                                                            Classification:mal100.troj.evad.winEXE@5/1@0/0
                                                            EGA Information:
                                                            • Successful, ratio: 66.7%
                                                            HDC Information:
                                                            • Successful, ratio: 1.3% (good quality ratio 1%)
                                                            • Quality average: 55.7%
                                                            • Quality standard deviation: 40.2%
                                                            HCA Information:
                                                            • Successful, ratio: 96%
                                                            • Number of executed functions: 0
                                                            • Number of non-executed functions: 0
                                                            Cookbook Comments:
                                                            • Adjust boot time
                                                            • Enable AMSI
                                                            • Found application associated with file extension: .exe
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                            • Excluded IPs from analysis (whitelisted): 131.253.33.200, 13.107.22.200
                                                            • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, www.bing.com, dual-a-0001.dc-msedge.net, client.wns.windows.com, fs.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, www-bing-com.dual-a-0001.a-msedge.net, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                                                            • Execution Graph export aborted for target BANK DETAILS-26012022-971332pdf.exe, PID 6060 because there are no executed function
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                            TimeTypeDescription
                                                            16:59:40API Interceptor599x Sleep call for process: BANK DETAILS-26012022-971332pdf.exe modified
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            Process:C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exe
                                                            File Type:ASCII text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1216
                                                            Entropy (8bit):5.355304211458859
                                                            Encrypted:false
                                                            SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                                            MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                                            SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                                            SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                                            SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                                            Malicious:true
                                                            Reputation:high, very likely benign file
                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                            Entropy (8bit):6.584168197470466
                                                            TrID:
                                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                            • Win32 Executable (generic) a (10002005/4) 49.78%
                                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                            • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                            File name:BANK DETAILS-26012022-971332pdf.exe
                                                            File size:864768
                                                            MD5:910c0f757136dae70dce2cc03696ba22
                                                            SHA1:a85fac6a00637418b448c2bd4385ac5cdc5ffb88
                                                            SHA256:8810e0ffd6b2dd2fc3d00b994bd8c9fcb2c086b9e38843d0ee5507a793ecfdf9
                                                            SHA512:81e14e549f7efb5780d15e073f1d3c5843a27f4f37934bb04fe84da929e1c42d2535f64b3b4853b3f43990013a6f004a186fe53948acdc5ddec4151958057f66
                                                            SSDEEP:12288:X6ZZWo9DBJkKb3KicegnHTHYvc4eix/k7FnJxMHsiCofYpG:XmYoVyteUHsvle+QMHsiffYpG
                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...l..a.................$..........>B... ...`....@.. ....................................@................................
                                                            Icon Hash:00828e8e8686b000
                                                            Entrypoint:0x4d423e
                                                            Entrypoint Section:.text
                                                            Digitally signed:false
                                                            Imagebase:0x400000
                                                            Subsystem:windows gui
                                                            Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                                                            DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                            Time Stamp:0x61F3C26C [Fri Jan 28 10:16:12 2022 UTC]
                                                            TLS Callbacks:
                                                            CLR (.Net) Version:v4.0.30319
                                                            OS Version Major:4
                                                            OS Version Minor:0
                                                            File Version Major:4
                                                            File Version Minor:0
                                                            Subsystem Version Major:4
                                                            Subsystem Version Minor:0
                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                            Instruction
                                                            jmp dword ptr [00402000h]
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            NameVirtual AddressVirtual Size Is in Section
                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0xd41f00x4b.text
                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xd80000x5b8.rsrc
                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0xda0000xc.reloc
                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0xd419f0x1c.text
                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                            .text0x20000xd22440xd2400False0.519041226962data6.58954319218IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                            .sdata0xd60000x1e80x200False0.861328125data6.63876811814IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                            .rsrc0xd80000x5b80x600False0.425130208333data4.10228712874IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                            .reloc0xda0000xc0x200False0.044921875data0.0980041756627IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                            NameRVASizeTypeLanguageCountry
                                                            RT_VERSION0xd80a00x32cdata
                                                            RT_MANIFEST0xd83cc0x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                            DLLImport
                                                            mscoree.dll_CorExeMain
                                                            DescriptionData
                                                            Translation0x0000 0x04b0
                                                            LegalCopyrightCopyright 2016
                                                            Assembly Version1.0.0.0
                                                            InternalNameTokenizerStre.exe
                                                            FileVersion1.0.0.0
                                                            CompanyName
                                                            LegalTrademarks
                                                            Comments
                                                            ProductNameOthelloCS
                                                            ProductVersion1.0.0.0
                                                            FileDescriptionOthelloCS
                                                            OriginalFilenameTokenizerStre.exe
                                                            No network behavior found

                                                            Click to jump to process

                                                            Target ID:0
                                                            Start time:16:59:18
                                                            Start date:28/01/2022
                                                            Path:C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:"C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exe"
                                                            Imagebase:0x360000
                                                            File size:864768 bytes
                                                            MD5 hash:910C0F757136DAE70DCE2CC03696BA22
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:.Net C# or VB.NET
                                                            Yara matches:
                                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.395027648.0000000002769000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.394844148.00000000026B1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.395377349.00000000036B9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.395377349.00000000036B9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                            Reputation:low

                                                            Target ID:5
                                                            Start time:16:59:42
                                                            Start date:28/01/2022
                                                            Path:C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exe
                                                            Imagebase:0x290000
                                                            File size:864768 bytes
                                                            MD5 hash:910C0F757136DAE70DCE2CC03696BA22
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low

                                                            Target ID:6
                                                            Start time:16:59:43
                                                            Start date:28/01/2022
                                                            Path:C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:C:\Users\user\Desktop\BANK DETAILS-26012022-971332pdf.exe
                                                            Imagebase:0xaf0000
                                                            File size:864768 bytes
                                                            MD5 hash:910C0F757136DAE70DCE2CC03696BA22
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:.Net C# or VB.NET
                                                            Yara matches:
                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000006.00000000.391994565.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000006.00000000.391994565.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000006.00000000.390835122.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000006.00000000.390835122.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000006.00000002.609088405.0000000002E11000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000002.609088405.0000000002E11000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000006.00000000.391395222.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000006.00000000.391395222.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000006.00000002.605562590.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000006.00000002.605562590.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000006.00000002.609225286.0000000002EC0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000006.00000000.390418369.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000006.00000000.390418369.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                            Reputation:low

                                                            No disassembly