Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SWIFT,pdf.exe

Overview

General Information

Sample Name:SWIFT,pdf.exe
Analysis ID:635167
MD5:01844ea0e93a3c408e3d37c577723b85
SHA1:80e590ab91b85948fc890a1726ca529de30c9a3c
SHA256:0605d3622a953ea5b976b34f80e5fd3704c6937644cb6fb11a88351aaf0d110c
Tags:agentteslaexe
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected AgentTesla
Yara detected AntiVM3
Snort IDS alert for network traffic
Tries to steal Mail credentials (via file / registry access)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Injects a PE file into a foreign processes
.NET source code contains very large array initializations
Moves itself to temp directory
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Found potential string decryption / allocating functions
Yara detected Credential Stealer
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Detected TCP or UDP traffic on non-standard ports
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • SWIFT,pdf.exe (PID: 480 cmdline: "C:\Users\user\Desktop\SWIFT,pdf.exe" MD5: 01844EA0E93A3C408E3D37C577723B85)
    • BackgroundTransferHost.exe (PID: 1428 cmdline: "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1 MD5: 02BA81746B929ECC9DB6665589B68335)
    • SWIFT,pdf.exe (PID: 1428 cmdline: C:\Users\user\Desktop\SWIFT,pdf.exe MD5: 01844EA0E93A3C408E3D37C577723B85)
    • SWIFT,pdf.exe (PID: 4956 cmdline: C:\Users\user\Desktop\SWIFT,pdf.exe MD5: 01844EA0E93A3C408E3D37C577723B85)
  • cleanup
{"Exfil Mode": "SMTP", "Username": "sandra.vasic@pickerr.com", "Password": "L@ur@24Filip04", "Host": "mail.your-server.de"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.292324885.000000000286F000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
    00000005.00000000.288508913.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000005.00000000.288508913.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
        00000005.00000002.501638862.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000005.00000002.501638862.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
            Click to see the 16 entries
            SourceRuleDescriptionAuthorStrings
            5.0.SWIFT,pdf.exe.400000.6.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              5.0.SWIFT,pdf.exe.400000.6.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                5.0.SWIFT,pdf.exe.400000.6.unpackMALWARE_Win_AgentTeslaV3AgentTeslaV3 infostealer payloadditekSHen
                • 0x32b92:$s10: logins
                • 0x325f9:$s11: credential
                • 0x2ebc4:$g1: get_Clipboard
                • 0x2ebd2:$g2: get_Keyboard
                • 0x2ebdf:$g3: get_Password
                • 0x2fede:$g4: get_CtrlKeyDown
                • 0x2feee:$g5: get_ShiftKeyDown
                • 0x2feff:$g6: get_AltKeyDown
                5.2.SWIFT,pdf.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  5.2.SWIFT,pdf.exe.400000.0.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    Click to see the 32 entries
                    No Sigma rule has matched
                    Timestamp:192.168.2.478.46.5.205497635872030171 05/27/22-16:17:51.099555
                    SID:2030171
                    Source Port:49763
                    Destination Port:587
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.478.46.5.205497635872840032 05/27/22-16:17:51.099661
                    SID:2840032
                    Source Port:49763
                    Destination Port:587
                    Protocol:TCP
                    Classtype:A Network Trojan was detected

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 5.0.SWIFT,pdf.exe.400000.8.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "sandra.vasic@pickerr.com", "Password": "L@ur@24Filip04", "Host": "mail.your-server.de"}
                    Source: SWIFT,pdf.exeVirustotal: Detection: 46%Perma Link
                    Source: SWIFT,pdf.exeReversingLabs: Detection: 24%
                    Source: 5.0.SWIFT,pdf.exe.400000.8.unpackAvira: Label: TR/Spy.Gen8
                    Source: 5.0.SWIFT,pdf.exe.400000.6.unpackAvira: Label: TR/Spy.Gen8
                    Source: 5.2.SWIFT,pdf.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                    Source: 5.0.SWIFT,pdf.exe.400000.4.unpackAvira: Label: TR/Spy.Gen8
                    Source: 5.0.SWIFT,pdf.exe.400000.10.unpackAvira: Label: TR/Spy.Gen8
                    Source: 5.0.SWIFT,pdf.exe.400000.12.unpackAvira: Label: TR/Spy.Gen8
                    Source: SWIFT,pdf.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                    Source: SWIFT,pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                    Networking

                    barindex
                    Source: TrafficSnort IDS: 2840032 ETPRO TROJAN Win32/AgentTesla/OriginLogger Data Exfil via SMTP M2 192.168.2.4:49763 -> 78.46.5.205:587
                    Source: TrafficSnort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.4:49763 -> 78.46.5.205:587
                    Source: Joe Sandbox ViewIP Address: 78.46.5.205 78.46.5.205
                    Source: global trafficTCP traffic: 192.168.2.4:49763 -> 78.46.5.205:587
                    Source: global trafficTCP traffic: 192.168.2.4:49763 -> 78.46.5.205:587
                    Source: SWIFT,pdf.exe, 00000005.00000002.504275024.0000000002F71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                    Source: SWIFT,pdf.exe, 00000005.00000002.504275024.0000000002F71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://DynDns.comDynDNSnamejidpasswordPsi/Psi
                    Source: SWIFT,pdf.exe, 00000005.00000002.504275024.0000000002F71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://RuEJKW.com
                    Source: SWIFT,pdf.exe, 00000005.00000002.507141679.00000000032C5000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000005.00000002.504275024.0000000002F71000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000005.00000002.507466470.00000000032DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ar78QkSNCRu5mqvP5Vd.org
                    Source: SWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fontfabrik.com
                    Source: SWIFT,pdf.exe, 00000005.00000002.507336543.00000000032CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mail.your-server.de
                    Source: SWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                    Source: SWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                    Source: SWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.254539422.00000000057BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                    Source: SWIFT,pdf.exe, 00000000.00000003.252380663.00000000057ED000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259330287.00000000057EB000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259109067.00000000057EB000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.251876573.00000000057ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                    Source: SWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                    Source: SWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                    Source: SWIFT,pdf.exe, 00000000.00000003.252967761.00000000057ED000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                    Source: SWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                    Source: SWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                    Source: SWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                    Source: SWIFT,pdf.exe, 00000000.00000002.298260232.00000000057EB000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259518641.00000000057EB000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259142205.00000000057EB000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259330287.00000000057EB000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259109067.00000000057EB000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259572889.00000000057E3000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.251876573.00000000057ED000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259652752.00000000057EB000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259617196.00000000057E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designerse
                    Source: SWIFT,pdf.exe, 00000000.00000003.253878391.00000000057ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersers
                    Source: SWIFT,pdf.exe, 00000000.00000003.254539422.00000000057BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com7
                    Source: SWIFT,pdf.exe, 00000000.00000003.254539422.00000000057BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comB.TTF
                    Source: SWIFT,pdf.exe, 00000000.00000003.254539422.00000000057BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comE
                    Source: SWIFT,pdf.exe, 00000000.00000003.259282190.00000000057BC000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259671144.00000000057BB000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259163600.00000000057B6000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259541752.00000000057BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.coma
                    Source: SWIFT,pdf.exe, 00000000.00000003.259282190.00000000057BC000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259163600.00000000057B6000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259541752.00000000057BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comdiaF
                    Source: SWIFT,pdf.exe, 00000000.00000002.298139724.00000000057B0000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259282190.00000000057BC000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259671144.00000000057BB000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259163600.00000000057B6000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259541752.00000000057BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comgrita
                    Source: SWIFT,pdf.exe, 00000000.00000003.254539422.00000000057BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comitu
                    Source: SWIFT,pdf.exe, 00000000.00000002.298139724.00000000057B0000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259282190.00000000057BC000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259671144.00000000057BB000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259163600.00000000057B6000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259541752.00000000057BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.commx
                    Source: SWIFT,pdf.exe, 00000000.00000003.254539422.00000000057BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comtuedN
                    Source: SWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                    Source: SWIFT,pdf.exe, 00000000.00000003.246812524.00000000057B4000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.246960820.00000000057B6000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.247128946.00000000057B7000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.247052636.00000000057B7000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.247089450.00000000057B7000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.246878944.00000000057B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                    Source: SWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                    Source: SWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                    Source: SWIFT,pdf.exe, 00000000.00000003.246812524.00000000057B4000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.246960820.00000000057B6000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.247128946.00000000057B7000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.247052636.00000000057B7000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.247089450.00000000057B7000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.246878944.00000000057B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cnh-cp
                    Source: SWIFT,pdf.exe, 00000000.00000003.246812524.00000000057B4000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.246960820.00000000057B6000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.247128946.00000000057B7000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.247052636.00000000057B7000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.247089450.00000000057B7000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.246878944.00000000057B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cnkM&
                    Source: SWIFT,pdf.exe, 00000000.00000003.246812524.00000000057B4000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.246960820.00000000057B6000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.247128946.00000000057B7000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.247052636.00000000057B7000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.247089450.00000000057B7000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.246878944.00000000057B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cnn
                    Source: SWIFT,pdf.exe, 00000000.00000003.246812524.00000000057B4000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.246960820.00000000057B6000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.247128946.00000000057B7000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.247052636.00000000057B7000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.247089450.00000000057B7000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.246878944.00000000057B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cnv-s
                    Source: SWIFT,pdf.exe, 00000000.00000003.256790318.00000000057BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/
                    Source: SWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                    Source: SWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                    Source: SWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                    Source: SWIFT,pdf.exe, 00000000.00000003.250050537.00000000057BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                    Source: SWIFT,pdf.exe, 00000000.00000003.250123568.00000000057BB000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250050537.00000000057BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp//
                    Source: SWIFT,pdf.exe, 00000000.00000003.250123568.00000000057BB000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250050537.00000000057BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/7
                    Source: SWIFT,pdf.exe, 00000000.00000003.250284896.00000000057BC000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250123568.00000000057BB000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250050537.00000000057BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Y0
                    Source: SWIFT,pdf.exe, 00000000.00000003.250284896.00000000057BC000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250123568.00000000057BB000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250050537.00000000057BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/a
                    Source: SWIFT,pdf.exe, 00000000.00000003.250284896.00000000057BC000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250123568.00000000057BB000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250050537.00000000057BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
                    Source: SWIFT,pdf.exe, 00000000.00000003.250123568.00000000057BB000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250050537.00000000057BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/N
                    Source: SWIFT,pdf.exe, 00000000.00000002.291715681.0000000000F77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.monotype.
                    Source: SWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                    Source: SWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                    Source: SWIFT,pdf.exe, 00000000.00000003.250276400.00000000057ED000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250710433.00000000057ED000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250529607.00000000057ED000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250364352.00000000057ED000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250669943.00000000057ED000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250372591.00000000057EF000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250441324.00000000057ED000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250756551.00000000057ED000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250477413.00000000057ED000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250631867.00000000057ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.comnlE
                    Source: SWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                    Source: SWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                    Source: SWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                    Source: SWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                    Source: SWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                    Source: SWIFT,pdf.exe, 00000005.00000002.504275024.0000000002F71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org%
                    Source: SWIFT,pdf.exe, 00000005.00000002.504275024.0000000002F71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org%%startupfolder%
                    Source: SWIFT,pdf.exeString found in binary or memory: https://github.com
                    Source: SWIFT,pdf.exeString found in binary or memory: https://github.com/dcoetzee/plants-vs-zombies-user-file-editor
                    Source: SWIFT,pdf.exe, 00000005.00000002.504275024.0000000002F71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www
                    Source: unknownDNS traffic detected: queries for: mail.your-server.de

                    System Summary

                    barindex
                    Source: 5.0.SWIFT,pdf.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 5.2.SWIFT,pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 5.0.SWIFT,pdf.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.SWIFT,pdf.exe.3b7e440.9.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 5.0.SWIFT,pdf.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.SWIFT,pdf.exe.3b49c20.8.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.SWIFT,pdf.exe.3abaa00.7.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                    Source: 0.2.SWIFT,pdf.exe.3b49c20.8.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 5.0.SWIFT,pdf.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.SWIFT,pdf.exe.7070000.11.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                    Source: 0.2.SWIFT,pdf.exe.3b7e440.9.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 5.0.SWIFT,pdf.exe.400000.12.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.SWIFT,pdf.exe.7070000.11.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                    Source: 0.2.SWIFT,pdf.exe.3abaa00.7.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.SWIFT,pdf.exe.3abaa00.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                    Source: 00000000.00000002.300286578.0000000007070000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects zgRAT Author: ditekSHen
                    Source: 5.0.SWIFT,pdf.exe.400000.8.unpack, u003cPrivateImplementationDetailsu003eu007b78704ED9u002d6B55u002d4178u002dABC6u002dB1633DCC5C8Au007d/u00302DD943Fu002dAE28u002d4089u002d8BB9u002d54032C3E4279.csLarge array initialization: .cctor: array initializer size 11643
                    Source: 5.0.SWIFT,pdf.exe.400000.6.unpack, u003cPrivateImplementationDetailsu003eu007b78704ED9u002d6B55u002d4178u002dABC6u002dB1633DCC5C8Au007d/u00302DD943Fu002dAE28u002d4089u002d8BB9u002d54032C3E4279.csLarge array initialization: .cctor: array initializer size 11643
                    Source: 5.2.SWIFT,pdf.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b78704ED9u002d6B55u002d4178u002dABC6u002dB1633DCC5C8Au007d/u00302DD943Fu002dAE28u002d4089u002d8BB9u002d54032C3E4279.csLarge array initialization: .cctor: array initializer size 11643
                    Source: SWIFT,pdf.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                    Source: 5.0.SWIFT,pdf.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 5.2.SWIFT,pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 5.0.SWIFT,pdf.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.SWIFT,pdf.exe.3b7e440.9.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 5.0.SWIFT,pdf.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.SWIFT,pdf.exe.3b49c20.8.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.SWIFT,pdf.exe.3abaa00.7.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                    Source: 0.2.SWIFT,pdf.exe.3b49c20.8.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 5.0.SWIFT,pdf.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.SWIFT,pdf.exe.7070000.11.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                    Source: 0.2.SWIFT,pdf.exe.3b7e440.9.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 5.0.SWIFT,pdf.exe.400000.12.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.SWIFT,pdf.exe.7070000.11.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                    Source: 0.2.SWIFT,pdf.exe.3abaa00.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.SWIFT,pdf.exe.3abaa00.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                    Source: 00000000.00000002.300286578.0000000007070000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 0_2_058E5618
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 0_2_058E67AD
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 0_2_058E67A7
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 0_2_058E67B4
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 0_2_058E67B0
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 0_2_058E560C
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 0_2_058E5609
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 0_2_058E5615
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 0_2_058E5611
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 0_2_058E51EC
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 0_2_058E51E8
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 0_2_058E51E1
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 0_2_058E51F0
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 0_2_05900040
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 0_2_05900033
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 5_2_0545F080
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 5_2_05456120
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 5_2_0545F3C8
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 5_2_0616CEC0
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 5_2_0616C170
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 5_2_06161FF8
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 5_2_06160040
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: String function: 06165A58 appears 53 times
                    Source: SWIFT,pdf.exeBinary or memory string: OriginalFilename vs SWIFT,pdf.exe
                    Source: SWIFT,pdf.exe, 00000000.00000002.292324885.000000000286F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameOYRDZLpvrZJvXsHAlQKwUaPEPCSTNVpQy.exe4 vs SWIFT,pdf.exe
                    Source: SWIFT,pdf.exe, 00000000.00000002.290683472.0000000000352000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameImageFileMach.exe" vs SWIFT,pdf.exe
                    Source: SWIFT,pdf.exe, 00000000.00000002.295567908.0000000003A7A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameIVectorView.dllN vs SWIFT,pdf.exe
                    Source: SWIFT,pdf.exe, 00000000.00000002.295567908.0000000003A7A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameOYRDZLpvrZJvXsHAlQKwUaPEPCSTNVpQy.exe4 vs SWIFT,pdf.exe
                    Source: SWIFT,pdf.exe, 00000000.00000002.300286578.0000000007070000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameIVectorView.dllN vs SWIFT,pdf.exe
                    Source: SWIFT,pdf.exeBinary or memory string: OriginalFilename vs SWIFT,pdf.exe
                    Source: SWIFT,pdf.exe, 00000004.00000002.283748387.0000000000392000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameImageFileMach.exe" vs SWIFT,pdf.exe
                    Source: SWIFT,pdf.exeBinary or memory string: OriginalFilename vs SWIFT,pdf.exe
                    Source: SWIFT,pdf.exe, 00000005.00000000.288577010.0000000000C42000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameImageFileMach.exe" vs SWIFT,pdf.exe
                    Source: SWIFT,pdf.exe, 00000005.00000000.288508913.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameOYRDZLpvrZJvXsHAlQKwUaPEPCSTNVpQy.exe4 vs SWIFT,pdf.exe
                    Source: SWIFT,pdf.exe, 00000005.00000002.502820388.00000000010F8000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs SWIFT,pdf.exe
                    Source: SWIFT,pdf.exeBinary or memory string: OriginalFilenameImageFileMach.exe" vs SWIFT,pdf.exe
                    Source: SWIFT,pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: SWIFT,pdf.exeVirustotal: Detection: 46%
                    Source: SWIFT,pdf.exeReversingLabs: Detection: 24%
                    Source: SWIFT,pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                    Source: unknownProcess created: C:\Users\user\Desktop\SWIFT,pdf.exe "C:\Users\user\Desktop\SWIFT,pdf.exe"
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess created: C:\Windows\System32\BackgroundTransferHost.exe "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess created: C:\Users\user\Desktop\SWIFT,pdf.exe C:\Users\user\Desktop\SWIFT,pdf.exe
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess created: C:\Users\user\Desktop\SWIFT,pdf.exe C:\Users\user\Desktop\SWIFT,pdf.exe
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess created: C:\Windows\System32\BackgroundTransferHost.exe "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess created: C:\Users\user\Desktop\SWIFT,pdf.exe C:\Users\user\Desktop\SWIFT,pdf.exe
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SWIFT,pdf.exe.logJump to behavior
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/1@1/1
                    Source: SWIFT,pdf.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeMutant created: \Sessions\1\BaseNamedObjects\CwOYFRQEv
                    Source: 5.0.SWIFT,pdf.exe.400000.8.unpack, A/F1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: 5.0.SWIFT,pdf.exe.400000.8.unpack, A/F1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: 5.0.SWIFT,pdf.exe.400000.6.unpack, A/F1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: 5.0.SWIFT,pdf.exe.400000.6.unpack, A/F1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: 5.2.SWIFT,pdf.exe.400000.0.unpack, A/F1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: 5.2.SWIFT,pdf.exe.400000.0.unpack, A/F1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                    Source: SWIFT,pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: SWIFT,pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 0_2_058E00DE push 8BF04589h; retf
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 0_2_058E6E1E push ds; ret
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 0_2_059160E8 pushad ; retf
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 0_2_05916211 pushad ; retf
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 0_2_05916253 pushad ; retf
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 5_2_0616EE08 push 140614C3h; ret
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 5_2_0616B4B5 push es; retf
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 5_2_0616B4B1 push es; retf
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 5_2_0616B4BD push es; retf
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 5_2_0616B4B9 push es; retf
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 5_2_0616B4AD push es; retf
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 5_2_0616B4A9 push es; retf
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 5_2_0616B4C5 push ss; retf
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 5_2_0616B4C1 push es; retf
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 5_2_0616B225 push ss; retf
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 5_2_0616B271 push ss; retf
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 5_2_0616B265 push ss; retf
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 5_2_0616FA68 pushad ; retf
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 5_2_0616B2BD push ss; retf
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 5_2_0616B2FD push ss; retf
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 5_2_0616B309 push ss; retf
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 5_2_0616B355 push ss; retf
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 5_2_0616B3A1 push es; retf
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 5_2_0616B3D5 push ss; retf
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 5_2_0616B3D5 push es; retf
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 5_2_0616B3DD push ss; retf
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 5_2_0616B3DD push ss; retf
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 5_2_0616B3C5 push ss; retf
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 5_2_0616B3C5 push ss; retf
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 5_2_0616B3CD push ss; retf
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeCode function: 5_2_0616B3CD push ss; retf
                    Source: initial sampleStatic PE information: section name: .text entropy: 7.82024778382

                    Hooking and other Techniques for Hiding and Protection

                    barindex
                    Source: c:\users\user\desktop\swift,pdf.exeFile moved: C:\Users\user\AppData\Local\Temp\tmpG636.tmpJump to behavior
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information set: NOOPENFILEERRORBOX

                    Malware Analysis System Evasion

                    barindex
                    Source: Yara matchFile source: 00000000.00000002.292324885.000000000286F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.292711818.0000000002984000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: SWIFT,pdf.exe PID: 480, type: MEMORYSTR
                    Source: SWIFT,pdf.exe, 00000000.00000002.292324885.000000000286F000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000002.292711818.0000000002984000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                    Source: SWIFT,pdf.exe, 00000000.00000002.292324885.000000000286F000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000002.292711818.0000000002984000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exe TID: 1280Thread sleep time: -43731s >= -30000s
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exe TID: 5244Thread sleep time: -16602069666338586s >= -30000s
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exe TID: 6120Thread sleep count: 3512 > 30
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exe TID: 6120Thread sleep count: 5504 > 30
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeWindow / User API: threadDelayed 3512
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeWindow / User API: threadDelayed 5504
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess information queried: ProcessInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeThread delayed: delay time: 43731
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeThread delayed: delay time: 922337203685477
                    Source: SWIFT,pdf.exe, 00000000.00000002.292711818.0000000002984000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                    Source: SWIFT,pdf.exe, 00000000.00000002.292711818.0000000002984000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware
                    Source: SWIFT,pdf.exe, 00000000.00000002.292711818.0000000002984000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware SVGA II
                    Source: SWIFT,pdf.exe, 00000000.00000002.292711818.0000000002984000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
                    Source: SWIFT,pdf.exe, 00000005.00000003.317607620.000000000147D000.00000004.00000020.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000005.00000003.317810934.000000000149A000.00000004.00000020.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000005.00000002.503453846.000000000147D000.00000004.00000020.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000005.00000003.317182610.0000000001473000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll??
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess token adjusted: Debug
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess token adjusted: Debug
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeMemory allocated: page read and write | page guard

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeMemory written: C:\Users\user\Desktop\SWIFT,pdf.exe base: 400000 value starts with: 4D5A
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess created: C:\Windows\System32\BackgroundTransferHost.exe "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeProcess created: C:\Users\user\Desktop\SWIFT,pdf.exe C:\Users\user\Desktop\SWIFT,pdf.exe
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Users\user\Desktop\SWIFT,pdf.exe VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Users\user\Desktop\SWIFT,pdf.exe VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 5.0.SWIFT,pdf.exe.400000.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.SWIFT,pdf.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.0.SWIFT,pdf.exe.400000.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.SWIFT,pdf.exe.3b7e440.9.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.0.SWIFT,pdf.exe.400000.8.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.SWIFT,pdf.exe.3b49c20.8.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.SWIFT,pdf.exe.3b49c20.8.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.0.SWIFT,pdf.exe.400000.10.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.SWIFT,pdf.exe.3b7e440.9.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.0.SWIFT,pdf.exe.400000.12.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.SWIFT,pdf.exe.3abaa00.7.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000005.00000000.288508913.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.501638862.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000000.287160504.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000000.287602943.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000000.289277501.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.295567908.0000000003A7A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.504275024.0000000002F71000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: SWIFT,pdf.exe PID: 480, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: SWIFT,pdf.exe PID: 4956, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                    Source: C:\Users\user\Desktop\SWIFT,pdf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                    Source: Yara matchFile source: 00000005.00000002.504275024.0000000002F71000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: SWIFT,pdf.exe PID: 4956, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 5.0.SWIFT,pdf.exe.400000.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.SWIFT,pdf.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.0.SWIFT,pdf.exe.400000.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.SWIFT,pdf.exe.3b7e440.9.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.0.SWIFT,pdf.exe.400000.8.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.SWIFT,pdf.exe.3b49c20.8.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.SWIFT,pdf.exe.3b49c20.8.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.0.SWIFT,pdf.exe.400000.10.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.SWIFT,pdf.exe.3b7e440.9.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.0.SWIFT,pdf.exe.400000.12.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.SWIFT,pdf.exe.3abaa00.7.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000005.00000000.288508913.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.501638862.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000000.287160504.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000000.287602943.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000000.289277501.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.295567908.0000000003A7A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.504275024.0000000002F71000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: SWIFT,pdf.exe PID: 480, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: SWIFT,pdf.exe PID: 4956, type: MEMORYSTR
                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid Accounts211
                    Windows Management Instrumentation
                    Path Interception111
                    Process Injection
                    11
                    Masquerading
                    2
                    OS Credential Dumping
                    211
                    Security Software Discovery
                    Remote Services1
                    Email Collection
                    Exfiltration Over Other Network Medium1
                    Encrypted Channel
                    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                    Disable or Modify Tools
                    1
                    Credentials in Registry
                    1
                    Process Discovery
                    Remote Desktop Protocol11
                    Archive Collected Data
                    Exfiltration Over Bluetooth1
                    Non-Standard Port
                    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)131
                    Virtualization/Sandbox Evasion
                    Security Account Manager131
                    Virtualization/Sandbox Evasion
                    SMB/Windows Admin Shares2
                    Data from Local System
                    Automated Exfiltration1
                    Non-Application Layer Protocol
                    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)111
                    Process Injection
                    NTDS1
                    Application Window Discovery
                    Distributed Component Object ModelInput CaptureScheduled Transfer11
                    Application Layer Protocol
                    SIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script11
                    Deobfuscate/Decode Files or Information
                    LSA Secrets1
                    Remote System Discovery
                    SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaLaunchdRc.commonRc.common3
                    Obfuscated Files or Information
                    Cached Domain Credentials114
                    System Information Discovery
                    VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                    External Remote ServicesScheduled TaskStartup ItemsStartup Items3
                    Software Packing
                    DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    SWIFT,pdf.exe46%VirustotalBrowse
                    SWIFT,pdf.exe24%ReversingLabsByteCode-MSIL.Trojan.Generic
                    No Antivirus matches
                    SourceDetectionScannerLabelLinkDownload
                    5.0.SWIFT,pdf.exe.400000.8.unpack100%AviraTR/Spy.Gen8Download File
                    5.0.SWIFT,pdf.exe.400000.6.unpack100%AviraTR/Spy.Gen8Download File
                    5.2.SWIFT,pdf.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                    5.0.SWIFT,pdf.exe.400000.4.unpack100%AviraTR/Spy.Gen8Download File
                    5.0.SWIFT,pdf.exe.400000.10.unpack100%AviraTR/Spy.Gen8Download File
                    5.0.SWIFT,pdf.exe.400000.12.unpack100%AviraTR/Spy.Gen8Download File
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                    http://www.sakkal.comnlE0%Avira URL Cloudsafe
                    http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                    http://www.founder.com.cn/cnv-s0%Avira URL Cloudsafe
                    http://www.fontbureau.comdiaF0%Avira URL Cloudsafe
                    http://www.tiro.com0%URL Reputationsafe
                    https://api.ipify.org%%startupfolder%0%URL Reputationsafe
                    http://www.goodfont.co.kr0%URL Reputationsafe
                    http://www.sajatypeworks.com0%URL Reputationsafe
                    http://www.typography.netD0%URL Reputationsafe
                    http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                    http://www.founder.com.cn/cnn0%URL Reputationsafe
                    http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                    http://www.jiyu-kobo.co.jp/70%URL Reputationsafe
                    http://fontfabrik.com0%URL Reputationsafe
                    http://www.fontbureau.comgrita0%URL Reputationsafe
                    http://www.fontbureau.commx0%Avira URL Cloudsafe
                    http://www.fontbureau.comB.TTF0%URL Reputationsafe
                    http://www.jiyu-kobo.co.jp//0%URL Reputationsafe
                    http://DynDns.comDynDNSnamejidpasswordPsi/Psi0%URL Reputationsafe
                    http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                    http://www.jiyu-kobo.co.jp/Y00%URL Reputationsafe
                    http://www.jiyu-kobo.co.jp/jp/N0%URL Reputationsafe
                    http://www.sandoll.co.kr0%URL Reputationsafe
                    http://www.urwpp.deDPlease0%URL Reputationsafe
                    http://www.fontbureau.com70%Avira URL Cloudsafe
                    http://www.zhongyicts.com.cn0%URL Reputationsafe
                    http://www.sakkal.com0%URL Reputationsafe
                    https://api.ipify.org%0%URL Reputationsafe
                    http://www.galapagosdesign.com/0%URL Reputationsafe
                    http://www.fontbureau.comE0%Avira URL Cloudsafe
                    http://www.founder.com.cn/cnkM&0%Avira URL Cloudsafe
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www0%URL Reputationsafe
                    http://www.founder.com.cn/cnh-cp0%Avira URL Cloudsafe
                    http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
                    http://www.fontbureau.coma0%URL Reputationsafe
                    http://www.carterandcone.coml0%URL Reputationsafe
                    http://www.founder.com.cn/cn0%URL Reputationsafe
                    http://RuEJKW.com0%Avira URL Cloudsafe
                    http://www.monotype.0%URL Reputationsafe
                    http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                    http://www.fontbureau.comitu0%URL Reputationsafe
                    http://www.fontbureau.comtuedN0%Avira URL Cloudsafe
                    http://ar78QkSNCRu5mqvP5Vd.org0%Avira URL Cloudsafe
                    http://www.jiyu-kobo.co.jp/a0%URL Reputationsafe
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    mail.your-server.de
                    78.46.5.205
                    truefalse
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://127.0.0.1:HTTP/1.1SWIFT,pdf.exe, 00000005.00000002.504275024.0000000002F71000.00000004.00000800.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      http://www.fontbureau.com/designersGSWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://github.com/dcoetzee/plants-vs-zombies-user-file-editorSWIFT,pdf.exefalse
                          high
                          http://www.sakkal.comnlESWIFT,pdf.exe, 00000000.00000003.250276400.00000000057ED000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250710433.00000000057ED000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250529607.00000000057ED000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250364352.00000000057ED000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250669943.00000000057ED000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250372591.00000000057EF000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250441324.00000000057ED000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250756551.00000000057ED000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250477413.00000000057ED000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250631867.00000000057ED000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.fontbureau.com/designers/?SWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.founder.com.cn/cn/bTheSWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.fontbureau.com/designers?SWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://github.comSWIFT,pdf.exefalse
                                high
                                http://www.founder.com.cn/cnv-sSWIFT,pdf.exe, 00000000.00000003.246812524.00000000057B4000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.246960820.00000000057B6000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.247128946.00000000057B7000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.247052636.00000000057B7000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.247089450.00000000057B7000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.246878944.00000000057B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.fontbureau.comdiaFSWIFT,pdf.exe, 00000000.00000003.259282190.00000000057BC000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259163600.00000000057B6000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259541752.00000000057BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.tiro.comSWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.com/designersSWIFT,pdf.exe, 00000000.00000003.252380663.00000000057ED000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259330287.00000000057EB000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259109067.00000000057EB000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.251876573.00000000057ED000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://api.ipify.org%%startupfolder%SWIFT,pdf.exe, 00000005.00000002.504275024.0000000002F71000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  low
                                  http://www.goodfont.co.krSWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.sajatypeworks.comSWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.typography.netDSWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.founder.com.cn/cn/cTheSWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.founder.com.cn/cnnSWIFT,pdf.exe, 00000000.00000003.246812524.00000000057B4000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.246960820.00000000057B6000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.247128946.00000000057B7000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.247052636.00000000057B7000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.247089450.00000000057B7000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.246878944.00000000057B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.galapagosdesign.com/staff/dennis.htmSWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.jiyu-kobo.co.jp/7SWIFT,pdf.exe, 00000000.00000003.250123568.00000000057BB000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250050537.00000000057BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://fontfabrik.comSWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.comgritaSWIFT,pdf.exe, 00000000.00000002.298139724.00000000057B0000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259282190.00000000057BC000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259671144.00000000057BB000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259163600.00000000057B6000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259541752.00000000057BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.com/designersersSWIFT,pdf.exe, 00000000.00000003.253878391.00000000057ED000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.fontbureau.commxSWIFT,pdf.exe, 00000000.00000002.298139724.00000000057B0000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259282190.00000000057BC000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259671144.00000000057BB000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259163600.00000000057B6000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259541752.00000000057BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.fontbureau.comB.TTFSWIFT,pdf.exe, 00000000.00000003.254539422.00000000057BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.jiyu-kobo.co.jp//SWIFT,pdf.exe, 00000000.00000003.250123568.00000000057BB000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250050537.00000000057BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.com/designerseSWIFT,pdf.exe, 00000000.00000002.298260232.00000000057EB000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259518641.00000000057EB000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259142205.00000000057EB000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259330287.00000000057EB000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259109067.00000000057EB000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259572889.00000000057E3000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.251876573.00000000057ED000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259652752.00000000057EB000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259617196.00000000057E9000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://DynDns.comDynDNSnamejidpasswordPsi/PsiSWIFT,pdf.exe, 00000005.00000002.504275024.0000000002F71000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.galapagosdesign.com/DPleaseSWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.jiyu-kobo.co.jp/Y0SWIFT,pdf.exe, 00000000.00000003.250284896.00000000057BC000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250123568.00000000057BB000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250050537.00000000057BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.jiyu-kobo.co.jp/jp/NSWIFT,pdf.exe, 00000000.00000003.250123568.00000000057BB000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250050537.00000000057BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fonts.comSWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.sandoll.co.krSWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.urwpp.deDPleaseSWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.fontbureau.com7SWIFT,pdf.exe, 00000000.00000003.254539422.00000000057BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.zhongyicts.com.cnSWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.sakkal.comSWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://api.ipify.org%SWIFT,pdf.exe, 00000005.00000002.504275024.0000000002F71000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        low
                                        http://www.apache.org/licenses/LICENSE-2.0SWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.fontbureau.comSWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.254539422.00000000057BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.galapagosdesign.com/SWIFT,pdf.exe, 00000000.00000003.256790318.00000000057BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.fontbureau.comESWIFT,pdf.exe, 00000000.00000003.254539422.00000000057BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.founder.com.cn/cnkM&SWIFT,pdf.exe, 00000000.00000003.246812524.00000000057B4000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.246960820.00000000057B6000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.247128946.00000000057B7000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.247052636.00000000057B7000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.247089450.00000000057B7000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.246878944.00000000057B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://mail.your-server.deSWIFT,pdf.exe, 00000005.00000002.507336543.00000000032CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://wwwSWIFT,pdf.exe, 00000005.00000002.504275024.0000000002F71000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.founder.com.cn/cnh-cpSWIFT,pdf.exe, 00000000.00000003.246812524.00000000057B4000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.246960820.00000000057B6000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.247128946.00000000057B7000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.247052636.00000000057B7000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.247089450.00000000057B7000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.246878944.00000000057B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.jiyu-kobo.co.jp/jp/SWIFT,pdf.exe, 00000000.00000003.250284896.00000000057BC000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250123568.00000000057BB000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250050537.00000000057BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.fontbureau.comaSWIFT,pdf.exe, 00000000.00000003.259282190.00000000057BC000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259671144.00000000057BB000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259163600.00000000057B6000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.259541752.00000000057BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.carterandcone.comlSWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.fontbureau.com/designers/cabarga.htmlNSWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://www.founder.com.cn/cnSWIFT,pdf.exe, 00000000.00000003.246812524.00000000057B4000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.246960820.00000000057B6000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.247128946.00000000057B7000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.247052636.00000000057B7000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.247089450.00000000057B7000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.246878944.00000000057B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.fontbureau.com/designers/frere-user.htmlSWIFT,pdf.exe, 00000000.00000003.252967761.00000000057ED000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://RuEJKW.comSWIFT,pdf.exe, 00000005.00000002.504275024.0000000002F71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.monotype.SWIFT,pdf.exe, 00000000.00000002.291715681.0000000000F77000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.jiyu-kobo.co.jp/SWIFT,pdf.exe, 00000000.00000003.250050537.00000000057BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.fontbureau.com/designers8SWIFT,pdf.exe, 00000000.00000002.299032219.0000000006A42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.fontbureau.comituSWIFT,pdf.exe, 00000000.00000003.254539422.00000000057BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.fontbureau.comtuedNSWIFT,pdf.exe, 00000000.00000003.254539422.00000000057BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://ar78QkSNCRu5mqvP5Vd.orgSWIFT,pdf.exe, 00000005.00000002.507141679.00000000032C5000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000005.00000002.504275024.0000000002F71000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000005.00000002.507466470.00000000032DC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.jiyu-kobo.co.jp/aSWIFT,pdf.exe, 00000000.00000003.250284896.00000000057BC000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250123568.00000000057BB000.00000004.00000800.00020000.00000000.sdmp, SWIFT,pdf.exe, 00000000.00000003.250050537.00000000057BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    78.46.5.205
                                                    mail.your-server.deGermany
                                                    24940HETZNER-ASDEfalse
                                                    Joe Sandbox Version:34.0.0 Boulder Opal
                                                    Analysis ID:635167
                                                    Start date and time: 27/05/202216:16:092022-05-27 16:16:09 +02:00
                                                    Joe Sandbox Product:CloudBasic
                                                    Overall analysis duration:0h 11m 10s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:light
                                                    Sample file name:SWIFT,pdf.exe
                                                    Cookbook file name:default.jbs
                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                    Number of analysed new started processes analysed:26
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • HDC enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Detection:MAL
                                                    Classification:mal100.troj.spyw.evad.winEXE@6/1@1/1
                                                    EGA Information:
                                                    • Successful, ratio: 33.3%
                                                    HDC Information:Failed
                                                    HCA Information:
                                                    • Successful, ratio: 98%
                                                    • Number of executed functions: 0
                                                    • Number of non-executed functions: 0
                                                    Cookbook Comments:
                                                    • Found application associated with file extension: .exe
                                                    • Adjust boot time
                                                    • Enable AMSI
                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                    • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, fs.microsoft.com, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                                                    • Execution Graph export aborted for target SWIFT,pdf.exe, PID 1428 because there are no executed function
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                    TimeTypeDescription
                                                    16:17:27API Interceptor635x Sleep call for process: SWIFT,pdf.exe modified
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    Process:C:\Users\user\Desktop\SWIFT,pdf.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1308
                                                    Entropy (8bit):5.345811588615766
                                                    Encrypted:false
                                                    SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84FsXE8:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzu
                                                    MD5:2E016B886BDB8389D2DD0867BE55F87B
                                                    SHA1:25D28EF2ACBB41764571E06E11BF4C05DD0E2F8B
                                                    SHA-256:1D037CF00A8849E6866603297F85D3DABE09535E72EDD2636FB7D0F6C7DA3427
                                                    SHA-512:C100729153954328AA2A77EECB2A3CBD03CB7E8E23D736000F890B17AAA50BA87745E30FB9E2B0D61E16DCA45694C79B4CE09B9F4475220BEB38CAEA546CFC2A
                                                    Malicious:true
                                                    Reputation:high, very likely benign file
                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                    Entropy (8bit):7.820224390379348
                                                    TrID:
                                                    • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                    • Win32 Executable (generic) a (10002005/4) 49.75%
                                                    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                    • Windows Screen Saver (13104/52) 0.07%
                                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                                    File name:SWIFT,pdf.exe
                                                    File size:749056
                                                    MD5:01844ea0e93a3c408e3d37c577723b85
                                                    SHA1:80e590ab91b85948fc890a1726ca529de30c9a3c
                                                    SHA256:0605d3622a953ea5b976b34f80e5fd3704c6937644cb6fb11a88351aaf0d110c
                                                    SHA512:5c690b8492f5dd8211b5f9c2883782d7aee9db8fa1e4eab715a1c0582b3a4df73d69a0b90193e5ea7613759635109fe7fb064dfd9967ee0dbb22730830e03c3b
                                                    SSDEEP:12288:uxdZ9bHoAU/vqVGy3hfiZsRxINqlraIWSA8xTR8YWKfUJlRqyn7dXjg/t:ux5bHo5y3hwixlraIWojcwynJ+t
                                                    TLSH:C5F4F180707A4863C2AC15F941A1F5801BBC9D276D1DE1C76CC279CFB8E6F898ACE957
                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......b.....................Z.......1... ...@....@.. ....................................@................................
                                                    Icon Hash:4462f276dcec30e6
                                                    Entrypoint:0x4b31d2
                                                    Entrypoint Section:.text
                                                    Digitally signed:false
                                                    Imagebase:0x400000
                                                    Subsystem:windows gui
                                                    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                                                    DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                    Time Stamp:0x629018AA [Fri May 27 00:17:46 2022 UTC]
                                                    TLS Callbacks:
                                                    CLR (.Net) Version:v4.0.30319
                                                    OS Version Major:4
                                                    OS Version Minor:0
                                                    File Version Major:4
                                                    File Version Minor:0
                                                    Subsystem Version Major:4
                                                    Subsystem Version Minor:0
                                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                    Instruction
                                                    jmp dword ptr [00402000h]
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    NameVirtual AddressVirtual Size Is in Section
                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xb31780x57.text
                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xb40000x5788.rsrc
                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xba0000xc.reloc
                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                    .text0x20000xb11d80xb1200False0.886924124471data7.82024778382IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                    .rsrc0xb40000x57880x5800False0.964533025568data7.90382013915IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                    .reloc0xba0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                    NameRVASizeTypeLanguageCountry
                                                    RT_ICON0xb41300x51a3PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                    RT_GROUP_ICON0xb92d40x14data
                                                    RT_VERSION0xb92e80x2ecdata
                                                    RT_MANIFEST0xb95d40x1b4XML 1.0 document, UTF-8 Unicode (with BOM) text, with very long lines, with no line terminators
                                                    DLLImport
                                                    mscoree.dll_CorExeMain
                                                    DescriptionData
                                                    Translation0x0000 0x04b0
                                                    LegalCopyright
                                                    Assembly Version1.0.0.0
                                                    InternalNameImageFileMach.exe
                                                    FileVersion1.0.0.0
                                                    CompanyName
                                                    LegalTrademarks
                                                    Comments
                                                    ProductName
                                                    ProductVersion1.0.0.0
                                                    FileDescription
                                                    OriginalFilenameImageFileMach.exe
                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                    192.168.2.478.46.5.205497635872030171 05/27/22-16:17:51.099555TCP2030171ET TROJAN AgentTesla Exfil Via SMTP49763587192.168.2.478.46.5.205
                                                    192.168.2.478.46.5.205497635872840032 05/27/22-16:17:51.099661TCP2840032ETPRO TROJAN Win32/AgentTesla/OriginLogger Data Exfil via SMTP M249763587192.168.2.478.46.5.205
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    May 27, 2022 16:17:49.427047014 CEST49763587192.168.2.478.46.5.205
                                                    May 27, 2022 16:17:49.448726892 CEST5874976378.46.5.205192.168.2.4
                                                    May 27, 2022 16:17:49.448837996 CEST49763587192.168.2.478.46.5.205
                                                    May 27, 2022 16:17:49.472358942 CEST5874976378.46.5.205192.168.2.4
                                                    May 27, 2022 16:17:49.535193920 CEST49763587192.168.2.478.46.5.205
                                                    May 27, 2022 16:17:50.351075888 CEST49763587192.168.2.478.46.5.205
                                                    May 27, 2022 16:17:50.373107910 CEST5874976378.46.5.205192.168.2.4
                                                    May 27, 2022 16:17:50.431512117 CEST49763587192.168.2.478.46.5.205
                                                    May 27, 2022 16:17:50.453226089 CEST5874976378.46.5.205192.168.2.4
                                                    May 27, 2022 16:17:50.535346985 CEST49763587192.168.2.478.46.5.205
                                                    May 27, 2022 16:17:50.912290096 CEST49763587192.168.2.478.46.5.205
                                                    May 27, 2022 16:17:50.976419926 CEST5874976378.46.5.205192.168.2.4
                                                    May 27, 2022 16:17:50.984155893 CEST5874976378.46.5.205192.168.2.4
                                                    May 27, 2022 16:17:50.995080948 CEST49763587192.168.2.478.46.5.205
                                                    May 27, 2022 16:17:51.019408941 CEST5874976378.46.5.205192.168.2.4
                                                    May 27, 2022 16:17:51.054641008 CEST49763587192.168.2.478.46.5.205
                                                    May 27, 2022 16:17:51.076780081 CEST5874976378.46.5.205192.168.2.4
                                                    May 27, 2022 16:17:51.077076912 CEST49763587192.168.2.478.46.5.205
                                                    May 27, 2022 16:17:51.098633051 CEST5874976378.46.5.205192.168.2.4
                                                    May 27, 2022 16:17:51.098654985 CEST5874976378.46.5.205192.168.2.4
                                                    May 27, 2022 16:17:51.099555016 CEST49763587192.168.2.478.46.5.205
                                                    May 27, 2022 16:17:51.099661112 CEST49763587192.168.2.478.46.5.205
                                                    May 27, 2022 16:17:51.100368977 CEST49763587192.168.2.478.46.5.205
                                                    May 27, 2022 16:17:51.100446939 CEST49763587192.168.2.478.46.5.205
                                                    May 27, 2022 16:17:51.120975018 CEST5874976378.46.5.205192.168.2.4
                                                    May 27, 2022 16:17:51.121015072 CEST5874976378.46.5.205192.168.2.4
                                                    May 27, 2022 16:17:51.121656895 CEST5874976378.46.5.205192.168.2.4
                                                    May 27, 2022 16:17:51.121726036 CEST5874976378.46.5.205192.168.2.4
                                                    May 27, 2022 16:17:51.123563051 CEST5874976378.46.5.205192.168.2.4
                                                    May 27, 2022 16:17:51.222820997 CEST49763587192.168.2.478.46.5.205
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    May 27, 2022 16:17:49.336064100 CEST6427753192.168.2.48.8.8.8
                                                    May 27, 2022 16:17:49.354921103 CEST53642778.8.8.8192.168.2.4
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                    May 27, 2022 16:17:49.336064100 CEST192.168.2.48.8.8.80x953fStandard query (0)mail.your-server.deA (IP address)IN (0x0001)
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                    May 27, 2022 16:17:49.354921103 CEST8.8.8.8192.168.2.40x953fNo error (0)mail.your-server.de78.46.5.205A (IP address)IN (0x0001)
                                                    TimestampSource PortDest PortSource IPDest IPCommands
                                                    May 27, 2022 16:17:49.472358942 CEST5874976378.46.5.205192.168.2.4220 sslproxy02.your-server.de Exim ESMTP Service ready
                                                    May 27, 2022 16:17:50.351075888 CEST49763587192.168.2.478.46.5.205EHLO 376483
                                                    May 27, 2022 16:17:50.373107910 CEST5874976378.46.5.205192.168.2.4250-sslproxy02.your-server.de Hello 376483 [102.129.143.42]
                                                    250-SIZE 104857600
                                                    250-8BITMIME
                                                    250-ETRN
                                                    250-PIPELINING
                                                    250-AUTH LOGIN PLAIN
                                                    250-CHUNKING
                                                    250-STARTTLS
                                                    250 HELP
                                                    May 27, 2022 16:17:50.431512117 CEST49763587192.168.2.478.46.5.205AUTH login c2FuZHJhLnZhc2ljQHBpY2tlcnIuY29t
                                                    May 27, 2022 16:17:50.453226089 CEST5874976378.46.5.205192.168.2.4334 UGFzc3dvcmQ6
                                                    May 27, 2022 16:17:50.984155893 CEST5874976378.46.5.205192.168.2.4235 Authentication succeeded
                                                    May 27, 2022 16:17:50.995080948 CEST49763587192.168.2.478.46.5.205MAIL FROM:<sandra.vasic@pickerr.com>
                                                    May 27, 2022 16:17:51.019408941 CEST5874976378.46.5.205192.168.2.4250 OK
                                                    May 27, 2022 16:17:51.054641008 CEST49763587192.168.2.478.46.5.205RCPT TO:<ceo-speedbs@dr.com>
                                                    May 27, 2022 16:17:51.076780081 CEST5874976378.46.5.205192.168.2.4250 Accepted
                                                    May 27, 2022 16:17:51.077076912 CEST49763587192.168.2.478.46.5.205DATA
                                                    May 27, 2022 16:17:51.098654985 CEST5874976378.46.5.205192.168.2.4354 Enter message, ending with "." on a line by itself
                                                    May 27, 2022 16:17:51.100446939 CEST49763587192.168.2.478.46.5.205.
                                                    May 27, 2022 16:17:51.123563051 CEST5874976378.46.5.205192.168.2.4250 OK id=1nuaml-000Vt8-2q

                                                    Click to jump to process

                                                    Target ID:0
                                                    Start time:16:17:12
                                                    Start date:27/05/2022
                                                    Path:C:\Users\user\Desktop\SWIFT,pdf.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:"C:\Users\user\Desktop\SWIFT,pdf.exe"
                                                    Imagebase:0x350000
                                                    File size:749056 bytes
                                                    MD5 hash:01844EA0E93A3C408E3D37C577723B85
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:.Net C# or VB.NET
                                                    Yara matches:
                                                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.292324885.000000000286F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.292711818.0000000002984000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.295567908.0000000003A7A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.295567908.0000000003A7A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: MALWARE_Win_zgRAT, Description: Detects zgRAT, Source: 00000000.00000002.300286578.0000000007070000.00000004.08000000.00040000.00000000.sdmp, Author: ditekSHen
                                                    Reputation:low

                                                    Target ID:2
                                                    Start time:16:17:18
                                                    Start date:27/05/2022
                                                    Path:C:\Windows\System32\BackgroundTransferHost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                    Imagebase:0x7ff74bbf0000
                                                    File size:36864 bytes
                                                    MD5 hash:02BA81746B929ECC9DB6665589B68335
                                                    Has elevated privileges:true
                                                    Has administrator privileges:false
                                                    Programmed in:C, C++ or other language
                                                    Reputation:moderate

                                                    Target ID:4
                                                    Start time:16:17:34
                                                    Start date:27/05/2022
                                                    Path:C:\Users\user\Desktop\SWIFT,pdf.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Users\user\Desktop\SWIFT,pdf.exe
                                                    Imagebase:0x390000
                                                    File size:749056 bytes
                                                    MD5 hash:01844EA0E93A3C408E3D37C577723B85
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low

                                                    Target ID:5
                                                    Start time:16:17:35
                                                    Start date:27/05/2022
                                                    Path:C:\Users\user\Desktop\SWIFT,pdf.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:C:\Users\user\Desktop\SWIFT,pdf.exe
                                                    Imagebase:0xc40000
                                                    File size:749056 bytes
                                                    MD5 hash:01844EA0E93A3C408E3D37C577723B85
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:.Net C# or VB.NET
                                                    Yara matches:
                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000000.288508913.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000005.00000000.288508913.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.501638862.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000005.00000002.501638862.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000000.287160504.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000005.00000000.287160504.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000000.287602943.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000005.00000000.287602943.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000000.289277501.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000005.00000000.289277501.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.504275024.0000000002F71000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.504275024.0000000002F71000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                    Reputation:low

                                                    No disassembly