Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
payment slip______________________pdf.exe

Overview

General Information

Sample name:payment slip______________________pdf.exe
Analysis ID:1593339
MD5:2daf4260a2512df069fd5b00e74a1c65
SHA1:b99c95c7f56e93f7b3f4163fa6e167b8e9f5e78b
SHA256:1b758fdf653d34cd62c7fecd1e3023ca5d3537360097676b5cc83b7915c2ac90
Tags:DarkCloudexeuser-threatcat_ch
Infos:

Detection

DarkCloud
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Yara detected AntiVM3
Yara detected DarkCloud
.NET source code contains potential unpacker
.NET source code contains very large array initializations
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Sample uses string decryption to hide its real strings
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal browser information (history, passwords, etc)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes or reads registry keys via WMI
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • payment slip______________________pdf.exe (PID: 7164 cmdline: "C:\Users\user\Desktop\payment slip______________________pdf.exe" MD5: 2DAF4260A2512DF069FD5B00E74A1C65)
    • powershell.exe (PID: 3136 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\UNTKRsD.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 3628 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • schtasks.exe (PID: 1196 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UNTKRsD" /XML "C:\Users\user\AppData\Local\Temp\tmpFADC.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 5740 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • payment slip______________________pdf.exe (PID: 5960 cmdline: "C:\Users\user\Desktop\payment slip______________________pdf.exe" MD5: 2DAF4260A2512DF069FD5B00E74A1C65)
      • WmiPrvSE.exe (PID: 2436 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
      • WmiPrvSE.exe (PID: 6512 cmdline: C:\Windows\sysWOW64\wbem\wmiprvse.exe -secured -Embedding MD5: 64ACA4F48771A5BA50CD50F2410632AD)
  • UNTKRsD.exe (PID: 6004 cmdline: C:\Users\user\AppData\Roaming\UNTKRsD.exe MD5: 2DAF4260A2512DF069FD5B00E74A1C65)
    • schtasks.exe (PID: 5560 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UNTKRsD" /XML "C:\Users\user\AppData\Local\Temp\tmp8C7.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 2924 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • UNTKRsD.exe (PID: 3056 cmdline: "C:\Users\user\AppData\Roaming\UNTKRsD.exe" MD5: 2DAF4260A2512DF069FD5B00E74A1C65)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
DarkCloud StealerStealer is written in Visual Basic.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.darkcloud
{"Exfil Mode": "SMTP", "To Address": "jscottt349@gmail.com", "From Address": "jscottt349@gmail.com"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.2065177634.0000000003EB8000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DarkCloudYara detected DarkCloudJoe Security
    00000000.00000002.2065177634.0000000003EB8000.00000004.00000800.00020000.00000000.sdmpLokiBot_Dropper_Packed_R11_Feb18Auto-generated rule - file scan copy.pdf.r11Florian Roth
    • 0x2f04c:$s1: C:\Program Files (x86)\Microsoft Visual Studio\VB98\VB6.OLB
    00000008.00000002.2097976288.00000000040F9000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DarkCloudYara detected DarkCloudJoe Security
      00000008.00000002.2097976288.00000000040F9000.00000004.00000800.00020000.00000000.sdmpLokiBot_Dropper_Packed_R11_Feb18Auto-generated rule - file scan copy.pdf.r11Florian Roth
      • 0x48d4:$s1: C:\Program Files (x86)\Microsoft Visual Studio\VB98\VB6.OLB
      00000007.00000002.3286708813.0000000000405000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_DarkCloudYara detected DarkCloudJoe Security
        Click to see the 7 entries
        SourceRuleDescriptionAuthorStrings
        8.2.UNTKRsD.exe.440c878.4.unpackJoeSecurity_DarkCloudYara detected DarkCloudJoe Security
          8.2.UNTKRsD.exe.40f9990.2.raw.unpackJoeSecurity_DarkCloudYara detected DarkCloudJoe Security
            8.2.UNTKRsD.exe.40f9990.2.unpackJoeSecurity_DarkCloudYara detected DarkCloudJoe Security
              7.2.payment slip______________________pdf.exe.400000.0.unpackJoeSecurity_DarkCloudYara detected DarkCloudJoe Security
                8.2.UNTKRsD.exe.44441a8.3.unpackJoeSecurity_DarkCloudYara detected DarkCloudJoe Security
                  Click to see the 6 entries

                  System Summary

                  barindex
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\UNTKRsD.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\UNTKRsD.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\payment slip______________________pdf.exe", ParentImage: C:\Users\user\Desktop\payment slip______________________pdf.exe, ParentProcessId: 7164, ParentProcessName: payment slip______________________pdf.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\UNTKRsD.exe", ProcessId: 3136, ProcessName: powershell.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\UNTKRsD.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\UNTKRsD.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\payment slip______________________pdf.exe", ParentImage: C:\Users\user\Desktop\payment slip______________________pdf.exe, ParentProcessId: 7164, ParentProcessName: payment slip______________________pdf.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\UNTKRsD.exe", ProcessId: 3136, ProcessName: powershell.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UNTKRsD" /XML "C:\Users\user\AppData\Local\Temp\tmp8C7.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UNTKRsD" /XML "C:\Users\user\AppData\Local\Temp\tmp8C7.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Users\user\AppData\Roaming\UNTKRsD.exe, ParentImage: C:\Users\user\AppData\Roaming\UNTKRsD.exe, ParentProcessId: 6004, ParentProcessName: UNTKRsD.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UNTKRsD" /XML "C:\Users\user\AppData\Local\Temp\tmp8C7.tmp", ProcessId: 5560, ProcessName: schtasks.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UNTKRsD" /XML "C:\Users\user\AppData\Local\Temp\tmpFADC.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UNTKRsD" /XML "C:\Users\user\AppData\Local\Temp\tmpFADC.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\payment slip______________________pdf.exe", ParentImage: C:\Users\user\Desktop\payment slip______________________pdf.exe, ParentProcessId: 7164, ParentProcessName: payment slip______________________pdf.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UNTKRsD" /XML "C:\Users\user\AppData\Local\Temp\tmpFADC.tmp", ProcessId: 1196, ProcessName: schtasks.exe
                  Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\UNTKRsD.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\UNTKRsD.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\payment slip______________________pdf.exe", ParentImage: C:\Users\user\Desktop\payment slip______________________pdf.exe, ParentProcessId: 7164, ParentProcessName: payment slip______________________pdf.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\UNTKRsD.exe", ProcessId: 3136, ProcessName: powershell.exe

                  Persistence and Installation Behavior

                  barindex
                  Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UNTKRsD" /XML "C:\Users\user\AppData\Local\Temp\tmpFADC.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UNTKRsD" /XML "C:\Users\user\AppData\Local\Temp\tmpFADC.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\payment slip______________________pdf.exe", ParentImage: C:\Users\user\Desktop\payment slip______________________pdf.exe, ParentProcessId: 7164, ParentProcessName: payment slip______________________pdf.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UNTKRsD" /XML "C:\Users\user\AppData\Local\Temp\tmpFADC.tmp", ProcessId: 1196, ProcessName: schtasks.exe
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-17T01:56:08.231763+010028032742Potentially Bad Traffic192.168.2.549709162.55.60.280TCP
                  2025-01-17T01:56:13.793555+010028032742Potentially Bad Traffic192.168.2.549710162.55.60.280TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: payment slip______________________pdf.exeAvira: detected
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeAvira: detection malicious, Label: HEUR/AGEN.1309861
                  Source: 8.2.UNTKRsD.exe.40f9990.2.raw.unpackMalware Configuration Extractor: DarkCloud {"Exfil Mode": "SMTP", "To Address": "jscottt349@gmail.com", "From Address": "jscottt349@gmail.com"}
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeReversingLabs: Detection: 47%
                  Source: payment slip______________________pdf.exeVirustotal: Detection: 43%Perma Link
                  Source: payment slip______________________pdf.exeReversingLabs: Detection: 47%
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeJoe Sandbox ML: detected
                  Source: payment slip______________________pdf.exeJoe Sandbox ML: detected
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: Cookies
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: \Default\Login Data
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: \Login Data
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: //setting[@name='Password']/value
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: Password :
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: Software\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: Software\Martin Prikryl\WinSCP 2\Sessions
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: SMTP Email Address
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: NNTP Email Address
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: Email
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: HTTPMail User Name
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: HTTPMail Server
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: ^([a-zA-Z0-9_\-\.]+)@([a-zA-Z0-9_\-\.]+)\.([a-zA-Z]{2,5})$
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: ^(?!:\/\/)([a-zA-Z0-9-_]+\.)[a-zA-Z0-9][a-zA-Z0-9-_]+\.[a-zA-Z]{2,11}?$
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: Password
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: ^3[47][0-9]{13}$
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: ^(6541|6556)[0-9]{12}$
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: ^389[0-9]{11}$
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: ^3(?:0[0-5]|[68][0-9])[0-9]{11}$
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: ViSAg4tw{_C~N2DxWG
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: ^(?:2131|1800|35\\d{3})\\d{11}$
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: ^9[0-9]{15}$
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: ^(6304|6706|6709|6771)[0-9]{12,15}$
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: ^(5018|5020|5038|6304|6759|6761|6763)[0-9]{8,15}$
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: Mastercard
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: ^(6334|6767)[0-9]{12}|(6334|6767)[0-9]{14}|(6334|6767)[0-9]{15}$
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: ^(4903|4905|4911|4936|6333|6759)[0-9]{12}|(4903|4905|4911|4936|6333|6759)[0-9]{14}|(4903|4905|4911|4936|6333|6759)[0-9]{15}|564182[0-9]{10}|564182[0-9]{12}|564182[0-9]{13}|633110[0-9]{10}|633110[0-9]{12}|633110[0-9]{13}$
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: ^(62[0-9]{14,17})$
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: Visa Card
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: ^(?:4[0-9]{12}(?:[0-9]{3})?|5[1-5][0-9]{14})$
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: Visa Master Card
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: \logins.json
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: \signons.sqlite
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: Foxmail.exe
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: mail\
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: \Accounts\Account.rec0
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: \AccCfg\Accounts.tdat
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: EnableSignature
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: Application : FoxMail
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: logins
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: encryptedPassword
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: jscottt349@gmail.com
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: http://schemas.microsoft.com/cdo/configuration/sendusing
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: http://schemas.microsoft.com/cdo/configuration/smtpauthenticate
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: http://schemas.microsoft.com/cdo/configuration/smtpserver
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: http://schemas.microsoft.com/cdo/configuration/smtpserverport
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: http://schemas.microsoft.com/cdo/configuration/smtpusessl
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: http://schemas.microsoft.com/cdo/configuration/sendusername
                  Source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpackString decryptor: http://schemas.microsoft.com/cdo/configuration/sendpassword
                  Source: payment slip______________________pdf.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: payment slip______________________pdf.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: Binary string: W.pdb4 source: payment slip______________________pdf.exe, 00000000.00000002.2065177634.0000000004723000.00000004.00000800.00020000.00000000.sdmp, UNTKRsD.exe, 00000008.00000002.2097976288.00000000040F9000.00000004.00000800.00020000.00000000.sdmp, UNTKRsD.exe, 00000008.00000002.2097976288.000000000440C000.00000004.00000800.00020000.00000000.sdmp
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 4x nop then push ebp7_2_00432080
                  Source: Joe Sandbox ViewIP Address: 162.55.60.2 162.55.60.2
                  Source: unknownDNS query: name: showip.net
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49710 -> 162.55.60.2:80
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49709 -> 162.55.60.2:80
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 7_2_00432B10 InternetOpenA,InternetOpenUrlA,InternetReadFile,7_2_00432B10
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Project1Host: showip.net
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Project1Host: showip.net
                  Source: global trafficDNS traffic detected: DNS query: showip.net
                  Source: payment slip______________________pdf.exe, 00000000.00000002.2064560981.0000000003191000.00000004.00000800.00020000.00000000.sdmp, UNTKRsD.exe, 00000008.00000002.2096279949.0000000002926000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: payment slip______________________pdf.exe, 00000007.00000002.3287520504.00000000010C6000.00000004.00000020.00020000.00000000.sdmp, payment slip______________________pdf.exe, 00000007.00000002.3287520504.00000000010DA000.00000004.00000020.00020000.00000000.sdmp, UNTKRsD.exe, 0000000C.00000002.3287471116.0000000000C63000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://showip.net
                  Source: payment slip______________________pdf.exe, 00000007.00000002.3287520504.00000000010DA000.00000004.00000020.00020000.00000000.sdmp, payment slip______________________pdf.exe, 00000007.00000002.3287520504.000000000110C000.00000004.00000020.00020000.00000000.sdmp, UNTKRsD.exe, 0000000C.00000002.3287471116.0000000000C00000.00000004.00000020.00020000.00000000.sdmp, UNTKRsD.exe, 0000000C.00000002.3287471116.0000000000C1C000.00000004.00000020.00020000.00000000.sdmp, UNTKRsD.exe, 0000000C.00000002.3287471116.0000000000C63000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://showip.net/
                  Source: payment slip______________________pdf.exe, 00000007.00000002.3287520504.000000000110C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://showip.net/C
                  Source: UNTKRsD.exe, 0000000C.00000002.3287471116.0000000000C1C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://showip.net/C:i
                  Source: UNTKRsD.exe, 0000000C.00000002.3287471116.0000000000C1C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://showip.net/UsI
                  Source: UNTKRsD.exe, 0000000C.00000002.3287471116.0000000000C63000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://showip.netd
                  Source: UNTKRsD.exe, 0000000C.00000002.3287471116.0000000000C63000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://showip.netdtN-
                  Source: UNTKRsD.exe, 0000000C.00000002.3287471116.0000000000C63000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://showip.nets
                  Source: payment slip______________________pdf.exe, 00000007.00000002.3289295353.0000000003DBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.maxmind.com
                  Source: payment slip______________________pdf.exe, 00000007.00000002.3287520504.00000000010DA000.00000004.00000020.00020000.00000000.sdmp, payment slip______________________pdf.exe, 00000007.00000002.3287520504.0000000001115000.00000004.00000020.00020000.00000000.sdmp, payment slip______________________pdf.exe, 00000007.00000002.3289259713.0000000003DA0000.00000004.00000020.00020000.00000000.sdmp, UNTKRsD.exe, 0000000C.00000002.3288027267.0000000000CA6000.00000004.00000020.00020000.00000000.sdmp, UNTKRsD.exe, 0000000C.00000002.3288155217.0000000000CC0000.00000004.00000020.00020000.00000000.sdmp, UNTKRsD.exe, 0000000C.00000002.3288278672.0000000000CE5000.00000004.00000020.00020000.00000000.sdmp, UNTKRsD.exe, 0000000C.00000002.3288027267.0000000000CA0000.00000004.00000020.00020000.00000000.sdmp, UNTKRsD.exe, 0000000C.00000002.3287471116.0000000000C4B000.00000004.00000020.00020000.00000000.sdmp, UNTKRsD.exe, 0000000C.00000002.3289211511.0000000003BE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fundingchoicesmessages.google.com/i/pub-8790158038613050?ers=1
                  Source: payment slip______________________pdf.exe, 00000007.00000002.3287520504.00000000010DA000.00000004.00000020.00020000.00000000.sdmp, payment slip______________________pdf.exe, 00000007.00000002.3287520504.0000000001115000.00000004.00000020.00020000.00000000.sdmp, payment slip______________________pdf.exe, 00000007.00000002.3289259713.0000000003DA0000.00000004.00000020.00020000.00000000.sdmp, UNTKRsD.exe, 0000000C.00000002.3288027267.0000000000CA6000.00000004.00000020.00020000.00000000.sdmp, UNTKRsD.exe, 0000000C.00000002.3288027267.0000000000CA0000.00000004.00000020.00020000.00000000.sdmp, UNTKRsD.exe, 0000000C.00000002.3289211511.0000000003BE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-L6NKT5G6D7

                  System Summary

                  barindex
                  Source: 00000000.00000002.2065177634.0000000003EB8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Auto-generated rule - file scan copy.pdf.r11 Author: Florian Roth
                  Source: 00000008.00000002.2097976288.00000000040F9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Auto-generated rule - file scan copy.pdf.r11 Author: Florian Roth
                  Source: payment slip______________________pdf.exe, Programs.csLarge array initialization: : array initializer size 823031
                  Source: initial sampleStatic PE information: Filename: payment slip______________________pdf.exe
                  Source: initial sampleStatic PE information: Filename: payment slip______________________pdf.exe
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::enumvalues
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::getstringvalue
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::enumvalues
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::getstringvalue
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::enumvalues
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::getstringvalue
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::enumvalues
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::getstringvalue
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::enumvalues
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::getstringvalue
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::enumvalues
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::getstringvalue
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::enumvalues
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::getstringvalue
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::enumvalues
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::getstringvalue
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::enumvalues
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::getstringvalue
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::enumvalues
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::getstringvalue
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::enumvalues
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::getstringvalue
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::enumvalues
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::getstringvalue
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_014E95A00_2_014E95A0
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_05F668E00_2_05F668E0
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_05F668D00_2_05F668D0
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070E63180_2_070E6318
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070E73D10_2_070E73D1
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070E22400_2_070E2240
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070E01F80_2_070E01F8
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070E0D380_2_070E0D38
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070E5D680_2_070E5D68
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070E7C800_2_070E7C80
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070E59380_2_070E5938
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070E57300_2_070E5730
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070E57400_2_070E5740
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070E67510_2_070E6751
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070E67600_2_070E6760
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070EF6380_2_070EF638
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070E14900_2_070E1490
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070E54B80_2_070E54B8
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070E54C80_2_070E54C8
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070E63090_2_070E6309
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070EF2000_2_070EF200
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070E82600_2_070E8260
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070E52980_2_070E5298
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070E52A80_2_070E52A8
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070E40580_2_070E4058
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070E40680_2_070E4068
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070E5FB00_2_070E5FB0
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070E5FC00_2_070E5FC0
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070E0D060_2_070E0D06
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070EEDC80_2_070EEDC8
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070E4C090_2_070E4C09
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070E4C180_2_070E4C18
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070E6C100_2_070E6C10
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070E0CA90_2_070E0CA9
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070E1CB00_2_070E1CB0
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070E59290_2_070E5929
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070E18D80_2_070E18D8
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_075D6AB00_2_075D6AB0
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_075D0EE80_2_075D0EE8
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_075D18E80_2_075D18E8
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_048F5D018_2_048F5D01
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_048F0EE88_2_048F0EE8
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_048F18E88_2_048F18E8
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D122608_2_06D12260
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D102088_2_06D10208
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D173E08_2_06D173E0
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D163188_2_06D16318
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D17C908_2_06D17C90
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D15D788_2_06D15D78
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D10D388_2_06D10D38
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D159388_2_06D15938
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D1F6388_2_06D1F638
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D167518_2_06D16751
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D157408_2_06D15740
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D167608_2_06D16760
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D157308_2_06D15730
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D154C88_2_06D154C8
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D114908_2_06D11490
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D154B88_2_06D154B8
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D114A08_2_06D114A0
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D152988_2_06D15298
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D152A88_2_06D152A8
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D122408_2_06D12240
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D182708_2_06D18270
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D182608_2_06D18260
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D1F2008_2_06D1F200
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D173D18_2_06D173D1
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D163098_2_06D16309
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D140588_2_06D14058
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D140688_2_06D14068
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D101F88_2_06D101F8
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D15FC08_2_06D15FC0
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D15FB08_2_06D15FB0
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D17C808_2_06D17C80
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D11CB08_2_06D11CB0
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D10CA98_2_06D10CA9
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D16C108_2_06D16C10
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D14C188_2_06D14C18
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D14C098_2_06D14C09
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D16C208_2_06D16C20
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D1EDC88_2_06D1EDC8
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D15D698_2_06D15D69
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D10D078_2_06D10D07
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D118D88_2_06D118D8
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D118E88_2_06D118E8
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D159298_2_06D15929
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 12_2_00426E8012_2_00426E80
                  Source: payment slip______________________pdf.exe, 00000000.00000002.2069984200.00000000090A0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameCaptive.dll" vs payment slip______________________pdf.exe
                  Source: payment slip______________________pdf.exe, 00000000.00000002.2062983036.00000000010BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs payment slip______________________pdf.exe
                  Source: payment slip______________________pdf.exe, 00000000.00000002.2070485499.000000000B700000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs payment slip______________________pdf.exe
                  Source: payment slip______________________pdf.exe, 00000000.00000002.2065177634.0000000003EB8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCaptive.dll" vs payment slip______________________pdf.exe
                  Source: payment slip______________________pdf.exe, 00000000.00000000.2035480761.0000000000B38000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamezcgm.exe4 vs payment slip______________________pdf.exe
                  Source: payment slip______________________pdf.exe, 00000000.00000002.2069432375.0000000007B16000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePowerShell.EXE.MUIj% vs payment slip______________________pdf.exe
                  Source: payment slip______________________pdf.exe, 00000000.00000002.2065177634.0000000004723000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs payment slip______________________pdf.exe
                  Source: payment slip______________________pdf.exe, 00000000.00000002.2065177634.0000000004723000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamefizzle.exe vs payment slip______________________pdf.exe
                  Source: payment slip______________________pdf.exeBinary or memory string: OriginalFilename vs payment slip______________________pdf.exe
                  Source: payment slip______________________pdf.exe, 00000007.00000002.3286708813.0000000000432000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenamefizzle.exe vs payment slip______________________pdf.exe
                  Source: payment slip______________________pdf.exeBinary or memory string: OriginalFilenamezcgm.exe4 vs payment slip______________________pdf.exe
                  Source: payment slip______________________pdf.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: 00000000.00000002.2065177634.0000000003EB8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: LokiBot_Dropper_Packed_R11_Feb18 date = 2018-02-14, hash1 = 3b248d40fd7acb839cc592def1ed7652734e0e5ef93368be3c36c042883a3029, author = Florian Roth, description = Auto-generated rule - file scan copy.pdf.r11, reference = https://app.any.run/tasks/401df4d9-098b-4fd0-86e0-7a52ce6ddbf5, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 00000008.00000002.2097976288.00000000040F9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: LokiBot_Dropper_Packed_R11_Feb18 date = 2018-02-14, hash1 = 3b248d40fd7acb839cc592def1ed7652734e0e5ef93368be3c36c042883a3029, author = Florian Roth, description = Auto-generated rule - file scan copy.pdf.r11, reference = https://app.any.run/tasks/401df4d9-098b-4fd0-86e0-7a52ce6ddbf5, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: payment slip______________________pdf.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: UNTKRsD.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: 0.2.payment slip______________________pdf.exe.49cc878.0.raw.unpack, KbGYW64TQtPknvF7f1.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                  Source: 0.2.payment slip______________________pdf.exe.49cc878.0.raw.unpack, KbGYW64TQtPknvF7f1.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.payment slip______________________pdf.exe.b700000.5.raw.unpack, KbGYW64TQtPknvF7f1.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                  Source: 0.2.payment slip______________________pdf.exe.b700000.5.raw.unpack, KbGYW64TQtPknvF7f1.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.payment slip______________________pdf.exe.4a70e98.1.raw.unpack, KbGYW64TQtPknvF7f1.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                  Source: 0.2.payment slip______________________pdf.exe.4a70e98.1.raw.unpack, KbGYW64TQtPknvF7f1.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.payment slip______________________pdf.exe.4a70e98.1.raw.unpack, hI2dV4qa0vWmOJFbgT.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                  Source: 0.2.payment slip______________________pdf.exe.4a70e98.1.raw.unpack, hI2dV4qa0vWmOJFbgT.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.payment slip______________________pdf.exe.4a70e98.1.raw.unpack, hI2dV4qa0vWmOJFbgT.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                  Source: 0.2.payment slip______________________pdf.exe.b700000.5.raw.unpack, hI2dV4qa0vWmOJFbgT.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                  Source: 0.2.payment slip______________________pdf.exe.b700000.5.raw.unpack, hI2dV4qa0vWmOJFbgT.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.payment slip______________________pdf.exe.b700000.5.raw.unpack, hI2dV4qa0vWmOJFbgT.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                  Source: 0.2.payment slip______________________pdf.exe.49cc878.0.raw.unpack, hI2dV4qa0vWmOJFbgT.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                  Source: 0.2.payment slip______________________pdf.exe.49cc878.0.raw.unpack, hI2dV4qa0vWmOJFbgT.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.payment slip______________________pdf.exe.49cc878.0.raw.unpack, hI2dV4qa0vWmOJFbgT.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                  Source: payment slip______________________pdf.exeBinary or memory string: C*\AC:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Templates\Stub\Project1.vbp
                  Source: payment slip______________________pdf.exe, 00000007.00000002.3286708813.0000000000432000.00000040.00000400.00020000.00000000.sdmp, UNTKRsD.exe, 0000000C.00000002.3286710549.0000000000436000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: <@*\AC:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Templates\Stub\Project1.vbp
                  Source: payment slip______________________pdf.exe, 00000000.00000002.2065177634.0000000003EB8000.00000004.00000800.00020000.00000000.sdmp, payment slip______________________pdf.exe, 00000000.00000002.2065177634.0000000004723000.00000004.00000800.00020000.00000000.sdmp, payment slip______________________pdf.exe, 00000007.00000002.3286708813.0000000000402000.00000040.00000400.00020000.00000000.sdmp, UNTKRsD.exe, 00000008.00000002.2097976288.00000000040F9000.00000004.00000800.00020000.00000000.sdmp, UNTKRsD.exe, 00000008.00000002.2097976288.000000000440C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: `C6-@`C*\AC:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Templates\Stub\Project1.vbp
                  Source: payment slip______________________pdf.exeBinary or memory string: @*\AC:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Templates\Stub\Project1.vbp
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@17/13@1/1
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeFile created: C:\Users\user\AppData\Roaming\UNTKRsD.exeJump to behavior
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5740:120:WilError_03
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeMutant created: NULL
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3628:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2924:120:WilError_03
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeFile created: C:\Users\user\AppData\Local\Temp\tmpFADC.tmpJump to behavior
                  Source: payment slip______________________pdf.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: payment slip______________________pdf.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: payment slip______________________pdf.exeBinary or memory string: SELECT item1 FROM metadata WHERE id = 'password';
                  Source: LogfireboardotpHAnefqbdHfixup.12.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                  Source: payment slip______________________pdf.exeVirustotal: Detection: 43%
                  Source: payment slip______________________pdf.exeReversingLabs: Detection: 47%
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeFile read: C:\Users\user\Desktop\payment slip______________________pdf.exeJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\payment slip______________________pdf.exe "C:\Users\user\Desktop\payment slip______________________pdf.exe"
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\UNTKRsD.exe"
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UNTKRsD" /XML "C:\Users\user\AppData\Local\Temp\tmpFADC.tmp"
                  Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess created: C:\Users\user\Desktop\payment slip______________________pdf.exe "C:\Users\user\Desktop\payment slip______________________pdf.exe"
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\UNTKRsD.exe C:\Users\user\AppData\Roaming\UNTKRsD.exe
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UNTKRsD" /XML "C:\Users\user\AppData\Local\Temp\tmp8C7.tmp"
                  Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess created: C:\Users\user\AppData\Roaming\UNTKRsD.exe "C:\Users\user\AppData\Roaming\UNTKRsD.exe"
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess created: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe C:\Windows\sysWOW64\wbem\wmiprvse.exe -secured -Embedding
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\UNTKRsD.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UNTKRsD" /XML "C:\Users\user\AppData\Local\Temp\tmpFADC.tmp"Jump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess created: C:\Users\user\Desktop\payment slip______________________pdf.exe "C:\Users\user\Desktop\payment slip______________________pdf.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UNTKRsD" /XML "C:\Users\user\AppData\Local\Temp\tmp8C7.tmp"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess created: C:\Users\user\AppData\Roaming\UNTKRsD.exe "C:\Users\user\AppData\Roaming\UNTKRsD.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: dwrite.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: textshaping.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: windowscodecs.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: msvbvm60.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: vb6zz.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: sxs.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: scrrun.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: winsqlite3.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: vbscript.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: dwrite.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: textshaping.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: windowscodecs.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: msvbvm60.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: vb6zz.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: sxs.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: scrrun.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: winsqlite3.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: vbscript.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                  Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                  Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: amsi.dll
                  Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                  Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: profapi.dll
                  Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: version.dll
                  Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: sspicli.dll
                  Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: ntmarta.dll
                  Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: esscli.dll
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                  Source: payment slip______________________pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                  Source: payment slip______________________pdf.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: Binary string: W.pdb4 source: payment slip______________________pdf.exe, 00000000.00000002.2065177634.0000000004723000.00000004.00000800.00020000.00000000.sdmp, UNTKRsD.exe, 00000008.00000002.2097976288.00000000040F9000.00000004.00000800.00020000.00000000.sdmp, UNTKRsD.exe, 00000008.00000002.2097976288.000000000440C000.00000004.00000800.00020000.00000000.sdmp

                  Data Obfuscation

                  barindex
                  Source: 0.2.payment slip______________________pdf.exe.4a70e98.1.raw.unpack, hI2dV4qa0vWmOJFbgT.cs.Net Code: kDU31Xd3pd System.Reflection.Assembly.Load(byte[])
                  Source: 0.2.payment slip______________________pdf.exe.90a0000.4.raw.unpack, MainForm.cs.Net Code: _206D_206A_206B_200E_200F_206F_206E_200C_200F_202B_202E_206A_200C_202A_200C_206D_200C_206F_200C_206E_202E_200B_202B_200D_206C_206C_200E_200D_200D_200F_206D_206F_206A_206F_200D_206C_202C_206D_206C_206C_202E System.Reflection.Assembly.Load(byte[])
                  Source: 0.2.payment slip______________________pdf.exe.49cc878.0.raw.unpack, hI2dV4qa0vWmOJFbgT.cs.Net Code: kDU31Xd3pd System.Reflection.Assembly.Load(byte[])
                  Source: 0.2.payment slip______________________pdf.exe.b700000.5.raw.unpack, hI2dV4qa0vWmOJFbgT.cs.Net Code: kDU31Xd3pd System.Reflection.Assembly.Load(byte[])
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeCode function: 0_2_070E0533 push ecx; ret 0_2_070E0534
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeCode function: 8_2_06D10533 push ecx; ret 8_2_06D10534
                  Source: payment slip______________________pdf.exeStatic PE information: section name: .text entropy: 7.9081259594233
                  Source: UNTKRsD.exe.0.drStatic PE information: section name: .text entropy: 7.9081259594233
                  Source: 0.2.payment slip______________________pdf.exe.4a70e98.1.raw.unpack, yBOQlXeQEM3H2iImIq.csHigh entropy of concatenated method names: 'i61SCOB86F', 'c9ISjMGL1i', 'S0IvnfIKNo', 'iZZv27vxXE', 'ilOvOLyy1a', 'FBFvZayj1j', 'J0IvyVlrp3', 'DkqvmTMpuX', 'AKlvfXMGgt', 'vTDv5yIKtt'
                  Source: 0.2.payment slip______________________pdf.exe.4a70e98.1.raw.unpack, HHMxicrcplcPFa0Uat.csHigh entropy of concatenated method names: 'yIvcYtQwyV', 'yMicgwlsgC', 'PaFUwKmKt7', 'ybMUtuwS8H', 'B8vcEFgOb3', 'iMBc8B3UJJ', 'Ea0cNfDR9W', 'Tk9cFkdy3k', 'eC8csDRCVx', 'r0DcAh9AOL'
                  Source: 0.2.payment slip______________________pdf.exe.4a70e98.1.raw.unpack, kYiwP0hu8ikcda3vHI.csHigh entropy of concatenated method names: 'I8x1UY0rQ', 'XBPbmnGVD', 'xArR7Hb11', 'yv8j7MdWh', 'nmTppdGEe', 'caoeTP6aP', 'bHd0CeJdhp8ELgKHYr', 's2wLUxiZ4BO3v8tPUi', 'jTsUrUmTV', 'DPEXh8LLC'
                  Source: 0.2.payment slip______________________pdf.exe.4a70e98.1.raw.unpack, A5LcZot3BTgauTK284i.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'NybV0bpovd', 'MmUVXDvMhK', 'fQAVitKZmm', 'wkZVVKMUx8', 'VGlVWfRj43', 'TXhVH9cOAU', 'm2MVa7MfeQ'
                  Source: 0.2.payment slip______________________pdf.exe.4a70e98.1.raw.unpack, KbGYW64TQtPknvF7f1.csHigh entropy of concatenated method names: 'Fk7xFMOFRa', 'a9txsjfBUw', 'sfRxAgnrky', 'b0Kx9wq7AQ', 'Oufxdpa8os', 'nvJxr3xMLD', 'XBxxQOupUc', 'bi8xYNJRbQ', 'L7IxDvAHwS', 'RxExgsm93Q'
                  Source: 0.2.payment slip______________________pdf.exe.4a70e98.1.raw.unpack, bsqTdhfopvhHVvpu32.csHigh entropy of concatenated method names: 'KNnBPM5L25', 'osOBGrw7f9', 'fwQB1tgdPd', 'cshBbtMBFs', 'nGvBCYOJ0w', 'f06BRsN28e', 'cRgBjkMoIL', 'bb7B4JVmaJ', 'sFSBpcKujk', 'hBoBeJfN0u'
                  Source: 0.2.payment slip______________________pdf.exe.4a70e98.1.raw.unpack, TfwZiPAo7ejIb1yYkD.csHigh entropy of concatenated method names: 'ToString', 'sASlEDGbcc', 'tAilK8fpeS', 'wb0lnZI9De', 'zCul2MHohw', 'SrrlO9FhLb', 'ieclZUECjT', 'L7Olyhfpus', 'S7GlmS0DtT', 'VqLlfn9Jdc'
                  Source: 0.2.payment slip______________________pdf.exe.4a70e98.1.raw.unpack, z1kwL7ttjx6EtnXEHld.csHigh entropy of concatenated method names: 'hTkXg4bGO3', 'mwDXzWrnVJ', 'ynkiwL4jpv', 'l8iiteUkCG', 'xAbihE0cwI', 'scIiMxjxQs', 'CcWi32V9Fa', 'WLliTgRlC0', 'GNjiu3ndPf', 'TS4ixnrXEQ'
                  Source: 0.2.payment slip______________________pdf.exe.4a70e98.1.raw.unpack, GtZCd7FDvBUjg9efA5.csHigh entropy of concatenated method names: 'LXb75aWyKH', 'OCE78Xo57J', 'fZ27FpVeZj', 'ODL7sH2bGZ', 'wh87Kbyr3W', 'UTc7nrRH3o', 'bIh72Z0GgB', 'fBR7O3qmD6', 'Bmf7Z70HgB', 'e2B7y6W59Z'
                  Source: 0.2.payment slip______________________pdf.exe.4a70e98.1.raw.unpack, WUKNWW3y7PNwVoYhy7.csHigh entropy of concatenated method names: 'mXZtBbGYW6', 'eQttqPknvF', 'PGrtJT387V', 'SaQtkHGBOQ', 'tImt7Iqil6', 'kg2tlAKrhf', 'G2bNW3yHd5wQ28nDHS', 'gFGY7Gavr4aYn5yoUZ', 'pwuttGs3WL', 'hiytMseX06'
                  Source: 0.2.payment slip______________________pdf.exe.4a70e98.1.raw.unpack, KesChXzAOdWqMcglng.csHigh entropy of concatenated method names: 'QPVXRBubZM', 'LfAX4sMPFe', 'oy6XpLxkhG', 'G2XX6IaGiP', 'u7YXKx1jeS', 'r57X2SugoB', 'SZWXOYHfJc', 'jd3XaQMcRi', 'exPXP1AISR', 'rK6XGluetX'
                  Source: 0.2.payment slip______________________pdf.exe.4a70e98.1.raw.unpack, zcscPeywLO41sBRm1K.csHigh entropy of concatenated method names: 'xXGBufDF52', 'qgpBvWXx8Y', 'Y3kBo5CVbC', 'USpogc5990', 'iiRozyxaQi', 'FB0Bw6Otld', 'oFMBtXvCId', 'MInBhgH0Af', 'c4sBMm5fp3', 'CKwB3dfrCd'
                  Source: 0.2.payment slip______________________pdf.exe.4a70e98.1.raw.unpack, M5jMfMvcjF1sChF1AZ.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'F4IhDtntpW', 'Gbthgpl4GK', 'lUXhzauq1O', 'KF0MwGB4XX', 'nLhMtj1sLE', 'Ae2MhmZdTY', 'cubMMa5NqV', 'cKZAJQovBf2rG5My7hx'
                  Source: 0.2.payment slip______________________pdf.exe.4a70e98.1.raw.unpack, tl6qg26AKrhfKSSE69.csHigh entropy of concatenated method names: 'zYnoTJrlp2', 'bR7ox2wKu3', 'qkJoSga4PH', 'b5UoBeXyo8', 'eZ9oqiVZAq', 'jc0Sd5fn8x', 'tLrSrOiGci', 'DUBSQkRtmG', 'sfRSYGXwWE', 'MKWSD2Cr8k'
                  Source: 0.2.payment slip______________________pdf.exe.4a70e98.1.raw.unpack, mE3x5T9Qlh7UxTOYtE.csHigh entropy of concatenated method names: 'Bv4cJPrQjV', 'LWLckFsTNp', 'ToString', 'QgGcu93xX9', 'FcicxrBDkt', 'qI3cvPhsYl', 'PSFcSYID8P', 'zSQcoC00x8', 'HLEcBp7gV9', 'Xb9cqrsUw7'
                  Source: 0.2.payment slip______________________pdf.exe.4a70e98.1.raw.unpack, PAtPNyDv6E2pKbHO0f.csHigh entropy of concatenated method names: 'fUP06dulS9', 'lRo0KOl7SG', 'E7o0nJRTDQ', 'hZr02wsJvx', 'M9o0OHFtNv', 'amr0ZIoDry', 'TYw0ysSZdh', 'AyC0mDEh5F', 'd0e0fNhqQP', 'RvM05iwiBX'
                  Source: 0.2.payment slip______________________pdf.exe.4a70e98.1.raw.unpack, UUrS32NDkv1vdk1x5k.csHigh entropy of concatenated method names: 'rkrL4V6UoH', 'CbPLpJEcsn', 'YmML6ajkGI', 'BCeLK0lGTj', 'yagL2ZDYWY', 'eqsLO6Flul', 'A9cLygNW03', 'H4GLmNJeB7', 'aU1L56nJQL', 'B1aLExDEk9'
                  Source: 0.2.payment slip______________________pdf.exe.4a70e98.1.raw.unpack, PNmVxvtwn2Jl6aGCle5.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'xUmXEUVCMb', 'dDaX8KCWOR', 'aftXNjLGrr', 'UnfXF08T0Q', 'sXmXshMQ28', 'H9dXAqTuTr', 'DycX9298Uf'
                  Source: 0.2.payment slip______________________pdf.exe.4a70e98.1.raw.unpack, hI2dV4qa0vWmOJFbgT.csHigh entropy of concatenated method names: 'DTIMTXWWjc', 'Ri5MudsRqV', 'dIoMxq8erg', 'FOJMvCUQJZ', 'vWrMS9T1Oj', 'pBLMo1wqeX', 'E7BMBfR3jk', 'D5XMqDAx9J', 'ITWMIckv0w', 'NTfMJNJfqG'
                  Source: 0.2.payment slip______________________pdf.exe.4a70e98.1.raw.unpack, iFJ71Rxs79e7aeM5Ur.csHigh entropy of concatenated method names: 'Dispose', 'kHftDM2ZRD', 'IKGhK5qXvU', 'kxaQs6KNTy', 'UbXtgpmvRK', 'bcttzTv3Ix', 'ProcessDialogKey', 'EUNhwAtPNy', 'h6Eht2pKbH', 'J0fhhHEWe2'
                  Source: 0.2.payment slip______________________pdf.exe.4a70e98.1.raw.unpack, JvB0ZNpGrT387VAaQH.csHigh entropy of concatenated method names: 'TBmvbQt99B', 'vubvRcDZAr', 'z4kv43TSCL', 'K2YvpXe84F', 'xEGv7fEyRD', 'sA8vlpR7Ot', 'f8KvcdVu6W', 'fGovUsakZ0', 'kUPv0g6aYj', 'P0KvXjoOLn'
                  Source: 0.2.payment slip______________________pdf.exe.4a70e98.1.raw.unpack, vEWe2xgYyqEmZLKkkM.csHigh entropy of concatenated method names: 'xCvXvoEQSp', 'PNpXSgtgNY', 'oT8XoV02gT', 'RqoXBHAoiP', 'EUtX03lyS5', 'yBgXqbbnZ7', 'Next', 'Next', 'Next', 'NextBytes'
                  Source: 0.2.payment slip______________________pdf.exe.4a70e98.1.raw.unpack, bN9Yf3QHRIHfM2ZRDd.csHigh entropy of concatenated method names: 'va707hDpWX', 'EUc0cMNB9k', 'xhB00ufce4', 'oki0iDI9f3', 'OGN0WWUMUe', 'jfk0ayaZXV', 'Dispose', 'L6WUue9er9', 'BmBUxBbwGx', 'TasUvS7CWT'
                  Source: 0.2.payment slip______________________pdf.exe.49cc878.0.raw.unpack, yBOQlXeQEM3H2iImIq.csHigh entropy of concatenated method names: 'i61SCOB86F', 'c9ISjMGL1i', 'S0IvnfIKNo', 'iZZv27vxXE', 'ilOvOLyy1a', 'FBFvZayj1j', 'J0IvyVlrp3', 'DkqvmTMpuX', 'AKlvfXMGgt', 'vTDv5yIKtt'
                  Source: 0.2.payment slip______________________pdf.exe.49cc878.0.raw.unpack, HHMxicrcplcPFa0Uat.csHigh entropy of concatenated method names: 'yIvcYtQwyV', 'yMicgwlsgC', 'PaFUwKmKt7', 'ybMUtuwS8H', 'B8vcEFgOb3', 'iMBc8B3UJJ', 'Ea0cNfDR9W', 'Tk9cFkdy3k', 'eC8csDRCVx', 'r0DcAh9AOL'
                  Source: 0.2.payment slip______________________pdf.exe.49cc878.0.raw.unpack, kYiwP0hu8ikcda3vHI.csHigh entropy of concatenated method names: 'I8x1UY0rQ', 'XBPbmnGVD', 'xArR7Hb11', 'yv8j7MdWh', 'nmTppdGEe', 'caoeTP6aP', 'bHd0CeJdhp8ELgKHYr', 's2wLUxiZ4BO3v8tPUi', 'jTsUrUmTV', 'DPEXh8LLC'
                  Source: 0.2.payment slip______________________pdf.exe.49cc878.0.raw.unpack, A5LcZot3BTgauTK284i.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'NybV0bpovd', 'MmUVXDvMhK', 'fQAVitKZmm', 'wkZVVKMUx8', 'VGlVWfRj43', 'TXhVH9cOAU', 'm2MVa7MfeQ'
                  Source: 0.2.payment slip______________________pdf.exe.49cc878.0.raw.unpack, KbGYW64TQtPknvF7f1.csHigh entropy of concatenated method names: 'Fk7xFMOFRa', 'a9txsjfBUw', 'sfRxAgnrky', 'b0Kx9wq7AQ', 'Oufxdpa8os', 'nvJxr3xMLD', 'XBxxQOupUc', 'bi8xYNJRbQ', 'L7IxDvAHwS', 'RxExgsm93Q'
                  Source: 0.2.payment slip______________________pdf.exe.49cc878.0.raw.unpack, bsqTdhfopvhHVvpu32.csHigh entropy of concatenated method names: 'KNnBPM5L25', 'osOBGrw7f9', 'fwQB1tgdPd', 'cshBbtMBFs', 'nGvBCYOJ0w', 'f06BRsN28e', 'cRgBjkMoIL', 'bb7B4JVmaJ', 'sFSBpcKujk', 'hBoBeJfN0u'
                  Source: 0.2.payment slip______________________pdf.exe.49cc878.0.raw.unpack, TfwZiPAo7ejIb1yYkD.csHigh entropy of concatenated method names: 'ToString', 'sASlEDGbcc', 'tAilK8fpeS', 'wb0lnZI9De', 'zCul2MHohw', 'SrrlO9FhLb', 'ieclZUECjT', 'L7Olyhfpus', 'S7GlmS0DtT', 'VqLlfn9Jdc'
                  Source: 0.2.payment slip______________________pdf.exe.49cc878.0.raw.unpack, z1kwL7ttjx6EtnXEHld.csHigh entropy of concatenated method names: 'hTkXg4bGO3', 'mwDXzWrnVJ', 'ynkiwL4jpv', 'l8iiteUkCG', 'xAbihE0cwI', 'scIiMxjxQs', 'CcWi32V9Fa', 'WLliTgRlC0', 'GNjiu3ndPf', 'TS4ixnrXEQ'
                  Source: 0.2.payment slip______________________pdf.exe.49cc878.0.raw.unpack, GtZCd7FDvBUjg9efA5.csHigh entropy of concatenated method names: 'LXb75aWyKH', 'OCE78Xo57J', 'fZ27FpVeZj', 'ODL7sH2bGZ', 'wh87Kbyr3W', 'UTc7nrRH3o', 'bIh72Z0GgB', 'fBR7O3qmD6', 'Bmf7Z70HgB', 'e2B7y6W59Z'
                  Source: 0.2.payment slip______________________pdf.exe.49cc878.0.raw.unpack, WUKNWW3y7PNwVoYhy7.csHigh entropy of concatenated method names: 'mXZtBbGYW6', 'eQttqPknvF', 'PGrtJT387V', 'SaQtkHGBOQ', 'tImt7Iqil6', 'kg2tlAKrhf', 'G2bNW3yHd5wQ28nDHS', 'gFGY7Gavr4aYn5yoUZ', 'pwuttGs3WL', 'hiytMseX06'
                  Source: 0.2.payment slip______________________pdf.exe.49cc878.0.raw.unpack, KesChXzAOdWqMcglng.csHigh entropy of concatenated method names: 'QPVXRBubZM', 'LfAX4sMPFe', 'oy6XpLxkhG', 'G2XX6IaGiP', 'u7YXKx1jeS', 'r57X2SugoB', 'SZWXOYHfJc', 'jd3XaQMcRi', 'exPXP1AISR', 'rK6XGluetX'
                  Source: 0.2.payment slip______________________pdf.exe.49cc878.0.raw.unpack, zcscPeywLO41sBRm1K.csHigh entropy of concatenated method names: 'xXGBufDF52', 'qgpBvWXx8Y', 'Y3kBo5CVbC', 'USpogc5990', 'iiRozyxaQi', 'FB0Bw6Otld', 'oFMBtXvCId', 'MInBhgH0Af', 'c4sBMm5fp3', 'CKwB3dfrCd'
                  Source: 0.2.payment slip______________________pdf.exe.49cc878.0.raw.unpack, M5jMfMvcjF1sChF1AZ.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'F4IhDtntpW', 'Gbthgpl4GK', 'lUXhzauq1O', 'KF0MwGB4XX', 'nLhMtj1sLE', 'Ae2MhmZdTY', 'cubMMa5NqV', 'cKZAJQovBf2rG5My7hx'
                  Source: 0.2.payment slip______________________pdf.exe.49cc878.0.raw.unpack, tl6qg26AKrhfKSSE69.csHigh entropy of concatenated method names: 'zYnoTJrlp2', 'bR7ox2wKu3', 'qkJoSga4PH', 'b5UoBeXyo8', 'eZ9oqiVZAq', 'jc0Sd5fn8x', 'tLrSrOiGci', 'DUBSQkRtmG', 'sfRSYGXwWE', 'MKWSD2Cr8k'
                  Source: 0.2.payment slip______________________pdf.exe.49cc878.0.raw.unpack, mE3x5T9Qlh7UxTOYtE.csHigh entropy of concatenated method names: 'Bv4cJPrQjV', 'LWLckFsTNp', 'ToString', 'QgGcu93xX9', 'FcicxrBDkt', 'qI3cvPhsYl', 'PSFcSYID8P', 'zSQcoC00x8', 'HLEcBp7gV9', 'Xb9cqrsUw7'
                  Source: 0.2.payment slip______________________pdf.exe.49cc878.0.raw.unpack, PAtPNyDv6E2pKbHO0f.csHigh entropy of concatenated method names: 'fUP06dulS9', 'lRo0KOl7SG', 'E7o0nJRTDQ', 'hZr02wsJvx', 'M9o0OHFtNv', 'amr0ZIoDry', 'TYw0ysSZdh', 'AyC0mDEh5F', 'd0e0fNhqQP', 'RvM05iwiBX'
                  Source: 0.2.payment slip______________________pdf.exe.49cc878.0.raw.unpack, UUrS32NDkv1vdk1x5k.csHigh entropy of concatenated method names: 'rkrL4V6UoH', 'CbPLpJEcsn', 'YmML6ajkGI', 'BCeLK0lGTj', 'yagL2ZDYWY', 'eqsLO6Flul', 'A9cLygNW03', 'H4GLmNJeB7', 'aU1L56nJQL', 'B1aLExDEk9'
                  Source: 0.2.payment slip______________________pdf.exe.49cc878.0.raw.unpack, PNmVxvtwn2Jl6aGCle5.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'xUmXEUVCMb', 'dDaX8KCWOR', 'aftXNjLGrr', 'UnfXF08T0Q', 'sXmXshMQ28', 'H9dXAqTuTr', 'DycX9298Uf'
                  Source: 0.2.payment slip______________________pdf.exe.49cc878.0.raw.unpack, hI2dV4qa0vWmOJFbgT.csHigh entropy of concatenated method names: 'DTIMTXWWjc', 'Ri5MudsRqV', 'dIoMxq8erg', 'FOJMvCUQJZ', 'vWrMS9T1Oj', 'pBLMo1wqeX', 'E7BMBfR3jk', 'D5XMqDAx9J', 'ITWMIckv0w', 'NTfMJNJfqG'
                  Source: 0.2.payment slip______________________pdf.exe.49cc878.0.raw.unpack, iFJ71Rxs79e7aeM5Ur.csHigh entropy of concatenated method names: 'Dispose', 'kHftDM2ZRD', 'IKGhK5qXvU', 'kxaQs6KNTy', 'UbXtgpmvRK', 'bcttzTv3Ix', 'ProcessDialogKey', 'EUNhwAtPNy', 'h6Eht2pKbH', 'J0fhhHEWe2'
                  Source: 0.2.payment slip______________________pdf.exe.49cc878.0.raw.unpack, JvB0ZNpGrT387VAaQH.csHigh entropy of concatenated method names: 'TBmvbQt99B', 'vubvRcDZAr', 'z4kv43TSCL', 'K2YvpXe84F', 'xEGv7fEyRD', 'sA8vlpR7Ot', 'f8KvcdVu6W', 'fGovUsakZ0', 'kUPv0g6aYj', 'P0KvXjoOLn'
                  Source: 0.2.payment slip______________________pdf.exe.49cc878.0.raw.unpack, vEWe2xgYyqEmZLKkkM.csHigh entropy of concatenated method names: 'xCvXvoEQSp', 'PNpXSgtgNY', 'oT8XoV02gT', 'RqoXBHAoiP', 'EUtX03lyS5', 'yBgXqbbnZ7', 'Next', 'Next', 'Next', 'NextBytes'
                  Source: 0.2.payment slip______________________pdf.exe.49cc878.0.raw.unpack, bN9Yf3QHRIHfM2ZRDd.csHigh entropy of concatenated method names: 'va707hDpWX', 'EUc0cMNB9k', 'xhB00ufce4', 'oki0iDI9f3', 'OGN0WWUMUe', 'jfk0ayaZXV', 'Dispose', 'L6WUue9er9', 'BmBUxBbwGx', 'TasUvS7CWT'
                  Source: 0.2.payment slip______________________pdf.exe.b700000.5.raw.unpack, yBOQlXeQEM3H2iImIq.csHigh entropy of concatenated method names: 'i61SCOB86F', 'c9ISjMGL1i', 'S0IvnfIKNo', 'iZZv27vxXE', 'ilOvOLyy1a', 'FBFvZayj1j', 'J0IvyVlrp3', 'DkqvmTMpuX', 'AKlvfXMGgt', 'vTDv5yIKtt'
                  Source: 0.2.payment slip______________________pdf.exe.b700000.5.raw.unpack, HHMxicrcplcPFa0Uat.csHigh entropy of concatenated method names: 'yIvcYtQwyV', 'yMicgwlsgC', 'PaFUwKmKt7', 'ybMUtuwS8H', 'B8vcEFgOb3', 'iMBc8B3UJJ', 'Ea0cNfDR9W', 'Tk9cFkdy3k', 'eC8csDRCVx', 'r0DcAh9AOL'
                  Source: 0.2.payment slip______________________pdf.exe.b700000.5.raw.unpack, kYiwP0hu8ikcda3vHI.csHigh entropy of concatenated method names: 'I8x1UY0rQ', 'XBPbmnGVD', 'xArR7Hb11', 'yv8j7MdWh', 'nmTppdGEe', 'caoeTP6aP', 'bHd0CeJdhp8ELgKHYr', 's2wLUxiZ4BO3v8tPUi', 'jTsUrUmTV', 'DPEXh8LLC'
                  Source: 0.2.payment slip______________________pdf.exe.b700000.5.raw.unpack, A5LcZot3BTgauTK284i.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'NybV0bpovd', 'MmUVXDvMhK', 'fQAVitKZmm', 'wkZVVKMUx8', 'VGlVWfRj43', 'TXhVH9cOAU', 'm2MVa7MfeQ'
                  Source: 0.2.payment slip______________________pdf.exe.b700000.5.raw.unpack, KbGYW64TQtPknvF7f1.csHigh entropy of concatenated method names: 'Fk7xFMOFRa', 'a9txsjfBUw', 'sfRxAgnrky', 'b0Kx9wq7AQ', 'Oufxdpa8os', 'nvJxr3xMLD', 'XBxxQOupUc', 'bi8xYNJRbQ', 'L7IxDvAHwS', 'RxExgsm93Q'
                  Source: 0.2.payment slip______________________pdf.exe.b700000.5.raw.unpack, bsqTdhfopvhHVvpu32.csHigh entropy of concatenated method names: 'KNnBPM5L25', 'osOBGrw7f9', 'fwQB1tgdPd', 'cshBbtMBFs', 'nGvBCYOJ0w', 'f06BRsN28e', 'cRgBjkMoIL', 'bb7B4JVmaJ', 'sFSBpcKujk', 'hBoBeJfN0u'
                  Source: 0.2.payment slip______________________pdf.exe.b700000.5.raw.unpack, TfwZiPAo7ejIb1yYkD.csHigh entropy of concatenated method names: 'ToString', 'sASlEDGbcc', 'tAilK8fpeS', 'wb0lnZI9De', 'zCul2MHohw', 'SrrlO9FhLb', 'ieclZUECjT', 'L7Olyhfpus', 'S7GlmS0DtT', 'VqLlfn9Jdc'
                  Source: 0.2.payment slip______________________pdf.exe.b700000.5.raw.unpack, z1kwL7ttjx6EtnXEHld.csHigh entropy of concatenated method names: 'hTkXg4bGO3', 'mwDXzWrnVJ', 'ynkiwL4jpv', 'l8iiteUkCG', 'xAbihE0cwI', 'scIiMxjxQs', 'CcWi32V9Fa', 'WLliTgRlC0', 'GNjiu3ndPf', 'TS4ixnrXEQ'
                  Source: 0.2.payment slip______________________pdf.exe.b700000.5.raw.unpack, GtZCd7FDvBUjg9efA5.csHigh entropy of concatenated method names: 'LXb75aWyKH', 'OCE78Xo57J', 'fZ27FpVeZj', 'ODL7sH2bGZ', 'wh87Kbyr3W', 'UTc7nrRH3o', 'bIh72Z0GgB', 'fBR7O3qmD6', 'Bmf7Z70HgB', 'e2B7y6W59Z'
                  Source: 0.2.payment slip______________________pdf.exe.b700000.5.raw.unpack, WUKNWW3y7PNwVoYhy7.csHigh entropy of concatenated method names: 'mXZtBbGYW6', 'eQttqPknvF', 'PGrtJT387V', 'SaQtkHGBOQ', 'tImt7Iqil6', 'kg2tlAKrhf', 'G2bNW3yHd5wQ28nDHS', 'gFGY7Gavr4aYn5yoUZ', 'pwuttGs3WL', 'hiytMseX06'
                  Source: 0.2.payment slip______________________pdf.exe.b700000.5.raw.unpack, KesChXzAOdWqMcglng.csHigh entropy of concatenated method names: 'QPVXRBubZM', 'LfAX4sMPFe', 'oy6XpLxkhG', 'G2XX6IaGiP', 'u7YXKx1jeS', 'r57X2SugoB', 'SZWXOYHfJc', 'jd3XaQMcRi', 'exPXP1AISR', 'rK6XGluetX'
                  Source: 0.2.payment slip______________________pdf.exe.b700000.5.raw.unpack, zcscPeywLO41sBRm1K.csHigh entropy of concatenated method names: 'xXGBufDF52', 'qgpBvWXx8Y', 'Y3kBo5CVbC', 'USpogc5990', 'iiRozyxaQi', 'FB0Bw6Otld', 'oFMBtXvCId', 'MInBhgH0Af', 'c4sBMm5fp3', 'CKwB3dfrCd'
                  Source: 0.2.payment slip______________________pdf.exe.b700000.5.raw.unpack, M5jMfMvcjF1sChF1AZ.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'F4IhDtntpW', 'Gbthgpl4GK', 'lUXhzauq1O', 'KF0MwGB4XX', 'nLhMtj1sLE', 'Ae2MhmZdTY', 'cubMMa5NqV', 'cKZAJQovBf2rG5My7hx'
                  Source: 0.2.payment slip______________________pdf.exe.b700000.5.raw.unpack, tl6qg26AKrhfKSSE69.csHigh entropy of concatenated method names: 'zYnoTJrlp2', 'bR7ox2wKu3', 'qkJoSga4PH', 'b5UoBeXyo8', 'eZ9oqiVZAq', 'jc0Sd5fn8x', 'tLrSrOiGci', 'DUBSQkRtmG', 'sfRSYGXwWE', 'MKWSD2Cr8k'
                  Source: 0.2.payment slip______________________pdf.exe.b700000.5.raw.unpack, mE3x5T9Qlh7UxTOYtE.csHigh entropy of concatenated method names: 'Bv4cJPrQjV', 'LWLckFsTNp', 'ToString', 'QgGcu93xX9', 'FcicxrBDkt', 'qI3cvPhsYl', 'PSFcSYID8P', 'zSQcoC00x8', 'HLEcBp7gV9', 'Xb9cqrsUw7'
                  Source: 0.2.payment slip______________________pdf.exe.b700000.5.raw.unpack, PAtPNyDv6E2pKbHO0f.csHigh entropy of concatenated method names: 'fUP06dulS9', 'lRo0KOl7SG', 'E7o0nJRTDQ', 'hZr02wsJvx', 'M9o0OHFtNv', 'amr0ZIoDry', 'TYw0ysSZdh', 'AyC0mDEh5F', 'd0e0fNhqQP', 'RvM05iwiBX'
                  Source: 0.2.payment slip______________________pdf.exe.b700000.5.raw.unpack, UUrS32NDkv1vdk1x5k.csHigh entropy of concatenated method names: 'rkrL4V6UoH', 'CbPLpJEcsn', 'YmML6ajkGI', 'BCeLK0lGTj', 'yagL2ZDYWY', 'eqsLO6Flul', 'A9cLygNW03', 'H4GLmNJeB7', 'aU1L56nJQL', 'B1aLExDEk9'
                  Source: 0.2.payment slip______________________pdf.exe.b700000.5.raw.unpack, PNmVxvtwn2Jl6aGCle5.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'xUmXEUVCMb', 'dDaX8KCWOR', 'aftXNjLGrr', 'UnfXF08T0Q', 'sXmXshMQ28', 'H9dXAqTuTr', 'DycX9298Uf'
                  Source: 0.2.payment slip______________________pdf.exe.b700000.5.raw.unpack, hI2dV4qa0vWmOJFbgT.csHigh entropy of concatenated method names: 'DTIMTXWWjc', 'Ri5MudsRqV', 'dIoMxq8erg', 'FOJMvCUQJZ', 'vWrMS9T1Oj', 'pBLMo1wqeX', 'E7BMBfR3jk', 'D5XMqDAx9J', 'ITWMIckv0w', 'NTfMJNJfqG'
                  Source: 0.2.payment slip______________________pdf.exe.b700000.5.raw.unpack, iFJ71Rxs79e7aeM5Ur.csHigh entropy of concatenated method names: 'Dispose', 'kHftDM2ZRD', 'IKGhK5qXvU', 'kxaQs6KNTy', 'UbXtgpmvRK', 'bcttzTv3Ix', 'ProcessDialogKey', 'EUNhwAtPNy', 'h6Eht2pKbH', 'J0fhhHEWe2'
                  Source: 0.2.payment slip______________________pdf.exe.b700000.5.raw.unpack, JvB0ZNpGrT387VAaQH.csHigh entropy of concatenated method names: 'TBmvbQt99B', 'vubvRcDZAr', 'z4kv43TSCL', 'K2YvpXe84F', 'xEGv7fEyRD', 'sA8vlpR7Ot', 'f8KvcdVu6W', 'fGovUsakZ0', 'kUPv0g6aYj', 'P0KvXjoOLn'
                  Source: 0.2.payment slip______________________pdf.exe.b700000.5.raw.unpack, vEWe2xgYyqEmZLKkkM.csHigh entropy of concatenated method names: 'xCvXvoEQSp', 'PNpXSgtgNY', 'oT8XoV02gT', 'RqoXBHAoiP', 'EUtX03lyS5', 'yBgXqbbnZ7', 'Next', 'Next', 'Next', 'NextBytes'
                  Source: 0.2.payment slip______________________pdf.exe.b700000.5.raw.unpack, bN9Yf3QHRIHfM2ZRDd.csHigh entropy of concatenated method names: 'va707hDpWX', 'EUc0cMNB9k', 'xhB00ufce4', 'oki0iDI9f3', 'OGN0WWUMUe', 'jfk0ayaZXV', 'Dispose', 'L6WUue9er9', 'BmBUxBbwGx', 'TasUvS7CWT'
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeFile created: C:\Users\user\AppData\Roaming\UNTKRsD.exeJump to dropped file

                  Boot Survival

                  barindex
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UNTKRsD" /XML "C:\Users\user\AppData\Local\Temp\tmpFADC.tmp"

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX

                  Malware Analysis System Evasion

                  barindex
                  Source: Yara matchFile source: Process Memory Space: payment slip______________________pdf.exe PID: 7164, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: UNTKRsD.exe PID: 6004, type: MEMORYSTR
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeMemory allocated: 14A0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeMemory allocated: 2EB0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeMemory allocated: 2CA0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeMemory allocated: 90D0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeMemory allocated: 7230000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeMemory allocated: A0D0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeMemory allocated: B0D0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeMemory allocated: B7B0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeMemory allocated: C7B0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeMemory allocated: D7B0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeMemory allocated: EB0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeMemory allocated: 28F0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeMemory allocated: 48F0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeMemory allocated: 8380000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeMemory allocated: 9380000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeMemory allocated: 9560000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeMemory allocated: A560000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeMemory allocated: ABF0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeMemory allocated: BBF0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7078Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2434Jump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exe TID: 6512Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1200Thread sleep time: -3689348814741908s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exe TID: 344Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: WebData.12.drBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                  Source: WebData.12.drBinary or memory string: discord.comVMware20,11696428655f
                  Source: WebData.12.drBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                  Source: WebData.12.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                  Source: WebData.12.drBinary or memory string: global block list test formVMware20,11696428655
                  Source: WebData.12.drBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                  Source: payment slip______________________pdf.exe, 00000007.00000002.3287520504.0000000001115000.00000004.00000020.00020000.00000000.sdmp, UNTKRsD.exe, 0000000C.00000002.3288027267.0000000000CA6000.00000004.00000020.00020000.00000000.sdmp, UNTKRsD.exe, 0000000C.00000002.3287471116.0000000000C63000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: WebData.12.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                  Source: WebData.12.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                  Source: WebData.12.drBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                  Source: WebData.12.drBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                  Source: WebData.12.drBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                  Source: WebData.12.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                  Source: WebData.12.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                  Source: WebData.12.drBinary or memory string: outlook.office365.comVMware20,11696428655t
                  Source: WebData.12.drBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                  Source: WebData.12.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                  Source: WebData.12.drBinary or memory string: outlook.office.comVMware20,11696428655s
                  Source: WebData.12.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                  Source: WebData.12.drBinary or memory string: ms.portal.azure.comVMware20,11696428655
                  Source: WebData.12.drBinary or memory string: AMC password management pageVMware20,11696428655
                  Source: WebData.12.drBinary or memory string: tasks.office.comVMware20,11696428655o
                  Source: WebData.12.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                  Source: WebData.12.drBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                  Source: WebData.12.drBinary or memory string: interactivebrokers.comVMware20,11696428655
                  Source: payment slip______________________pdf.exe, 00000007.00000002.3287520504.0000000001115000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWO
                  Source: WebData.12.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                  Source: WebData.12.drBinary or memory string: dev.azure.comVMware20,11696428655j
                  Source: WebData.12.drBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                  Source: UNTKRsD.exe, 0000000C.00000002.3288027267.0000000000CA6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWF
                  Source: WebData.12.drBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                  Source: WebData.12.drBinary or memory string: bankofamerica.comVMware20,11696428655x
                  Source: payment slip______________________pdf.exe, 00000007.00000002.3287520504.00000000010DA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
                  Source: WebData.12.drBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                  Source: WebData.12.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeMemory allocated: page read and write | page guardJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\UNTKRsD.exe"
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\UNTKRsD.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeMemory written: C:\Users\user\Desktop\payment slip______________________pdf.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeMemory written: C:\Users\user\AppData\Roaming\UNTKRsD.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\UNTKRsD.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UNTKRsD" /XML "C:\Users\user\AppData\Local\Temp\tmpFADC.tmp"Jump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeProcess created: C:\Users\user\Desktop\payment slip______________________pdf.exe "C:\Users\user\Desktop\payment slip______________________pdf.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UNTKRsD" /XML "C:\Users\user\AppData\Local\Temp\tmp8C7.tmp"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeProcess created: C:\Users\user\AppData\Roaming\UNTKRsD.exe "C:\Users\user\AppData\Roaming\UNTKRsD.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeQueries volume information: C:\Users\user\Desktop\payment slip______________________pdf.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeQueries volume information: C:\Users\user\AppData\Roaming\UNTKRsD.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\payment slip______________________pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 8.2.UNTKRsD.exe.440c878.4.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.UNTKRsD.exe.40f9990.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.UNTKRsD.exe.40f9990.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 7.2.payment slip______________________pdf.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.UNTKRsD.exe.44441a8.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.payment slip______________________pdf.exe.4b154b8.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.payment slip______________________pdf.exe.4b154b8.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.UNTKRsD.exe.440c878.4.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.payment slip______________________pdf.exe.4a70e98.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.payment slip______________________pdf.exe.49cc878.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.2065177634.0000000003EB8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.2097976288.00000000040F9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000007.00000002.3286708813.0000000000405000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.2097976288.000000000440C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2065177634.0000000004723000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: payment slip______________________pdf.exe PID: 7164, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: payment slip______________________pdf.exe PID: 5960, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: UNTKRsD.exe PID: 6004, type: MEMORYSTR
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                  Source: C:\Users\user\AppData\Roaming\UNTKRsD.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: 8.2.UNTKRsD.exe.440c878.4.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.UNTKRsD.exe.40f9990.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.UNTKRsD.exe.40f9990.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 7.2.payment slip______________________pdf.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.UNTKRsD.exe.44441a8.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.payment slip______________________pdf.exe.4b154b8.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.UNTKRsD.exe.44441a8.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.payment slip______________________pdf.exe.4b154b8.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.UNTKRsD.exe.440c878.4.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.payment slip______________________pdf.exe.4a70e98.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.payment slip______________________pdf.exe.49cc878.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.2065177634.0000000003EB8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.2097976288.00000000040F9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000007.00000002.3286708813.0000000000405000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.2097976288.000000000440C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2065177634.0000000004723000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: payment slip______________________pdf.exe PID: 7164, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: payment slip______________________pdf.exe PID: 5960, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: UNTKRsD.exe PID: 6004, type: MEMORYSTR
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                  Windows Management Instrumentation
                  1
                  Scheduled Task/Job
                  111
                  Process Injection
                  1
                  Masquerading
                  1
                  OS Credential Dumping
                  11
                  Security Software Discovery
                  Remote Services1
                  Archive Collected Data
                  1
                  Encrypted Channel
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts1
                  Scheduled Task/Job
                  1
                  DLL Side-Loading
                  1
                  Scheduled Task/Job
                  11
                  Disable or Modify Tools
                  LSASS Memory1
                  Process Discovery
                  Remote Desktop Protocol1
                  Data from Local System
                  2
                  Ingress Tool Transfer
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                  DLL Side-Loading
                  31
                  Virtualization/Sandbox Evasion
                  Security Account Manager31
                  Virtualization/Sandbox Evasion
                  SMB/Windows Admin SharesData from Network Shared Drive2
                  Non-Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook111
                  Process Injection
                  NTDS1
                  Application Window Discovery
                  Distributed Component Object ModelInput Capture2
                  Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script3
                  Obfuscated Files or Information
                  LSA Secrets1
                  System Network Configuration Discovery
                  SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts12
                  Software Packing
                  Cached Domain Credentials1
                  File and Directory Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                  DLL Side-Loading
                  DCSync12
                  System Information Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1593339 Sample: payment slip_______________... Startdate: 17/01/2025 Architecture: WINDOWS Score: 100 44 showip.net 2->44 48 Found malware configuration 2->48 50 Malicious sample detected (through community Yara rule) 2->50 52 Antivirus / Scanner detection for submitted sample 2->52 54 14 other signatures 2->54 8 payment slip______________________pdf.exe 7 2->8         started        12 UNTKRsD.exe 5 2->12         started        signatures3 process4 file5 36 C:\Users\user\AppData\Roaming\UNTKRsD.exe, PE32 8->36 dropped 38 C:\Users\user\...\UNTKRsD.exe:Zone.Identifier, ASCII 8->38 dropped 40 C:\Users\user\AppData\Local\...\tmpFADC.tmp, XML 8->40 dropped 42 payment slip______...________pdf.exe.log, ASCII 8->42 dropped 56 Adds a directory exclusion to Windows Defender 8->56 58 Injects a PE file into a foreign processes 8->58 14 powershell.exe 23 8->14         started        17 payment slip______________________pdf.exe 16 8->17         started        19 schtasks.exe 1 8->19         started        60 Antivirus detection for dropped file 12->60 62 Multi AV Scanner detection for dropped file 12->62 64 Machine Learning detection for dropped file 12->64 66 Writes or reads registry keys via WMI 12->66 21 UNTKRsD.exe 17 12->21         started        24 schtasks.exe 1 12->24         started        signatures6 process7 dnsIp8 68 Loading BitLocker PowerShell Module 14->68 26 conhost.exe 14->26         started        28 WmiPrvSE.exe 17->28         started        30 WmiPrvSE.exe 17->30         started        32 conhost.exe 19->32         started        46 showip.net 162.55.60.2, 49709, 49710, 80 ACPCA United States 21->46 70 Tries to harvest and steal browser information (history, passwords, etc) 21->70 34 conhost.exe 24->34         started        signatures9 process10

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  payment slip______________________pdf.exe43%VirustotalBrowse
                  payment slip______________________pdf.exe47%ReversingLabsWin32.Trojan.CrypterX
                  payment slip______________________pdf.exe100%AviraHEUR/AGEN.1309861
                  payment slip______________________pdf.exe100%Joe Sandbox ML
                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Roaming\UNTKRsD.exe100%AviraHEUR/AGEN.1309861
                  C:\Users\user\AppData\Roaming\UNTKRsD.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Roaming\UNTKRsD.exe47%ReversingLabsWin32.Trojan.CrypterX
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  http://showip.netd0%Avira URL Cloudsafe
                  http://showip.net/UsI0%Avira URL Cloudsafe
                  http://showip.net/C0%Avira URL Cloudsafe
                  http://showip.net/C:i0%Avira URL Cloudsafe
                  http://showip.netdtN-0%Avira URL Cloudsafe
                  http://showip.net/0%Avira URL Cloudsafe
                  http://showip.nets0%Avira URL Cloudsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  showip.net
                  162.55.60.2
                  truefalse
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://showip.net/UsIUNTKRsD.exe, 0000000C.00000002.3287471116.0000000000C1C000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.maxmind.compayment slip______________________pdf.exe, 00000007.00000002.3289295353.0000000003DBC000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://fundingchoicesmessages.google.com/i/pub-8790158038613050?ers=1payment slip______________________pdf.exe, 00000007.00000002.3287520504.00000000010DA000.00000004.00000020.00020000.00000000.sdmp, payment slip______________________pdf.exe, 00000007.00000002.3287520504.0000000001115000.00000004.00000020.00020000.00000000.sdmp, payment slip______________________pdf.exe, 00000007.00000002.3289259713.0000000003DA0000.00000004.00000020.00020000.00000000.sdmp, UNTKRsD.exe, 0000000C.00000002.3288027267.0000000000CA6000.00000004.00000020.00020000.00000000.sdmp, UNTKRsD.exe, 0000000C.00000002.3288155217.0000000000CC0000.00000004.00000020.00020000.00000000.sdmp, UNTKRsD.exe, 0000000C.00000002.3288278672.0000000000CE5000.00000004.00000020.00020000.00000000.sdmp, UNTKRsD.exe, 0000000C.00000002.3288027267.0000000000CA0000.00000004.00000020.00020000.00000000.sdmp, UNTKRsD.exe, 0000000C.00000002.3287471116.0000000000C4B000.00000004.00000020.00020000.00000000.sdmp, UNTKRsD.exe, 0000000C.00000002.3289211511.0000000003BE0000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepayment slip______________________pdf.exe, 00000000.00000002.2064560981.0000000003191000.00000004.00000800.00020000.00000000.sdmp, UNTKRsD.exe, 00000008.00000002.2096279949.0000000002926000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://showip.netdtN-UNTKRsD.exe, 0000000C.00000002.3287471116.0000000000C63000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://showip.net/payment slip______________________pdf.exe, 00000007.00000002.3287520504.00000000010DA000.00000004.00000020.00020000.00000000.sdmp, payment slip______________________pdf.exe, 00000007.00000002.3287520504.000000000110C000.00000004.00000020.00020000.00000000.sdmp, UNTKRsD.exe, 0000000C.00000002.3287471116.0000000000C00000.00000004.00000020.00020000.00000000.sdmp, UNTKRsD.exe, 0000000C.00000002.3287471116.0000000000C1C000.00000004.00000020.00020000.00000000.sdmp, UNTKRsD.exe, 0000000C.00000002.3287471116.0000000000C63000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://showip.netpayment slip______________________pdf.exe, 00000007.00000002.3287520504.00000000010C6000.00000004.00000020.00020000.00000000.sdmp, payment slip______________________pdf.exe, 00000007.00000002.3287520504.00000000010DA000.00000004.00000020.00020000.00000000.sdmp, UNTKRsD.exe, 0000000C.00000002.3287471116.0000000000C63000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            http://showip.net/C:iUNTKRsD.exe, 0000000C.00000002.3287471116.0000000000C1C000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://showip.net/Cpayment slip______________________pdf.exe, 00000007.00000002.3287520504.000000000110C000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://showip.netdUNTKRsD.exe, 0000000C.00000002.3287471116.0000000000C63000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://showip.netsUNTKRsD.exe, 0000000C.00000002.3287471116.0000000000C63000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            162.55.60.2
                            showip.netUnited States
                            35893ACPCAfalse
                            Joe Sandbox version:42.0.0 Malachite
                            Analysis ID:1593339
                            Start date and time:2025-01-17 01:55:07 +01:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:0h 7m 26s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:default.jbs
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:16
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Sample name:payment slip______________________pdf.exe
                            Detection:MAL
                            Classification:mal100.troj.spyw.evad.winEXE@17/13@1/1
                            EGA Information:
                            • Successful, ratio: 75%
                            HCA Information:
                            • Successful, ratio: 95%
                            • Number of executed functions: 271
                            • Number of non-executed functions: 30
                            Cookbook Comments:
                            • Found application associated with file extension: .exe
                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 184.28.90.27, 13.107.246.45, 52.149.20.212
                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                            • Execution Graph export aborted for target UNTKRsD.exe, PID 3056 because it is empty
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size exceeded maximum capacity and may have missing behavior information.
                            • Report size getting too big, too many NtCreateKey calls found.
                            • Report size getting too big, too many NtOpenKeyEx calls found.
                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                            • Report size getting too big, too many NtQueryValueKey calls found.
                            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                            TimeTypeDescription
                            01:55:59Task SchedulerRun new task: UNTKRsD path: C:\Users\user\AppData\Roaming\UNTKRsD.exe
                            19:55:57API Interceptor1x Sleep call for process: payment slip______________________pdf.exe modified
                            19:55:59API Interceptor11x Sleep call for process: powershell.exe modified
                            19:56:00API Interceptor1x Sleep call for process: UNTKRsD.exe modified
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            162.55.60.2PO.exeGet hashmaliciousDarkCloudBrowse
                            • showip.net/
                            UToB1WBfv0.exeGet hashmaliciousDarkCloudBrowse
                            • showip.net/
                            AGrsqxaSjd.exeGet hashmaliciousDarkCloudBrowse
                            • showip.net/
                            yMvZXcwN2OdoP6x.exeGet hashmaliciousDarkCloudBrowse
                            • showip.net/
                            oS6KsQIqJxe038Y.exeGet hashmaliciousDarkCloud, PureLog StealerBrowse
                            • showip.net/
                            Purchase Order AB013058.PDF.exeGet hashmaliciousDarkCloud, PureLog StealerBrowse
                            • showip.net/
                            MSM8C42iAN.exeGet hashmaliciousDarkCloudBrowse
                            • showip.net/
                            wMy37vlfvz.exeGet hashmaliciousDarkCloudBrowse
                            • showip.net/
                            8m65n7ieJC.exeGet hashmaliciousDarkCloudBrowse
                            • showip.net/
                            Factura modificada____678979879.exeGet hashmaliciousDarkCloudBrowse
                            • showip.net/
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            showip.netPO.exeGet hashmaliciousDarkCloudBrowse
                            • 162.55.60.2
                            UToB1WBfv0.exeGet hashmaliciousDarkCloudBrowse
                            • 162.55.60.2
                            AGrsqxaSjd.exeGet hashmaliciousDarkCloudBrowse
                            • 162.55.60.2
                            yMvZXcwN2OdoP6x.exeGet hashmaliciousDarkCloudBrowse
                            • 162.55.60.2
                            oS6KsQIqJxe038Y.exeGet hashmaliciousDarkCloud, PureLog StealerBrowse
                            • 162.55.60.2
                            Purchase Order AB013058.PDF.exeGet hashmaliciousDarkCloud, PureLog StealerBrowse
                            • 162.55.60.2
                            MSM8C42iAN.exeGet hashmaliciousDarkCloudBrowse
                            • 162.55.60.2
                            wMy37vlfvz.exeGet hashmaliciousDarkCloudBrowse
                            • 162.55.60.2
                            8m65n7ieJC.exeGet hashmaliciousDarkCloudBrowse
                            • 162.55.60.2
                            Factura modificada____678979879.exeGet hashmaliciousDarkCloudBrowse
                            • 162.55.60.2
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            ACPCAhttps://cancelartransferenciaprogramadabdb.glitch.me/Get hashmaliciousUnknownBrowse
                            • 162.55.133.151
                            Handler.exeGet hashmaliciousDanaBot, PureLog Stealer, VidarBrowse
                            • 162.0.209.157
                            bot.sh4.elfGet hashmaliciousUnknownBrowse
                            • 162.52.78.29
                            DESCRIPTION.exeGet hashmaliciousDarkCloudBrowse
                            • 162.55.60.2
                            Scanned-IMGS_from NomanGroup IDT.scr.exeGet hashmaliciousFormBookBrowse
                            • 162.0.215.244
                            Handler.exeGet hashmaliciousDanaBot, VidarBrowse
                            • 162.0.209.157
                            elitebotnet.m68k.elfGet hashmaliciousMirai, OkiruBrowse
                            • 162.0.4.79
                            elitebotnet.mips.elfGet hashmaliciousMirai, OkiruBrowse
                            • 162.49.96.105
                            3.elfGet hashmaliciousUnknownBrowse
                            • 162.55.163.200
                            http://clumsy-sulky-helium.glitch.me/Get hashmaliciousUnknownBrowse
                            • 162.55.133.182
                            No context
                            No context
                            Process:C:\Users\user\AppData\Roaming\UNTKRsD.exe
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):1415
                            Entropy (8bit):5.352427679901606
                            Encrypted:false
                            SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPE4KMRuAE4KzecKIE4oKNzKorE4x84j:MIHK5HKH1qHiYHKh3oPHKMRuAHKzectP
                            MD5:3978978DE913FD1C068312697D6E5917
                            SHA1:1DABBE7FB8F38F6EBF474CE5F0ECAA89F48E2538
                            SHA-256:33B7B1668DDD3AB39711F9F93B667F6F2F674348A79228BFA163BA625B37F120
                            SHA-512:78694B97F5D03758F503155E5CE5B85AABDF9690F0DFBC51FCE9926BE2D86BCF99E008659420F1E8489A7F6EA125F2776D4C6DC4B151566B529454512352953D
                            Malicious:false
                            Reputation:moderate, very likely benign file
                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Data, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Data\1b8c564fd69668e6e62d136259980d9e\System.Data.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02b0c61bb4\System.Xml.ni.dll"
                            Process:C:\Users\user\Desktop\payment slip______________________pdf.exe
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):1415
                            Entropy (8bit):5.352427679901606
                            Encrypted:false
                            SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPE4KMRuAE4KzecKIE4oKNzKorE4x84j:MIHK5HKH1qHiYHKh3oPHKMRuAHKzectP
                            MD5:3978978DE913FD1C068312697D6E5917
                            SHA1:1DABBE7FB8F38F6EBF474CE5F0ECAA89F48E2538
                            SHA-256:33B7B1668DDD3AB39711F9F93B667F6F2F674348A79228BFA163BA625B37F120
                            SHA-512:78694B97F5D03758F503155E5CE5B85AABDF9690F0DFBC51FCE9926BE2D86BCF99E008659420F1E8489A7F6EA125F2776D4C6DC4B151566B529454512352953D
                            Malicious:true
                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Data, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Data\1b8c564fd69668e6e62d136259980d9e\System.Data.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02b0c61bb4\System.Xml.ni.dll"
                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):2232
                            Entropy (8bit):5.379540626579189
                            Encrypted:false
                            SSDEEP:48:BWSU4y4RQmFoUeWmfgZ9tK8NPZHUm7u1iMuge//ZSUyus:BLHyIFKL3IZ2KRH9OugEs
                            MD5:FF29F3C7083A989CEB24CAD2CECE6474
                            SHA1:24B0D73E3580177B1FF86B5CE87165A117F1CC8A
                            SHA-256:E1624BE76CDE98238F5E8341E2EC36F8D6CBA45A36495275FD5CFED6AE6BE81E
                            SHA-512:31CA32979CD9C60A5CB4234E9C30D9C1EDFB4A5F01C7C850745559447BF8F7C99A0815D184B7D5111F5AB19CF1640A3BD90180BEACCD370128507DCF720938AD
                            Malicious:false
                            Preview:@...e................................................@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):60
                            Entropy (8bit):4.038920595031593
                            Encrypted:false
                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                            Malicious:false
                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):60
                            Entropy (8bit):4.038920595031593
                            Encrypted:false
                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                            Malicious:false
                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):60
                            Entropy (8bit):4.038920595031593
                            Encrypted:false
                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                            Malicious:false
                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):60
                            Entropy (8bit):4.038920595031593
                            Encrypted:false
                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                            Malicious:false
                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                            Process:C:\Users\user\AppData\Roaming\UNTKRsD.exe
                            File Type:XML 1.0 document, ASCII text
                            Category:dropped
                            Size (bytes):1580
                            Entropy (8bit):5.103046916657935
                            Encrypted:false
                            SSDEEP:24:2di4+S2qhlZ1Muy1my3UnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtBxvn:cgergYrFdOFzOzN33ODOiDdKrsuTHv
                            MD5:D8838E1F3E44568C0081E5A027F2C05D
                            SHA1:01E5E7A9624AA2772F9AC675B521AAE33D65690A
                            SHA-256:9E6CCFD500B14393B4C387224EBBD0BAFD96370D62B4EDA77C8A54B0B3ECEF8D
                            SHA-512:117081E842B84394782C2510215D241EB4768320B698BA10439D19B6EA318C37EAD2094081694622B3604A9E7B5F4258F99808BA909FA14708E7767394E5E6D3
                            Malicious:false
                            Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetwor
                            Process:C:\Users\user\Desktop\payment slip______________________pdf.exe
                            File Type:XML 1.0 document, ASCII text
                            Category:dropped
                            Size (bytes):1580
                            Entropy (8bit):5.103046916657935
                            Encrypted:false
                            SSDEEP:24:2di4+S2qhlZ1Muy1my3UnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtBxvn:cgergYrFdOFzOzN33ODOiDdKrsuTHv
                            MD5:D8838E1F3E44568C0081E5A027F2C05D
                            SHA1:01E5E7A9624AA2772F9AC675B521AAE33D65690A
                            SHA-256:9E6CCFD500B14393B4C387224EBBD0BAFD96370D62B4EDA77C8A54B0B3ECEF8D
                            SHA-512:117081E842B84394782C2510215D241EB4768320B698BA10439D19B6EA318C37EAD2094081694622B3604A9E7B5F4258F99808BA909FA14708E7767394E5E6D3
                            Malicious:true
                            Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetwor
                            Process:C:\Users\user\AppData\Roaming\UNTKRsD.exe
                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                            Category:dropped
                            Size (bytes):40960
                            Entropy (8bit):0.8553638852307782
                            Encrypted:false
                            SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                            MD5:28222628A3465C5F0D4B28F70F97F482
                            SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                            SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                            SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                            Malicious:false
                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Users\user\AppData\Roaming\UNTKRsD.exe
                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 8, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 8
                            Category:dropped
                            Size (bytes):196608
                            Entropy (8bit):1.121297215059106
                            Encrypted:false
                            SSDEEP:384:72qOB1nxCkvSAELyKOMq+8yC8F/YfU5m+OlT:qq+n0E9ELyKOMq+8y9/Ow
                            MD5:D87270D0039ED3A5A72E7082EA71E305
                            SHA1:0FBACFA8029B11A5379703ABE7B392C4E46F0BD2
                            SHA-256:F142782D1E80D89777EFA82C9969E821768DE3E9713FC7C1A4B26D769818AAAA
                            SHA-512:18BB9B498C225385698F623DE06F93F9CFF933FE98A6D70271BC6FA4F866A0763054A4683B54684476894D9991F64CAC6C63A021BDFEB8D493310EF2C779638D
                            Malicious:false
                            Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Users\user\Desktop\payment slip______________________pdf.exe
                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                            Category:dropped
                            Size (bytes):939520
                            Entropy (8bit):7.902784433373532
                            Encrypted:false
                            SSDEEP:24576:SChNnswPQ38iWJOZCViEzc3D3DqJhMUkDpCAf:bhZs80Z1Mh1
                            MD5:2DAF4260A2512DF069FD5B00E74A1C65
                            SHA1:B99C95C7F56E93F7B3F4163FA6E167B8E9F5E78B
                            SHA-256:1B758FDF653D34CD62C7FECD1E3023CA5D3537360097676B5CC83B7915C2AC90
                            SHA-512:D1BA43CA14CEDD921D685B75426E74B69665F456A205C7582EEEF3B9C9F7927BBB3F1A21E54F303F99CA9F391CD06F14EF12DD8E8ED5F1F17E38875BAD49A506
                            Malicious:true
                            Antivirus:
                            • Antivirus: Avira, Detection: 100%
                            • Antivirus: Joe Sandbox ML, Detection: 100%
                            • Antivirus: ReversingLabs, Detection: 47%
                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Y.g.................L..........Nk... ........@.. ....................................@..................................j..W.................................................................................... ............... ..H............text...TK... ...L.................. ..`.rsrc................N..............@..@.reloc...............T..............@..B................0k......H...........@a...........................................................0..A....... t........%.G...(.....H... .........%.x...(.....y...()...*.....&*....0..b........sO...}.....~....}.....~....}.....~.....{.....t....}.....#........}......}.....(.....(....*.....&*..^.{.....f.N(...+*.....&*.0..j..........E....*...*.......*........~....}.....{.....{.... .... ....(...+..+.*.....&~H....e~H....e.~H......`.._.*...0..........~y.....~H........E#.......................................F.
                            Process:C:\Users\user\Desktop\payment slip______________________pdf.exe
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):26
                            Entropy (8bit):3.95006375643621
                            Encrypted:false
                            SSDEEP:3:ggPYV:rPYV
                            MD5:187F488E27DB4AF347237FE461A079AD
                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                            Malicious:true
                            Preview:[ZoneTransfer]....ZoneId=0
                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                            Entropy (8bit):7.902784433373532
                            TrID:
                            • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                            • Win32 Executable (generic) a (10002005/4) 49.78%
                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                            • Win16/32 Executable Delphi generic (2074/23) 0.01%
                            • Generic Win/DOS Executable (2004/3) 0.01%
                            File name:payment slip______________________pdf.exe
                            File size:939'520 bytes
                            MD5:2daf4260a2512df069fd5b00e74a1c65
                            SHA1:b99c95c7f56e93f7b3f4163fa6e167b8e9f5e78b
                            SHA256:1b758fdf653d34cd62c7fecd1e3023ca5d3537360097676b5cc83b7915c2ac90
                            SHA512:d1ba43ca14cedd921d685b75426e74b69665f456a205c7582eeef3b9c9f7927bbb3f1a21e54f303f99ca9f391cd06f14ef12dd8e8ed5f1f17e38875bad49a506
                            SSDEEP:24576:SChNnswPQ38iWJOZCViEzc3D3DqJhMUkDpCAf:bhZs80Z1Mh1
                            TLSH:B115120CBB66E375DA5D4BBBC4634A0185E24433E572F26A5CC32CD40DAEB94C18FA87
                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Y.g.................L..........Nk... ........@.. ....................................@................................
                            Icon Hash:00928e8e8686b000
                            Entrypoint:0x4e6b4e
                            Entrypoint Section:.text
                            Digitally signed:false
                            Imagebase:0x400000
                            Subsystem:windows gui
                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                            Time Stamp:0x678959B3 [Thu Jan 16 19:10:43 2025 UTC]
                            TLS Callbacks:
                            CLR (.Net) Version:
                            OS Version Major:4
                            OS Version Minor:0
                            File Version Major:4
                            File Version Minor:0
                            Subsystem Version Major:4
                            Subsystem Version Minor:0
                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                            Instruction
                            jmp dword ptr [00402000h]
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            NameVirtual AddressVirtual Size Is in Section
                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                            IMAGE_DIRECTORY_ENTRY_IMPORT0xe6af40x57.text
                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xe80000x600.rsrc
                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                            IMAGE_DIRECTORY_ENTRY_BASERELOC0xea0000xc.reloc
                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                            .text0x20000xe4b540xe4c0025377b47f05381d75a503ebea0b9cbf1False0.9389781847677595data7.9081259594233IMAGE_SCN_CNT_CODE, IMA