Windows Analysis Report
EPAYMENT.COM

Overview

General Information

Sample Name: EPAYMENT.COM (renamed file extension from COM to exe)
Analysis ID: 624181
MD5: 9811d64e29ef53e107f9379526cfd338
SHA1: b6e84580f902a0c3d3f77748a2a027c9fe42db68
SHA256: e94bcf64e3affd0a755df05fc1f8c7fba1fb98303e433edff4d98f75d1e4fdf8
Tags: exe
Infos:

Detection

GuLoader
Score: 80
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Initial sample is a PE file and has a suspicious name
Tries to detect virtualization through RDTSC time measurements
Executable has a suspicious name (potential lure to open the executable)
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Detected potential crypto function
PE / OLE file has an invalid certificate
PE file contains more sections than normal
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

AV Detection

barindex
Source: 00000000.00000002.772889154.000000000329F000.00000040.00000800.00020000.00000000.sdmp Malware Configuration Extractor: GuLoader {"Payload URL": "https://cdn.discordapp.com/attachments/973717070128771135/973717952987820073/a1.exe"}
Source: EPAYMENT.exe ReversingLabs: Detection: 17%
Source: EPAYMENT.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: EPAYMENT.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: D:\_GC3\SC\GC3.Service\GC3.Service.AppServiceBridge\GC3.Service.AppServiceBridge\obj\Release\ArmouryCrate.AppServiceBridge.pdb source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.dr
Source: Binary string: C:\Builds\78\N2\HO_NBR_g_2016_r_2016\Sources\NeroCMD\src\Release\NeroCmd.pdb source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.dr
Source: C:\Users\user\Desktop\EPAYMENT.exe Code function: 0_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 0_2_00405D74
Source: C:\Users\user\Desktop\EPAYMENT.exe Code function: 0_2_0040699E FindFirstFileW,FindClose, 0_2_0040699E
Source: C:\Users\user\Desktop\EPAYMENT.exe Code function: 0_2_0040290B FindFirstFileW, 0_2_0040290B

Networking

barindex
Source: Malware configuration extractor URLs: https://cdn.discordapp.com/attachments/973717070128771135/973717952987820073/a1.exe
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: audio-x-generic.png.0.dr String found in binary or memory: http://creativecommons.org/licenses/by-sa/4.0/
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.dr String found in binary or memory: http://crl.globalsign.com/gsextendcodesignsha2g3.crl0
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.dr String found in binary or memory: http://crl.globalsign.com/root-r3.crl0b
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.dr String found in binary or memory: http://crl.globalsign.com/root.crl0G
Source: EPAYMENT.exe String found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.dr String found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.dr String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.dr String found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.dr String found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.dr String found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: EPAYMENT.exe String found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
Source: EPAYMENT.exe String found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.dr String found in binary or memory: http://ocsp.digicert.com0C
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.dr String found in binary or memory: http://ocsp.digicert.com0O
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.dr String found in binary or memory: http://ocsp.globalsign.com/rootr103
Source: EPAYMENT.exe String found in binary or memory: http://ocsp.sectigo.com0
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.dr String found in binary or memory: http://ocsp.thawte.com0
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.dr String found in binary or memory: http://ocsp2.globalsign.com/gsextendcodesignsha2g30U
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.dr String found in binary or memory: http://ocsp2.globalsign.com/rootr306
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.dr String found in binary or memory: http://s.symcb.com/universal-root.crl0
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.dr String found in binary or memory: http://s.symcd.com06
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.dr String found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.dr String found in binary or memory: http://s2.symcb.com0
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.dr String found in binary or memory: http://secure.globalsign.com/cacert/gsextendcodesignsha2g3ocsp.crt0
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.dr String found in binary or memory: http://sv.symcb.com/sv.crl0f
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.dr String found in binary or memory: http://sv.symcb.com/sv.crt0
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.dr String found in binary or memory: http://sv.symcd.com0&
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.dr String found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.dr String found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.dr String found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.dr String found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.dr String found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.dr String found in binary or memory: http://ts-ocsp.ws.symantec.com0;
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.dr String found in binary or memory: http://www.digicert.com/CPS0
Source: NeroCmd.exe.0.dr String found in binary or memory: http://www.nero.com
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.dr String found in binary or memory: http://www.symauth.com/cps0(
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.dr String found in binary or memory: http://www.symauth.com/rpa00
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.dr String found in binary or memory: https://d.symcb.com/cps0%
Source: NeroCmd.exe.0.dr String found in binary or memory: https://d.symcb.com/rpa0
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.dr String found in binary or memory: https://d.symcb.com/rpa0.
Source: EPAYMENT.exe String found in binary or memory: https://sectigo.com/CPS0D
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.dr String found in binary or memory: https://www.digicert.com/CPS0
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.dr String found in binary or memory: https://www.globalsign.com/repository/0
Source: C:\Users\user\Desktop\EPAYMENT.exe Code function: 0_2_00405809 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard, 0_2_00405809

System Summary

barindex
Source: initial sample Static PE information: Filename: EPAYMENT.exe
Source: EPAYMENT.exe Static file information: Suspicious name
Source: EPAYMENT.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameArmouryCrate.AppServiceBridge.exeZ vs EPAYMENT.exe
Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameNeroCMD.exe vs EPAYMENT.exe
Source: EPAYMENT.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: C:\Users\user\Desktop\EPAYMENT.exe Code function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_00403640
Source: C:\Users\user\Desktop\EPAYMENT.exe Code function: 0_2_00406D5F 0_2_00406D5F
Source: C:\Users\user\Desktop\EPAYMENT.exe Code function: 0_2_6DC81BFF 0_2_6DC81BFF
Source: EPAYMENT.exe Static PE information: invalid certificate
Source: libtclsqlite3.dll.0.dr Static PE information: Number of sections : 19 > 10
Source: C:\Users\user\Desktop\EPAYMENT.exe Process Stats: CPU usage > 98%
Source: EPAYMENT.exe ReversingLabs: Detection: 17%
Source: C:\Users\user\Desktop\EPAYMENT.exe File read: C:\Users\user\Desktop\EPAYMENT.exe Jump to behavior
Source: EPAYMENT.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\EPAYMENT.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\EPAYMENT.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\EPAYMENT.exe Code function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_00403640
Source: C:\Users\user\Desktop\EPAYMENT.exe File created: C:\Users\user\AppData\Local\Temp\nslA01.tmp Jump to behavior
Source: classification engine Classification label: mal80.troj.evad.winEXE@1/9@0/0
Source: C:\Users\user\Desktop\EPAYMENT.exe Code function: 0_2_004021AA CoCreateInstance, 0_2_004021AA
Source: C:\Users\user\Desktop\EPAYMENT.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\EPAYMENT.exe Code function: 0_2_00404AB5 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW, 0_2_00404AB5
Source: EPAYMENT.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: D:\_GC3\SC\GC3.Service\GC3.Service.AppServiceBridge\GC3.Service.AppServiceBridge\obj\Release\ArmouryCrate.AppServiceBridge.pdb source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.dr
Source: Binary string: C:\Builds\78\N2\HO_NBR_g_2016_r_2016\Sources\NeroCMD\src\Release\NeroCmd.pdb source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.dr

Data Obfuscation

barindex
Source: Yara match File source: 00000000.00000002.772889154.000000000329F000.00000040.00000800.00020000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\EPAYMENT.exe Code function: 0_2_6DC830C0 push eax; ret 0_2_6DC830EE
Source: NeroCmd.exe.0.dr Static PE information: section name: .shared
Source: libtclsqlite3.dll.0.dr Static PE information: section name: .xdata
Source: libtclsqlite3.dll.0.dr Static PE information: section name: /4
Source: libtclsqlite3.dll.0.dr Static PE information: section name: /19
Source: libtclsqlite3.dll.0.dr Static PE information: section name: /31
Source: libtclsqlite3.dll.0.dr Static PE information: section name: /45
Source: libtclsqlite3.dll.0.dr Static PE information: section name: /57
Source: libtclsqlite3.dll.0.dr Static PE information: section name: /70
Source: libtclsqlite3.dll.0.dr Static PE information: section name: /81
Source: libtclsqlite3.dll.0.dr Static PE information: section name: /92
Source: C:\Users\user\Desktop\EPAYMENT.exe Code function: 0_2_6DC81BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW, 0_2_6DC81BFF
Source: C:\Users\user\Desktop\EPAYMENT.exe File created: C:\Users\user\AppData\Local\Temp\libtclsqlite3.dll Jump to dropped file
Source: C:\Users\user\Desktop\EPAYMENT.exe File created: C:\Users\user\AppData\Local\Temp\nsfA31.tmp\System.dll Jump to dropped file
Source: C:\Users\user\Desktop\EPAYMENT.exe File created: C:\Users\user\AppData\Local\Temp\nsfA31.tmp\LangDLL.dll Jump to dropped file
Source: C:\Users\user\Desktop\EPAYMENT.exe File created: C:\Users\user\AppData\Local\Temp\ArmouryCrate.AppServiceBridge.exe Jump to dropped file
Source: C:\Users\user\Desktop\EPAYMENT.exe File created: C:\Users\user\AppData\Local\Temp\NeroCmd.exe Jump to dropped file
Source: C:\Users\user\Desktop\EPAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\EPAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\EPAYMENT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\EPAYMENT.exe RDTSC instruction interceptor: First address: 000000000329FC9C second address: 000000000329FC9C instructions: 0x00000000 rdtsc 0x00000002 cmp ch, 0000000Ch 0x00000005 cmp ebx, ecx 0x00000007 jc 00007F7B30D53845h 0x00000009 inc ebp 0x0000000a inc ebx 0x0000000b cmp ecx, ebx 0x0000000d rdtsc
Source: C:\Users\user\Desktop\EPAYMENT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\libtclsqlite3.dll Jump to dropped file
Source: C:\Users\user\Desktop\EPAYMENT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ArmouryCrate.AppServiceBridge.exe Jump to dropped file
Source: C:\Users\user\Desktop\EPAYMENT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NeroCmd.exe Jump to dropped file
Source: C:\Users\user\Desktop\EPAYMENT.exe Code function: 0_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 0_2_00405D74
Source: C:\Users\user\Desktop\EPAYMENT.exe Code function: 0_2_0040699E FindFirstFileW,FindClose, 0_2_0040699E
Source: C:\Users\user\Desktop\EPAYMENT.exe Code function: 0_2_0040290B FindFirstFileW, 0_2_0040290B
Source: C:\Users\user\Desktop\EPAYMENT.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\EPAYMENT.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\EPAYMENT.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\EPAYMENT.exe Code function: 0_2_6DC81BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW, 0_2_6DC81BFF
Source: C:\Users\user\Desktop\EPAYMENT.exe Code function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_00403640
No contacted IP infos