Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
EPAYMENT.COM

Overview

General Information

Sample Name:EPAYMENT.COM (renamed file extension from COM to exe)
Analysis ID:624181
MD5:9811d64e29ef53e107f9379526cfd338
SHA1:b6e84580f902a0c3d3f77748a2a027c9fe42db68
SHA256:e94bcf64e3affd0a755df05fc1f8c7fba1fb98303e433edff4d98f75d1e4fdf8
Tags:exe
Infos:

Detection

GuLoader
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Initial sample is a PE file and has a suspicious name
Tries to detect virtualization through RDTSC time measurements
Executable has a suspicious name (potential lure to open the executable)
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Detected potential crypto function
PE / OLE file has an invalid certificate
PE file contains more sections than normal
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • EPAYMENT.exe (PID: 6276 cmdline: "C:\Users\user\Desktop\EPAYMENT.exe" MD5: 9811D64E29EF53E107F9379526CFD338)
  • cleanup
{"Payload URL": "https://cdn.discordapp.com/attachments/973717070128771135/973717952987820073/a1.exe"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.772889154.000000000329F000.00000040.00000800.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: 00000000.00000002.772889154.000000000329F000.00000040.00000800.00020000.00000000.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://cdn.discordapp.com/attachments/973717070128771135/973717952987820073/a1.exe"}
    Source: EPAYMENT.exeReversingLabs: Detection: 17%
    Source: EPAYMENT.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: EPAYMENT.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
    Source: Binary string: D:\_GC3\SC\GC3.Service\GC3.Service.AppServiceBridge\GC3.Service.AppServiceBridge\obj\Release\ArmouryCrate.AppServiceBridge.pdb source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.dr
    Source: Binary string: C:\Builds\78\N2\HO_NBR_g_2016_r_2016\Sources\NeroCMD\src\Release\NeroCmd.pdb source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.dr
    Source: C:\Users\user\Desktop\EPAYMENT.exeCode function: 0_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,
    Source: C:\Users\user\Desktop\EPAYMENT.exeCode function: 0_2_0040699E FindFirstFileW,FindClose,
    Source: C:\Users\user\Desktop\EPAYMENT.exeCode function: 0_2_0040290B FindFirstFileW,

    Networking

    barindex
    Source: Malware configuration extractorURLs: https://cdn.discordapp.com/attachments/973717070128771135/973717952987820073/a1.exe
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
    Source: audio-x-generic.png.0.drString found in binary or memory: http://creativecommons.org/licenses/by-sa/4.0/
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.drString found in binary or memory: http://crl.globalsign.com/gsextendcodesignsha2g3.crl0
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0b
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.drString found in binary or memory: http://crl.globalsign.com/root.crl0G
    Source: EPAYMENT.exeString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
    Source: EPAYMENT.exeString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
    Source: EPAYMENT.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.drString found in binary or memory: http://ocsp.digicert.com0O
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.drString found in binary or memory: http://ocsp.globalsign.com/rootr103
    Source: EPAYMENT.exeString found in binary or memory: http://ocsp.sectigo.com0
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.drString found in binary or memory: http://ocsp.thawte.com0
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.drString found in binary or memory: http://ocsp2.globalsign.com/gsextendcodesignsha2g30U
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.drString found in binary or memory: http://s.symcb.com/universal-root.crl0
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.drString found in binary or memory: http://s.symcd.com06
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.drString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.drString found in binary or memory: http://s2.symcb.com0
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.drString found in binary or memory: http://secure.globalsign.com/cacert/gsextendcodesignsha2g3ocsp.crt0
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.drString found in binary or memory: http://sv.symcb.com/sv.crl0f
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.drString found in binary or memory: http://sv.symcb.com/sv.crt0
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.drString found in binary or memory: http://sv.symcd.com0&
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.drString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.drString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.drString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.drString found in binary or memory: http://www.digicert.com/CPS0
    Source: NeroCmd.exe.0.drString found in binary or memory: http://www.nero.com
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.drString found in binary or memory: http://www.symauth.com/cps0(
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.drString found in binary or memory: http://www.symauth.com/rpa00
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.drString found in binary or memory: https://d.symcb.com/cps0%
    Source: NeroCmd.exe.0.drString found in binary or memory: https://d.symcb.com/rpa0
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.drString found in binary or memory: https://d.symcb.com/rpa0.
    Source: EPAYMENT.exeString found in binary or memory: https://sectigo.com/CPS0D
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.drString found in binary or memory: https://www.globalsign.com/repository/0
    Source: C:\Users\user\Desktop\EPAYMENT.exeCode function: 0_2_00405809 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,

    System Summary

    barindex
    Source: initial sampleStatic PE information: Filename: EPAYMENT.exe
    Source: EPAYMENT.exeStatic file information: Suspicious name
    Source: EPAYMENT.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameArmouryCrate.AppServiceBridge.exeZ vs EPAYMENT.exe
    Source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameNeroCMD.exe vs EPAYMENT.exe
    Source: EPAYMENT.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: C:\Users\user\Desktop\EPAYMENT.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
    Source: C:\Users\user\Desktop\EPAYMENT.exeCode function: 0_2_00406D5F
    Source: C:\Users\user\Desktop\EPAYMENT.exeCode function: 0_2_6DC81BFF
    Source: EPAYMENT.exeStatic PE information: invalid certificate
    Source: libtclsqlite3.dll.0.drStatic PE information: Number of sections : 19 > 10
    Source: C:\Users\user\Desktop\EPAYMENT.exeProcess Stats: CPU usage > 98%
    Source: EPAYMENT.exeReversingLabs: Detection: 17%
    Source: C:\Users\user\Desktop\EPAYMENT.exeFile read: C:\Users\user\Desktop\EPAYMENT.exeJump to behavior
    Source: EPAYMENT.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\EPAYMENT.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: C:\Users\user\Desktop\EPAYMENT.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
    Source: C:\Users\user\Desktop\EPAYMENT.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
    Source: C:\Users\user\Desktop\EPAYMENT.exeFile created: C:\Users\user\AppData\Local\Temp\nslA01.tmpJump to behavior
    Source: classification engineClassification label: mal80.troj.evad.winEXE@1/9@0/0
    Source: C:\Users\user\Desktop\EPAYMENT.exeCode function: 0_2_004021AA CoCreateInstance,
    Source: C:\Users\user\Desktop\EPAYMENT.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\EPAYMENT.exeCode function: 0_2_00404AB5 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,
    Source: EPAYMENT.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
    Source: Binary string: D:\_GC3\SC\GC3.Service\GC3.Service.AppServiceBridge\GC3.Service.AppServiceBridge\obj\Release\ArmouryCrate.AppServiceBridge.pdb source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, ArmouryCrate.AppServiceBridge.exe.0.dr
    Source: Binary string: C:\Builds\78\N2\HO_NBR_g_2016_r_2016\Sources\NeroCMD\src\Release\NeroCmd.pdb source: EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.dr

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 00000000.00000002.772889154.000000000329F000.00000040.00000800.00020000.00000000.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\EPAYMENT.exeCode function: 0_2_6DC830C0 push eax; ret
    Source: NeroCmd.exe.0.drStatic PE information: section name: .shared
    Source: libtclsqlite3.dll.0.drStatic PE information: section name: .xdata
    Source: libtclsqlite3.dll.0.drStatic PE information: section name: /4
    Source: libtclsqlite3.dll.0.drStatic PE information: section name: /19
    Source: libtclsqlite3.dll.0.drStatic PE information: section name: /31
    Source: libtclsqlite3.dll.0.drStatic PE information: section name: /45
    Source: libtclsqlite3.dll.0.drStatic PE information: section name: /57
    Source: libtclsqlite3.dll.0.drStatic PE information: section name: /70
    Source: libtclsqlite3.dll.0.drStatic PE information: section name: /81
    Source: libtclsqlite3.dll.0.drStatic PE information: section name: /92
    Source: C:\Users\user\Desktop\EPAYMENT.exeCode function: 0_2_6DC81BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,
    Source: C:\Users\user\Desktop\EPAYMENT.exeFile created: C:\Users\user\AppData\Local\Temp\libtclsqlite3.dllJump to dropped file
    Source: C:\Users\user\Desktop\EPAYMENT.exeFile created: C:\Users\user\AppData\Local\Temp\nsfA31.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Desktop\EPAYMENT.exeFile created: C:\Users\user\AppData\Local\Temp\nsfA31.tmp\LangDLL.dllJump to dropped file
    Source: C:\Users\user\Desktop\EPAYMENT.exeFile created: C:\Users\user\AppData\Local\Temp\ArmouryCrate.AppServiceBridge.exeJump to dropped file
    Source: C:\Users\user\Desktop\EPAYMENT.exeFile created: C:\Users\user\AppData\Local\Temp\NeroCmd.exeJump to dropped file
    Source: C:\Users\user\Desktop\EPAYMENT.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\EPAYMENT.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\EPAYMENT.exeProcess information set: NOOPENFILEERRORBOX

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\EPAYMENT.exeRDTSC instruction interceptor: First address: 000000000329FC9C second address: 000000000329FC9C instructions: 0x00000000 rdtsc 0x00000002 cmp ch, 0000000Ch 0x00000005 cmp ebx, ecx 0x00000007 jc 00007F7B30D53845h 0x00000009 inc ebp 0x0000000a inc ebx 0x0000000b cmp ecx, ebx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\EPAYMENT.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\libtclsqlite3.dllJump to dropped file
    Source: C:\Users\user\Desktop\EPAYMENT.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ArmouryCrate.AppServiceBridge.exeJump to dropped file
    Source: C:\Users\user\Desktop\EPAYMENT.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NeroCmd.exeJump to dropped file
    Source: C:\Users\user\Desktop\EPAYMENT.exeCode function: 0_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,
    Source: C:\Users\user\Desktop\EPAYMENT.exeCode function: 0_2_0040699E FindFirstFileW,FindClose,
    Source: C:\Users\user\Desktop\EPAYMENT.exeCode function: 0_2_0040290B FindFirstFileW,
    Source: C:\Users\user\Desktop\EPAYMENT.exeAPI call chain: ExitProcess graph end node
    Source: C:\Users\user\Desktop\EPAYMENT.exeAPI call chain: ExitProcess graph end node
    Source: C:\Users\user\Desktop\EPAYMENT.exeFile Volume queried: C:\ FullSizeInformation
    Source: C:\Users\user\Desktop\EPAYMENT.exeCode function: 0_2_6DC81BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,
    Source: C:\Users\user\Desktop\EPAYMENT.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid Accounts1
    Native API
    Path Interception1
    Access Token Manipulation
    1
    Access Token Manipulation
    OS Credential Dumping1
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    Exfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
    System Shutdown/Reboot
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Obfuscated Files or Information
    LSASS Memory2
    File and Directory Discovery
    Remote Desktop Protocol1
    Clipboard Data
    Exfiltration Over Bluetooth1
    Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager14
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    EPAYMENT.exe17%ReversingLabsWin32.Trojan.Nemesis
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\ArmouryCrate.AppServiceBridge.exe0%VirustotalBrowse
    C:\Users\user\AppData\Local\Temp\ArmouryCrate.AppServiceBridge.exe0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\ArmouryCrate.AppServiceBridge.exe0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\NeroCmd.exe0%VirustotalBrowse
    C:\Users\user\AppData\Local\Temp\NeroCmd.exe5%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\NeroCmd.exe0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\libtclsqlite3.dll0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\libtclsqlite3.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\nsfA31.tmp\LangDLL.dll0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\nsfA31.tmp\LangDLL.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\nsfA31.tmp\System.dll0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\nsfA31.tmp\System.dll0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
    http://ocsp.sectigo.com00%URL Reputationsafe
    http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
    http://ocsp.thawte.com00%URL Reputationsafe
    https://sectigo.com/CPS0D0%URL Reputationsafe
    No contacted domains info
    NameMaliciousAntivirus DetectionReputation
    https://cdn.discordapp.com/attachments/973717070128771135/973717952987820073/a1.exefalse
      high
      NameSourceMaliciousAntivirus DetectionReputation
      http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0tEPAYMENT.exefalse
      • URL Reputation: safe
      unknown
      http://creativecommons.org/licenses/by-sa/4.0/audio-x-generic.png.0.drfalse
        high
        http://nsis.sf.net/NSIS_ErrorErrorEPAYMENT.exefalse
          high
          http://crl.thawte.com/ThawteTimestampingCA.crl0EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.drfalse
            high
            http://ocsp.sectigo.com0EPAYMENT.exefalse
            • URL Reputation: safe
            unknown
            http://www.symauth.com/cps0(EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.drfalse
              high
              http://www.symauth.com/rpa00EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.drfalse
                high
                http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#EPAYMENT.exefalse
                • URL Reputation: safe
                unknown
                http://ocsp.thawte.com0EPAYMENT.exe, 00000000.00000002.772633935.000000000299F000.00000004.00000800.00020000.00000000.sdmp, NeroCmd.exe.0.drfalse
                • URL Reputation: safe
                unknown
                http://www.nero.comNeroCmd.exe.0.drfalse
                  high
                  https://sectigo.com/CPS0DEPAYMENT.exefalse
                  • URL Reputation: safe
                  unknown
                  No contacted IP infos
                  Joe Sandbox Version:34.0.0 Boulder Opal
                  Analysis ID:624181
                  Start date and time: 11/05/202210:16:052022-05-11 10:16:05 +02:00
                  Joe Sandbox Product:CloudBasic
                  Overall analysis duration:0h 7m 32s
                  Hypervisor based Inspection enabled:false
                  Report type:light
                  Sample file name:EPAYMENT.COM (renamed file extension from COM to exe)
                  Cookbook file name:default.jbs
                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                  Number of analysed new started processes analysed:27
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • HDC enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal80.troj.evad.winEXE@1/9@0/0
                  EGA Information:
                  • Successful, ratio: 100%
                  HDC Information:
                  • Successful, ratio: 63% (good quality ratio 62%)
                  • Quality average: 88.7%
                  • Quality standard deviation: 21.5%
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  Cookbook Comments:
                  • Adjust boot time
                  • Enable AMSI
                  • Override analysis time to 240s for sample files taking high CPU consumption
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe, wuapihost.exe
                  • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, fs.microsoft.com, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtOpenKeyEx calls found.
                  • Report size getting too big, too many NtQueryValueKey calls found.
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Users\user\Desktop\EPAYMENT.exe
                  File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):23272
                  Entropy (8bit):6.162753529320517
                  Encrypted:false
                  SSDEEP:384:VHgV9NMVOQA17TvjHj9vtqM1J/FMPjbyJ5WMQJK2wKucYUyGJhHH:VADCVc7ZFHF6juJ5D2X9DJhH
                  MD5:19E44C0A8284EFB1E82BD1BB2ACC8EB1
                  SHA1:1321814D12BA3FB035071BFB036F762E14824A85
                  SHA-256:80F180CEC8BB6E524E7A3D5B9858020AF99869EDABFAD1F594A62DD246F1194E
                  SHA-512:7531A6EED220BD1AA1C92E33B35D9D2CE824B75D007C8D581A030EE52EEECA0ADDECE6B6352FE77BE2146EF7F247E65C70ACE344B2296FAB1939046D783F427F
                  Malicious:false
                  Antivirus:
                  • Antivirus: Virustotal, Detection: 0%, Browse
                  • Antivirus: Metadefender, Detection: 0%, Browse
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:low
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......Z.........."...0..0..........&N... ...`....@.. ....................................`..................................M..O....`..L............<...............L............................................... ............... ..H............text...,.... ...0.................. ..`.rsrc...L....`.......2..............@..@.reloc...............:..............@..B.................N......H........1...............................................................0.............(...+.@...................s........(........o........s....%o....&%o........o..........o.........,...o.........,...o.......&.....9d...s.........o.......o......o......+. ....(......o....,...o........:......(..........o .....+. ....(......o....,...o!.......o"...:......o#...r...po$...,...o#...r...po%.........+. .......o#...r...po$...,}..o#...r...po%...t....(....o........(.........j ....jo&.....
                  Process:C:\Users\user\Desktop\EPAYMENT.exe
                  File Type:PE32 executable (console) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):215928
                  Entropy (8bit):5.786985951434551
                  Encrypted:false
                  SSDEEP:3072:vMYGi18N39JYhuryGeqD01AYy5WKKB0vO9/s7oJfhLndhh9vCEyBinlYNZTy7F9Z:vRuryGpoksksnTSvM
                  MD5:D74AB8F08D67A289D01DEFC064BFCDA9
                  SHA1:FD407C22AE7E90CA599A5B6150AD2E256750400F
                  SHA-256:FC26BCD62EDF699C82D67A354F223430F9CD9844189A0933D3402A2BAC4C2005
                  SHA-512:119E680A65FE50636BE199A5ED203FFFDD22C4FA1B75BA92DF536951B5002A907FE404F3BB548AB39BC5E54D34E1547FBAAE988147D80790CDFC4382E5F803A3
                  Malicious:false
                  Antivirus:
                  • Antivirus: Virustotal, Detection: 0%, Browse
                  • Antivirus: Metadefender, Detection: 5%, Browse
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:low
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........(...{...{...{H=X{...{H=[{...{H=^{...{H=Z{...{...{...{.f>{...{{.Z{...{..^{...{...{...{..Z{...{..\{...{..Y{...{Rich...{................PE..L....W.V.............................u............@..........................p.......c....@..........................................@..................x3...P......@...8...............................@............................................text...;........................... ..`.rdata..rb.......d..................@..@.data...............................@....shared......0......................@....rsrc........@......................@..@.reloc..R....P......................@..B........................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\EPAYMENT.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):78447
                  Entropy (8bit):6.497483193133565
                  Encrypted:false
                  SSDEEP:1536:brvB0TYtiX9UmRWO38QRb17dFiGBdaB0CgzFkkv7j1nn:/vYLA7ab1Xp3aB0CIq2B
                  MD5:BA4672E4475BDC8152DBD5DF6605682C
                  SHA1:A808B14BC9935E47495E721B75B0241E84084769
                  SHA-256:73C68FE84E10437CEF3CB3E7159CB81913E622FCAA04A3D5A8751DEBAF70881B
                  SHA-512:DF503DEC8D30269C491C0B699228D35B5D26C707B36F6F553882F290560E5346793F0D2A041BF0685CA7B42B1421CF71FFDD1197FF192DD3275342E91AC34F6E
                  Malicious:false
                  Reputation:low
                  Preview:......Hm....................................-[..N...........................................f.f..,.).x8888888888888888888888888888888888888888_......'.2P.HHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHH<..t....'...n.....................................f......*j%.C...........................................2H.................................................<A.........@/h222222222222222222222222222222222222222222<......7.8}!...................................................1..e......cl;................................`..0...njjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj..~....5..$/.....................................................+]4w........................................<{......8Y.".iiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiii..Y......................................................4...... ..K1..................................q....W.;IIIIIIIIIIIIIIIIIIIIIIIIIII.........5.X.~..................................................4$.....c...4...d.......................................
                  Process:C:\Users\user\Desktop\EPAYMENT.exe
                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):857
                  Entropy (8bit):7.4319481758097155
                  Encrypted:false
                  SSDEEP:12:6v/7wtZB4RO4HE+swFIP2sdDYJYRelujZwNjCitHn9q+kfbtvMy+3HgZUh2:Xtk15/OmYRe7CitH9qPbtv83HgZU2
                  MD5:CA015E7C4B05BD9FB87AF3772AD92E5C
                  SHA1:E31B3BF7D29D3185FCE5A5E36D54DD804FB74564
                  SHA-256:F7C132E53160C6A7CC9A79CB74DCCC3762C4A96BB4987B6E1A8755A270905976
                  SHA-512:FFF2A7B0878F32C4D21FA0512FC5606611CB9726DDCE5C4542470AC6E2AC7A6CB31B38E5E27CEA750165ED0E7DFF7EC3814EB06A5AC059B1D9B81A523ADF2243
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR................a....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....tEXtTitle.Adwaita Icon Template...?....tEXtAuthor.GNOME Design Team`.v~...RtEXtCopyright.CC Attribution-ShareAlike http://creativecommons.org/licenses/by-sa/4.0/.Tb....-IDAT8...?hTA....v.K.wG...c..@H. .......F-$...J...2(Vj!..b.....$E.s.\.......X......r...7...Yjg..[.YE..U..tnv.X.....J.......].!*.....I.AA.......w7..{ V..\..F.Th..g...~}...D....... >..{...q....E..u{.D....W....03#..!PS..........bfk.fex.2.r_..x.1.`K@.9..........U..9..@......]6Wg..WG....2|.)..I..21.a.*..>1946<.K...kH..}.(.....U.}=.LzP..P..L$H....`e.._B...lbT.w.T<.A...5......9`..!.7p..7..8..)...8`.f. .K.1c.~.h.G=k.a3...j,.h....?.6#..l...(....D.!b.7...o.f.....V7.s7Q..n.S[.n.K..]@....K?5....(....;.{.{ >....+.Wj/............x.R......_..O5........IEND.B`.
                  Process:C:\Users\user\Desktop\EPAYMENT.exe
                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):764
                  Entropy (8bit):7.7061001591040155
                  Encrypted:false
                  SSDEEP:12:6v/7UuL/1leVdkTaP4LAtxU5Tslf/4qlgOa9WG6q9STu/Z4E5sJekNLo21VPulL4:7uL/zCkTaHt/lf/4rxMG6G7sJbcuP7
                  MD5:649C9AB161501E1AA88B3D32C4F71023
                  SHA1:A916E4161B6A0F11F0DA539EEEF4513E5FB08FE2
                  SHA-256:D69CFE54FF9E3249DA241654FFA768D23E52297E7459FE61662C4129850D16AF
                  SHA-512:8F1C8215B98C5488B53DB538E7980F82CC9C4B0A872DFD23E63412B50B629F08DB2D085E8B7A15A0BEE5527560708917D4D2B4D6C794C3D352DE056AB2F57E21
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR................a....IDATx.....dW.@.{.0...m.VX.q...V....m..5.{o9A}.k.+.P(..P..=....:.....2.e.!.k..v..#GV,^..*..TVV..l...o..l."..."....G..@y...t:...Pq......9.i.X,.TU..p.A2.......].:333.....X&g........y.8....;..{p{.TUU.k.S3.:..`..O?.Lh..W...05....m.6$rU._S].7.DeE9R~zf.C.9~..n....T1......>..^..5..c.y..|..as:....KJP)p.....p.5. ....v$9..(.n..+.....&.........BU...D...&....$.......x....<..+........p(D.....%.I....zm1..t#>.._.....Y.. ..0.d.....*....`bb....d..C..Q..+.....R_WGbh.F..d`X.j.eee....#.L.I.h*C1V.....jkk..o9.......E9z.8S.c.....D..#-...Y.|..d.2.G.W.....}.O..........f.....O......q.q.\.....X.f..\......X./r2w...Q.:M..K.n..I(..Y...OX.b.Z.A.y..I.R.v.2....x.......;.<'`).4........~..B>.QE"....IEND.B`.
                  Process:C:\Users\user\Desktop\EPAYMENT.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):172061
                  Entropy (8bit):5.423536082857285
                  Encrypted:false
                  SSDEEP:1536:cRG/dDih4WuPLfJ0NJ/OdJLpppxejxgE2h7iK9nXHe2n0S0uf44PO:JkeEOJLpppm6N0Sr4aO
                  MD5:97F6D21CE726247E03A03D7F03D0A847
                  SHA1:4D94D170078B3422E410D5E6DE3DCA74CB7E6457
                  SHA-256:9E81CE570879BC87D332989561234AD5BB8BDA62D30A320A76A4373863BF6012
                  SHA-512:983E78C81AD69F52E4594D19BB3D1BC06C55DE54E2569290566185934B184B4F81D13F80ABBBDE749894599E7071CE52935988CD527BF21C9CE246914AE9C0DF
                  Malicious:false
                  Antivirus:
                  • Antivirus: Metadefender, Detection: 0%, Browse
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:low
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...`L.`..........& ...$............P.....................................................`... ......................................0.......@..................h...............................................(....................D...............................text..............................`.P`.data...`...........................@.`..rdata..............................@.`@.pdata..h...........................@.0@.xdata..............................@.0@.bss....0.... ........................`..edata.......0......................@.0@.idata.......@......................@.0..CRT....X....`......................@.@..tls.........p......................@.@..reloc..............................@.0B/4..................................@.PB/19.....C...........................@..B/31.......... ......................@..B/45..........@... ..................@..B/57.....
                  Process:C:\Users\user\Desktop\EPAYMENT.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):624
                  Entropy (8bit):3.5629799376743088
                  Encrypted:false
                  SSDEEP:12:t4CDqKIUMUMfUMUMK5UM4IIUMUMfUMUMK5UM4JIUMUMfUMUMK5UM4IIUMUMfUMUo:t4CVI55f55U5rI55f55U5sI55f55U5rs
                  MD5:1BA333F3E126D8A83CA3C6FCFB71FBC8
                  SHA1:D54F87C1937D6A08455C903B4E60F6B390A9C583
                  SHA-256:7DEC55F99B6FA48395B801EDE687C47330E79C4045F48B7AF673FB259F29FF32
                  SHA-512:AA2E2E617E28925B3C69C25E9CD87073D7346544CFDA1B106D4A2198818F82895355B4F8FA6EF98242730565153C1EF3BDBDAF63864A3F186171AB81E3DE342A
                  Malicious:false
                  Reputation:low
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16"><path d="M4.494 0a1.5 1.5 0 00-1.5 1.5 1.5 1.5 0 001.5 1.5 1.5 1.5 0 001.5-1.5 1.5 1.5 0 00-1.5-1.5zm6 0a1.5 1.5 0 00-1.5 1.5 1.5 1.5 0 001.5 1.5 1.5 1.5 0 001.5-1.5 1.5 1.5 0 00-1.5-1.5zm-6 6a1.5 1.5 0 00-1.5 1.5 1.5 1.5 0 001.5 1.5 1.5 1.5 0 001.5-1.5 1.5 1.5 0 00-1.5-1.5zm6 0a1.5 1.5 0 00-1.5 1.5 1.5 1.5 0 001.5 1.5 1.5 1.5 0 001.5-1.5 1.5 1.5 0 00-1.5-1.5zm-6 6a1.5 1.5 0 00-1.5 1.5 1.5 1.5 0 001.5 1.5 1.5 1.5 0 001.5-1.5 1.5 1.5 0 00-1.5-1.5zm6 0a1.5 1.5 0 00-1.5 1.5 1.5 1.5 0 001.5 1.5 1.5 1.5 0 001.5-1.5 1.5 1.5 0 00-1.5-1.5z" fill="#2e3436"/></svg>
                  Process:C:\Users\user\Desktop\EPAYMENT.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):5632
                  Entropy (8bit):3.81812520226775
                  Encrypted:false
                  SSDEEP:48:S46+/nTKYKxbWsptIpBtWZ0iV8jAWiAJCvxft2O2B8mFofjLl:zFuPbOBtWZBV8jAWiAJCdv2Cm0L
                  MD5:68B287F4067BA013E34A1339AFDB1EA8
                  SHA1:45AD585B3CC8E5A6AF7B68F5D8269C97992130B3
                  SHA-256:18E8B40BA22C7A1687BD16E8D585380BC2773FFF5002D7D67E9485FCC0C51026
                  SHA-512:06C38BBB07FB55256F3CDC24E77B3C8F3214F25BFD140B521A39D167113BF307A7E8D24E445D510BC5E4E41D33C9173BB14E3F2A38BC29A0E3D08C1F0DCA4BDB
                  Malicious:false
                  Antivirus:
                  • Antivirus: Metadefender, Detection: 0%, Browse
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:moderate, very likely benign file
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................>..........:..........Rich..........................PE..L....Oa...........!........."......?........ ...............................p............@.........................`"..I...\ ..P....P..`....................`....................................................... ..\............................text............................... ..`.rdata....... ......................@..@.data........0......................@....rsrc...`....P......................@..@.reloc..`....`......................@..B................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\EPAYMENT.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:modified
                  Size (bytes):12288
                  Entropy (8bit):5.814115788739565
                  Encrypted:false
                  SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
                  MD5:CFF85C549D536F651D4FB8387F1976F2
                  SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                  SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                  SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                  Malicious:false
                  Antivirus:
                  • Antivirus: Metadefender, Detection: 0%, Browse
                  • Antivirus: ReversingLabs, Detection: 0%
                  Reputation:moderate, very likely benign file
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                  File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                  Entropy (8bit):6.93430870701767
                  TrID:
                  • Win32 Executable (generic) a (10002005/4) 99.96%
                  • Generic Win/DOS Executable (2004/3) 0.02%
                  • DOS Executable Generic (2002/1) 0.02%
                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                  File name:EPAYMENT.exe
                  File size:384544
                  MD5:9811d64e29ef53e107f9379526cfd338
                  SHA1:b6e84580f902a0c3d3f77748a2a027c9fe42db68
                  SHA256:e94bcf64e3affd0a755df05fc1f8c7fba1fb98303e433edff4d98f75d1e4fdf8
                  SHA512:c6846c98cdd741f95273166b88081709125ce4e7f25ea7ab5841fdbb147cc29663ab7a881f059cc8e54735ab2ef680998ae59c8bcbd0a3b6e4f7629abf54c91e
                  SSDEEP:6144:cYa6FhyPsCD05Fo1/atIU3jNJ7CIzAlb5Eyy77XEwPBkbCt:cYve1/OIMB1RzAlb8zE08C
                  TLSH:DE84BFA63F19CC11C39094FD6621E1E999B56E2027BA8662F3E13F6F756CF427D0D202
                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....Oa.................h...*.....
                  Icon Hash:d0d4d6ccb2ece8d2
                  Entrypoint:0x403640
                  Entrypoint Section:.text
                  Digitally signed:true
                  Imagebase:0x400000
                  Subsystem:windows gui
                  Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                  DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                  Time Stamp:0x614F9B1F [Sat Sep 25 21:56:47 2021 UTC]
                  TLS Callbacks:
                  CLR (.Net) Version:
                  OS Version Major:4
                  OS Version Minor:0
                  File Version Major:4
                  File Version Minor:0
                  Subsystem Version Major:4
                  Subsystem Version Minor:0
                  Import Hash:61259b55b8912888e90f516ca08dc514
                  Signature Valid:false
                  Signature Issuer:CN="Athyria Nongrounding6 ", O=Love, L=East Somerton, S=England, C=GB
                  Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                  Error Number:-2146762487
                  Not Before, Not After
                  • 5/10/2022 3:50:02 PM 5/10/2023 3:50:02 PM
                  Subject Chain
                  • CN="Athyria Nongrounding6 ", O=Love, L=East Somerton, S=England, C=GB
                  Version:3
                  Thumbprint MD5:1C850933333AFF3DA0E7F4C963D569F0
                  Thumbprint SHA-1:07B50D61787E7BBD1B41CA33E6A1258B648D7650
                  Thumbprint SHA-256:1477FB61D72ED9022411300487096BB783B852377EA8078EB9A562BE2CB599E8
                  Serial:935DAD340200F0CA
                  Instruction
                  push ebp
                  mov ebp, esp
                  sub esp, 000003F4h
                  push ebx
                  push esi
                  push edi
                  push 00000020h
                  pop edi
                  xor ebx, ebx
                  push 00008001h
                  mov dword ptr [ebp-14h], ebx
                  mov dword ptr [ebp-04h], 0040A230h
                  mov dword ptr [ebp-10h], ebx
                  call dword ptr [004080C8h]
                  mov esi, dword ptr [004080CCh]
                  lea eax, dword ptr [ebp-00000140h]
                  push eax
                  mov dword ptr [ebp-0000012Ch], ebx
                  mov dword ptr [ebp-2Ch], ebx
                  mov dword ptr [ebp-28h], ebx
                  mov dword ptr [ebp-00000140h], 0000011Ch
                  call esi
                  test eax, eax
                  jne 00007F7B3106A38Ah
                  lea eax, dword ptr [ebp-00000140h]
                  mov dword ptr [ebp-00000140h], 00000114h
                  push eax
                  call esi
                  mov ax, word ptr [ebp-0000012Ch]
                  mov ecx, dword ptr [ebp-00000112h]
                  sub ax, 00000053h
                  add ecx, FFFFFFD0h
                  neg ax
                  sbb eax, eax
                  mov byte ptr [ebp-26h], 00000004h
                  not eax
                  and eax, ecx
                  mov word ptr [ebp-2Ch], ax
                  cmp dword ptr [ebp-0000013Ch], 0Ah
                  jnc 00007F7B3106A35Ah
                  and word ptr [ebp-00000132h], 0000h
                  mov eax, dword ptr [ebp-00000134h]
                  movzx ecx, byte ptr [ebp-00000138h]
                  mov dword ptr [0042A318h], eax
                  xor eax, eax
                  mov ah, byte ptr [ebp-0000013Ch]
                  movzx eax, ax
                  or eax, ecx
                  xor ecx, ecx
                  mov ch, byte ptr [ebp-2Ch]
                  movzx ecx, cx
                  shl eax, 10h
                  or eax, ecx
                  Programming Language:
                  • [EXP] VC++ 6.0 SP5 build 8804
                  NameVirtual AddressVirtual Size Is in Section
                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x520000x28408.rsrc
                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                  IMAGE_DIRECTORY_ENTRY_SECURITY0x5c4580x19c8.rsrc
                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                  .text0x10000x66760x6800False0.656813401442data6.41745998719IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                  .rdata0x80000x139a0x1400False0.4498046875data5.14106681717IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                  .data0xa0000x203780x600False0.509765625data4.11058212765IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                  .ndata0x2b0000x270000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                  .rsrc0x520000x284080x28600False0.228412828947data4.94608860234IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                  NameRVASizeTypeLanguageCountry
                  RT_ICON0x523280x10828dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 0, next used block 0EnglishUnited States
                  RT_ICON0x62b500x94a8dataEnglishUnited States
                  RT_ICON0x6bff80x5488dataEnglishUnited States
                  RT_ICON0x714800x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 4294967295, next used block 4294967295EnglishUnited States
                  RT_ICON0x756a80x25a8dataEnglishUnited States
                  RT_ICON0x77c500x10a8dataEnglishUnited States
                  RT_ICON0x78cf80x988dataEnglishUnited States
                  RT_ICON0x796800x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                  RT_DIALOG0x79ae80x100dataEnglishUnited States
                  RT_DIALOG0x79be80x11cdataEnglishUnited States
                  RT_DIALOG0x79d080x60dataEnglishUnited States
                  RT_GROUP_ICON0x79d680x76dataEnglishUnited States
                  RT_VERSION0x79de00x2e4dataEnglishUnited States
                  RT_MANIFEST0x7a0c80x33eXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States
                  DLLImport
                  ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                  SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                  ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                  COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                  USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                  GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                  KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, CreateFileW, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                  DescriptionData
                  LegalCopyrightTriad Hospitals Inc
                  FileVersion22.18.23
                  CompanyNameLawson Software
                  LegalTrademarksR.J. Reynolds Tobacco Company
                  CommentsTecumseh Products Company
                  ProductNameBell Microproducts Inc.
                  FileDescriptionRohm & Haas Co.
                  Translation0x0409 0x04b0
                  Language of compilation systemCountry where language is spokenMap
                  EnglishUnited States
                  No network behavior found
                  No statistics
                  Target ID:0
                  Start time:10:17:08
                  Start date:11/05/2022
                  Path:C:\Users\user\Desktop\EPAYMENT.exe
                  Wow64 process (32bit):true
                  Commandline:"C:\Users\user\Desktop\EPAYMENT.exe"
                  Imagebase:0x400000
                  File size:384544 bytes
                  MD5 hash:9811D64E29EF53E107F9379526CFD338
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Yara matches:
                  • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.772889154.000000000329F000.00000040.00000800.00020000.00000000.sdmp, Author: Joe Security
                  Reputation:low

                  No disassembly