Windows Analysis Report
IwSPayUcGx.exe

Overview

General Information

Sample name: IwSPayUcGx.exe
renamed because original name is a hash value
Original sample name: 210e2e98bf88e3dd17e8ac1b8bdef59cd8fd93dcc5c579bf3a59830b30bc9052.exe
Analysis ID: 1546360
MD5: 610f78dab4043f4ab8d964e226d6edcb
SHA1: 383a33247a84f1e5a23334ea1a353d2e6aa7e855
SHA256: 210e2e98bf88e3dd17e8ac1b8bdef59cd8fd93dcc5c579bf3a59830b30bc9052
Tags: exeuser-Chainskilabs
Infos:

Detection

XWorm
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected XWorm
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Machine Learning detection for sample
Sample uses string decryption to hide its real strings
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected Generic Downloader
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Detected potential crypto function
Enables debug privileges
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May check the online IP address of the machine
One or more processes crash
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Yara signature match

Classification

AV Detection

barindex
Source: IwSPayUcGx.exe Avira: detected
Source: IwSPayUcGx.exe Malware Configuration Extractor: Xworm {"C2 url": ["23.ip.gl.ply.gg", "147.185.221.23"], "Port": "40630", "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Version": "XWorm V5.6"}
Source: IwSPayUcGx.exe ReversingLabs: Detection: 84%
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: IwSPayUcGx.exe Joe Sandbox ML: detected
Source: IwSPayUcGx.exe String decryptor: 23.ip.gl.ply.gg,147.185.221.23
Source: IwSPayUcGx.exe String decryptor: 40630
Source: IwSPayUcGx.exe String decryptor: <123456789>
Source: IwSPayUcGx.exe String decryptor: <Xwormmm>
Source: IwSPayUcGx.exe String decryptor: XWorm V5.6
Source: IwSPayUcGx.exe String decryptor: USB.exe
Source: IwSPayUcGx.exe String decryptor: %AppData%
Source: IwSPayUcGx.exe String decryptor: svchost.exe
Source: IwSPayUcGx.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: IwSPayUcGx.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: Microsoft.VisualBasic.ni.pdb source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: System.Xml.ni.pdb source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: mscorlib.pdb source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: System.ni.pdbRSDS source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: System.pdbq1 source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: System.Management.ni.pdbRSDSJ< source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: System.Management.pdb source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: mscorlib.ni.pdb source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: System.Management.ni.pdb source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: System.Core.pdb_ source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: System.Core.pdb source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: System.Configuration.ni.pdb source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: mscorlib.ni.pdbRSDS7^3l source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: Microsoft.VisualBasic.ni.pdbRSDS& source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: System.Configuration.pdb source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: System.Xml.pdb source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: System.ni.pdb source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: System.pdb source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: System.Core.ni.pdbRSDS source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: System.Xml.ni.pdbRSDS# source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: System.Core.ni.pdb source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: Microsoft.VisualBasic.pdb source: WEREE8F.tmp.dmp.4.dr

Networking

barindex
Source: Malware configuration extractor URLs: 23.ip.gl.ply.gg
Source: Malware configuration extractor URLs: 147.185.221.23
Source: Yara match File source: IwSPayUcGx.exe, type: SAMPLE
Source: Yara match File source: 0.0.IwSPayUcGx.exe.330000.0.unpack, type: UNPACKEDPE
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: Joe Sandbox View IP Address: 208.95.112.1 208.95.112.1
Source: Joe Sandbox View ASN Name: TUT-ASUS TUT-ASUS
Source: unknown DNS query: name: ip-api.com
Source: Network traffic Suricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 52.149.20.212:443 -> 192.168.2.5:49712
Source: Network traffic Suricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 52.149.20.212:443 -> 192.168.2.5:49918
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: ip-api.com
Source: IwSPayUcGx.exe, 00000000.00000002.2303303400.00000000026D9000.00000004.00000800.00020000.00000000.sdmp, IwSPayUcGx.exe, 00000000.00000002.2303303400.00000000026F2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ip-api.com
Source: IwSPayUcGx.exe String found in binary or memory: http://ip-api.com/line/?fields=hosting
Source: IwSPayUcGx.exe, 00000000.00000002.2303303400.00000000026D9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: Amcache.hve.4.dr String found in binary or memory: http://upx.sf.net

System Summary

barindex
Source: IwSPayUcGx.exe, type: SAMPLE Matched rule: Detects AsyncRAT Author: ditekSHen
Source: 0.0.IwSPayUcGx.exe.330000.0.unpack, type: UNPACKEDPE Matched rule: Detects AsyncRAT Author: ditekSHen
Source: 00000000.00000000.2032779166.0000000000332000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Detects AsyncRAT Author: ditekSHen
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Code function: 0_2_00007FF848E96BF2 0_2_00007FF848E96BF2
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Code function: 0_2_00007FF848E92111 0_2_00007FF848E92111
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Code function: 0_2_00007FF848E916D9 0_2_00007FF848E916D9
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Code function: 0_2_00007FF848E95E46 0_2_00007FF848E95E46
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Code function: 0_2_00007FF848E925EE 0_2_00007FF848E925EE
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Code function: 0_2_00007FF848E90FF8 0_2_00007FF848E90FF8
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 4764 -s 1652
Source: IwSPayUcGx.exe, 00000000.00000000.2032795412.0000000000384000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilename771c52bb91daf4db02a5.exe4 vs IwSPayUcGx.exe
Source: IwSPayUcGx.exe Binary or memory string: OriginalFilename771c52bb91daf4db02a5.exe4 vs IwSPayUcGx.exe
Source: IwSPayUcGx.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: IwSPayUcGx.exe, type: SAMPLE Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 0.0.IwSPayUcGx.exe.330000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 00000000.00000000.2032779166.0000000000332000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: IwSPayUcGx.exe, ItRQGkfHmRTnb3UaaUyPcxLdtyfIk4uvxqJKeUZfG6HokcNro5lAya56OAzyWlsYe4nUI0.cs Cryptographic APIs: 'TransformFinalBlock'
Source: IwSPayUcGx.exe, ItRQGkfHmRTnb3UaaUyPcxLdtyfIk4uvxqJKeUZfG6HokcNro5lAya56OAzyWlsYe4nUI0.cs Cryptographic APIs: 'TransformFinalBlock'
Source: IwSPayUcGx.exe, 0kbHdTnYMVZJnJ7eBqAY21TiTOET3uflaL5yWlccI8dfcopefQT01yy8yYvcoSd6mAVS8R.cs Cryptographic APIs: 'TransformFinalBlock'
Source: classification engine Classification label: mal100.troj.evad.winEXE@2/5@1/1
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Mutant created: NULL
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Mutant created: \Sessions\1\BaseNamedObjects\9EabU8PCoH81Ulv6
Source: C:\Windows\System32\WerFault.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4764
Source: C:\Windows\System32\WerFault.exe File created: C:\ProgramData\Microsoft\Windows\WER\Temp\e5f31d4d-ae0e-4322-a8b8-fe6287c9097a Jump to behavior
Source: IwSPayUcGx.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: IwSPayUcGx.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: IwSPayUcGx.exe ReversingLabs: Detection: 84%
Source: unknown Process created: C:\Users\user\Desktop\IwSPayUcGx.exe "C:\Users\user\Desktop\IwSPayUcGx.exe"
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 4764 -s 1652
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: IwSPayUcGx.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: IwSPayUcGx.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: Microsoft.VisualBasic.ni.pdb source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: System.Xml.ni.pdb source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: mscorlib.pdb source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: System.ni.pdbRSDS source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: System.pdbq1 source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: System.Management.ni.pdbRSDSJ< source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: System.Management.pdb source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: mscorlib.ni.pdb source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: System.Management.ni.pdb source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: System.Core.pdb_ source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: System.Core.pdb source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: System.Configuration.ni.pdb source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: mscorlib.ni.pdbRSDS7^3l source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: Microsoft.VisualBasic.ni.pdbRSDS& source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: System.Configuration.pdb source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: System.Xml.pdb source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: System.ni.pdb source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: System.pdb source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: System.Core.ni.pdbRSDS source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: System.Xml.ni.pdbRSDS# source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: System.Core.ni.pdb source: WEREE8F.tmp.dmp.4.dr
Source: Binary string: Microsoft.VisualBasic.pdb source: WEREE8F.tmp.dmp.4.dr

Data Obfuscation

barindex
Source: IwSPayUcGx.exe, HiHvEN3q7E4EXFa1w4GjyxzzabOuDPWLPqkB79Bs7VmcdqvT8XLwkqJ5SO3gRnyOHRToXkmToznlqGOjPnKtW.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{KsJt8tAoMDStvhDRg9pCig6k9pACgeas6QIyqlULuUZTD2Pj0408USYIVZb7OwoM1mxUbMU6Iot40VWd4BYIY._79PWGXonsEtgobZrnnqEKfAGcMEvgIzSuJsHrArPCHppBhqXJeIo8ORbSicOkifbFV0oCiuQstRBdiHd8H7oO,KsJt8tAoMDStvhDRg9pCig6k9pACgeas6QIyqlULuUZTD2Pj0408USYIVZb7OwoM1mxUbMU6Iot40VWd4BYIY.OxLg3BsZxN8QuGvksgiRgmd9VZx0EjM04pf2FJD9ZPVUQ6hFP6gmY7B1GJsevDRWcLylZLP3eaNN73LN0gNT5,KsJt8tAoMDStvhDRg9pCig6k9pACgeas6QIyqlULuUZTD2Pj0408USYIVZb7OwoM1mxUbMU6Iot40VWd4BYIY.H03EGrfAshI1KBsuEb73NbjuJG1Ki61uz1zMGaBbe9CMAsdKDou1vWtASyQx4ZdjYlOsf9BEhZOB6Vcipf1AQ,KsJt8tAoMDStvhDRg9pCig6k9pACgeas6QIyqlULuUZTD2Pj0408USYIVZb7OwoM1mxUbMU6Iot40VWd4BYIY.UQoHPRpZAlIaSljA5Pw80UKNHQQohxxzVzXheDbBARTYMFXHIw4SL0CWC8gfwrN0j8xxHLNC2eHCFLNq6yD0c,ItRQGkfHmRTnb3UaaUyPcxLdtyfIk4uvxqJKeUZfG6HokcNro5lAya56OAzyWlsYe4nUI0.YKFsaQfEYqCFFgzWKf4seja9WTIyNcz1nZuhzoMH3wI3ZUZqucvqs0hjoN7R1dCiqryS6K()}}, (string[])null, (Type[])null, (bool[])null, true)
Source: IwSPayUcGx.exe, HiHvEN3q7E4EXFa1w4GjyxzzabOuDPWLPqkB79Bs7VmcdqvT8XLwkqJ5SO3gRnyOHRToXkmToznlqGOjPnKtW.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{H2K2Yr7yGt0Kj0uPdcK3q9CXwVL5vqlbIg6MC3654mY7v2LlhAskoaF7ENypIxKfveEqgk[2],ItRQGkfHmRTnb3UaaUyPcxLdtyfIk4uvxqJKeUZfG6HokcNro5lAya56OAzyWlsYe4nUI0.cnGyv04GrkulpbkZQ7twu5J72TitBoGzLpLOAxfJrRZZc2JMYx6oSrakLixKWBZVvHox6M(Convert.FromBase64String(H2K2Yr7yGt0Kj0uPdcK3q9CXwVL5vqlbIg6MC3654mY7v2LlhAskoaF7ENypIxKfveEqgk[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
Source: IwSPayUcGx.exe, HiHvEN3q7E4EXFa1w4GjyxzzabOuDPWLPqkB79Bs7VmcdqvT8XLwkqJ5SO3gRnyOHRToXkmToznlqGOjPnKtW.cs .Net Code: fBcNUTM5FMFo5XgzuKWwO8tzzPRGrMLGtDNqgB9HluP1SCHPLhqlAoSC9MGAyiRkgO8JpguRuHTfCTMUWdAYF System.AppDomain.Load(byte[])
Source: IwSPayUcGx.exe, HiHvEN3q7E4EXFa1w4GjyxzzabOuDPWLPqkB79Bs7VmcdqvT8XLwkqJ5SO3gRnyOHRToXkmToznlqGOjPnKtW.cs .Net Code: fHz2DN9dbTjxn1uzf6b7MpIB3Uof0O7GfkP14roXeQOVgvFE4wCAGZ4qhnEpe9s4r3eUaF System.AppDomain.Load(byte[])
Source: IwSPayUcGx.exe, HiHvEN3q7E4EXFa1w4GjyxzzabOuDPWLPqkB79Bs7VmcdqvT8XLwkqJ5SO3gRnyOHRToXkmToznlqGOjPnKtW.cs .Net Code: fHz2DN9dbTjxn1uzf6b7MpIB3Uof0O7GfkP14roXeQOVgvFE4wCAGZ4qhnEpe9s4r3eUaF
Source: IwSPayUcGx.exe, rNi7Uc0PJlUmHvWx4lEe1U5uOU1RJh2elX5knW7YYnaxubZW3Pi5w5l1fDjLe5APUkPKmA.cs High entropy of concatenated method names: 'PzRhFTCcHIluvhkwUrPkwN18fOMHXQ99Ch4WrksLLRoTfpyAHpb6veBVo8vcmTRyLhqi3n', 'iIDx64fp0c5nMQt53PrbvfGlrDaK11Ts6ZaqOYABJ9tVFySjtK12ymkXj6ZE8qu8wsu1nD', 'vrGjI8pRNd19NHdw7joE1q595fgCp7LLIeGhDhR9JfAkSb7o7eVYwsGtvd3oUjrX4lbaZ5', '_3RmeH2PDLPTA', 'qDqK9zl1oGdE', 'vxeud1EOLUdl', 'PcUeZWGzGxVe', '_04GrTvQaUdAX', '_2QZv7rDob0d5', 'LHwVDDnATyys'
Source: IwSPayUcGx.exe, lVzG122TJzLRYVJjDCFUummbVfjrrw3YKSg2ODIXIbCZx9ZWoGPG5e1BgsmiNlCwCXdGRN.cs High entropy of concatenated method names: 'xKA7pmZsLpVXm5uXbIrsSDrweXoujNdzifvtkiNEVxLWgpiypCCMX6TT6qZdZsCQP6NB8e', 'DNrmBuOlM5lw26e802qrY5yr23R1s23XTXpQVnI6e0WzpEg8YvyD9Y4gbXpUDBzk4ff5Sv', 'yqRSmGPXPbsMOMx30o2E2OZIFhBiwN73kjNxjtqiNCk1r0Oa1NTDpS0CG3bjM01ijmRddD', 'DqTnHbsjIAYNt5bBkRt2vUnDLC3gHkJIi3soiSWAk1Uu4ZBUQCpZAJxiphZnNXSAacaMGD', 'SRukC8WQ9TTH', '_8RFKPpyOahkZ', '_1I8fcBEg3WWm', 'Zn0dCZNKwbwk', 'soeDZA8VG3Q3', 'trezy31LSwRi'
Source: IwSPayUcGx.exe, ItRQGkfHmRTnb3UaaUyPcxLdtyfIk4uvxqJKeUZfG6HokcNro5lAya56OAzyWlsYe4nUI0.cs High entropy of concatenated method names: '_3GPZropu44ZYdQVLmYzOEm7pXSiI10QMInafRLupvxNWtTowelZo9wvnoyCnry7vTujHo9', 'ip7NEBGkzfGd4FjKRzwBmcFI4tGQLdOre0MyyaoAbnUhqXKaZJ9Lm3M4FS1xbJ07nJvU4n', 'GqdizgcxT9TkZiB638IGgjOZdfvsAUiTieRYJf7eoGTGd04itRu2aMvi9YULVFrWye8hn8', 'HHo6Jxt9T5aumuDB0po7A6T8bHu1QLdDt0CHdGE2WGrmBhj5HjQ1ksfbYqCAARfvNFDNpQ', 'dzrzEDLdTfzAicJFlPYRC4LlnRYT8B3FHcOwdifKPNrHTdy2HCBRrKKkkBlcHlXDfZ6Rqa', 'R3cGoBuLKmPSinEmqEnN4hE4HKa5ycWHFurFDq2BjmYwZ2o2mTMfsHR6DaUontzcNxtEkO', 'nY91ZecuPTm1cCHfKX6Cx87NjFuW4Fu0wMrYJO05442woANwhF6R6BwG1icBeC7x06XGLP', 'MW1RZJYvITY19NtIdq35TY4bL9pJiLfb0bddjFQI2ljJdZFAQxQBYsukbj4aPDc1r0pxGJ', 'XuDj1E21FKKcY2afnE9jL0CoR44Bx5X1VVAZdK33MK8eVwngS09AQXl9J0j50bSvcZI9Ir', 'CkbqyEpR6jwakmgCY8N3Umff0pRSS3WDoBAmDlYkJ7EB8VYFV4JkSOSkaxAHxyu17WWVmp'
Source: IwSPayUcGx.exe, HiHvEN3q7E4EXFa1w4GjyxzzabOuDPWLPqkB79Bs7VmcdqvT8XLwkqJ5SO3gRnyOHRToXkmToznlqGOjPnKtW.cs High entropy of concatenated method names: 'ceq4Ykx4tqeMFN5ZqXUfahAZ6CfaoQbBrdzhwF4caX9p3GH8XB6MqVMoZiph0B2gtrmpak1Ne9kFl1cmjWDxw', 'fBcNUTM5FMFo5XgzuKWwO8tzzPRGrMLGtDNqgB9HluP1SCHPLhqlAoSC9MGAyiRkgO8JpguRuHTfCTMUWdAYF', 'sRmziQqBht6ckxMXSvKFWvKNF8mK5zcQst8GueI110wzC8UUly2X6mGxdvINposzr46eqDLx7WmrVuwJ06xAM', 'wbeTv3oGF7U0BlcBU0xtpfwNuEWAP7DSLauk1QponQZXjXjIhMcAJHKSbqi61BNWnajEWPhzJgUqJ4BQfRgfs', 'kTWfaxIlaA8U22iTbvULlJvsBo1Co9Y8s3bhqLp2iu4TyuTa3JbhKMtGzdh3KW6Z5aqomCKDhDZI1Cn3A42UY', 'jiyBMmC0P9DF5S0njyF8AT8NhC91bZgnq9y0zb7oshC3HUGIP3JuGenv5f6JzWQiPBWdH2onxRhgcvV2pJt4E', 'HtmOma1uuXklTzExms8RYbyXda4OikwhsKqnqqFzV5TCCrwPUXYmSfG3oiRG6dx5bMY3Yrlm5oMzYF41uZaML', 'loYhPQJfkia3nFeDK2xhOZbu8UIgOuF5jb808SrHXrMo7MrKNInyZf2Ed7PjL49Iqer6tInhRMe3CoufH366M', '_372IdHiBk6RFZcEt2ZhfLrWFrv7IxJFIEzgC72zMfbuZWHJZ5TbTsLQuoulrwWcp8urrEe', 'dnhZeymVz3PHo2RAwIJJRzcZbfh0UiMEjuDbYmaymJik9VddgdKHUrqx7KYF94DGl9trQN'
Source: IwSPayUcGx.exe, E4PT1mgw7QVVYZsmXEkGc2At16Yl6k10IL8saJ9Qh7SJS5wIuWayOBEU36AiJPeMnMxPjXyYGxurj5Zxqruy7.cs High entropy of concatenated method names: 'ihxL652rxHcTHNn9C6U08RavvazjB6kKUfw1HbOqMSYqS6D8CRkOhxUT07EZr6dAhl4of4EjDGuI3gGi6TQ1z', 'pJMkT7YJLTeEHdkRe3kwZGteLbeJ4k5m3v9ueOGOHSYNyVpyNfiZP44mBiNmCTs15DzhEoZ6TgbQ2Ig1ZcUUU', '_2OhLGWLqNrLmFm1s3vw3JTSXkWWlQZdUzDQ044GmHac2clF9SGVhkt1aZ5lVattInsLtQjO1XTMyJkx8RlFiB', '_7VahGlXtyIbBSFNeXBAedKSUkhonIAbd1bR9rez7ImW9F7dD3Sn2YpnwnUNPjnVXfaQyKMZ1hVgsz1K6jeBjB', 'LP2yjlbWeDkbqp1pIl6Uw3KBAgyYAIdqRDNWIez440yfu9PtjAP39c6q3NqaA8AtrxJXR4FdbPJz0pWiTgCit', 'EkjPddWj0cKU1HcR768wntd5llSv2so2hhRlnL9AXBo664TwpUIhPuK0ycKsRdUR6ICG7tnlfXtupGLTh3CQT', '_5MJvQfFdoJJJ1B4M7s7nf7j7hz7y3x8l5LVX1ORbOiRXcLlElFIQbbPlin8gfSPCrInyUhuzqFmL5VCipAL3W', 'bnYXGyurNrdwzHCr8ypkb73pmAUD1XQ102dlBKuEpQgopw7UZrA1HvFzHehf3yMToggeCQV081iBXV1EoqWUb', 'CRr7W63p40cMqK6BY8PdOdd2Sh72Y1fLF2eizYux9haEyZu3yES8YHAes1eiPqMHjrJVNI1rejLd1aFvbHYBE', 'JBRSJHKRX8CI3IfwL7yE8mozuVyh1zuG0kHtHB7PSpsZ9cD0DJ19ellub8iNGIRmxb5b2j0FHPB4gomcB49rR'
Source: IwSPayUcGx.exe, 0kbHdTnYMVZJnJ7eBqAY21TiTOET3uflaL5yWlccI8dfcopefQT01yy8yYvcoSd6mAVS8R.cs High entropy of concatenated method names: 'v0YZpkp9EQ0syFMl2e4Ph9qiELU4dURWQjJQGLphhXuEnVkbSzD7gMaJyxmJIEU32GUac9', 'I6X6PoXcS6ev', 'hiw88A5ozT8f', 'actmcwEvEfWD', 'M63emJqC4Xhf'
Source: IwSPayUcGx.exe, KbuXevNnjb2x7ITRbIxUZwkpHIcK7klEeyzg5Aukh33K6NLGSp5S4FFgS5aLOCdlpM4eoHYwmDbmDCtBZx5cS.cs High entropy of concatenated method names: 'Bz6OSJmHCPvhWzk6cVZ4OyoyLAb1pnm7MATiKOxI3uKoskvA8WhPzHrXPaGgZOY2kkajtA3JcXeMWbBhXz9x5', '_3z0Zw5YEhGL6dLN0d8CPDUL06Z3fAi54e52QknLqMLXvzBYxp2aZWlx3AkmyvTVxqq9CyoZ5xjDYRY0AgFEFk', 'mci10o1uDwdRX5KOaiAfENGHNmGX3jQKNhTmjAGBG06wyuAhTlR3YnzsiAIcFzXT68uk2uO71W2VOFfQWa1H9', 'FkvtjZdjSa53QfSPwjhbp5lWRWWUUmB1KbrqcGjl61TnMt3WjphZ8Ma4GjBiXyHisLVYpxDIyxnPoCl3WKJ0m', 'aYEZA14Q3SHBdxpJsrFqm4tNqGBMF1OCQWQ0D4UckWI0y9fXTIp5wN6zdcaDF4W4wEgsFntLdBctfTMGPoYv7', '_8wwGwALyQICuTRdzV0hRTRhUmQm27An8Pus3adCDlugbt0W0EfT0LmOhR2GRySSy0qJokZ2VCjdN5U9Vwj6TM', 'x5tEZOx9jmNdofLe58obIJtN7e9jGg4eykDNt2Nt83stdUEvqkqHpVVlzFZqVVeT8f02EA8uLNThJgrlQ4xHs', '_3yjBQKTbRu9pcOPSrgD2n9H0mznLzaEfgf2VtMwQdCGeDCfuzjP4oGTJsFGSt2V2hLLJZBuHFrwEYIbW2NcNM', 'oJreHdc0NBfjby2Fnh9DTqOo7Bh4IhLI0RsNotjZ5gaXi4A7ShId2K13FV9b2FPzdyqwu7dHwSTAEiK9EeCG8', 'RgmKWbQyWEwsHrRZ7NnIRtVGVw5IaXvIdEoV9xdBTJ9osRd8C2BCGbKPLEmIzikrsCFZzRsmPjs9SpBGQrxad'
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: IwSPayUcGx.exe Binary or memory string: SBIEDLL.DLL
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Memory allocated: BC0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Memory allocated: 1A630000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
Source: C:\Users\user\Desktop\IwSPayUcGx.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: Amcache.hve.4.dr Binary or memory string: VMware
Source: Amcache.hve.4.dr Binary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.4.dr Binary or memory string: vmci.syshbin
Source: Amcache.hve.4.dr Binary or memory string: VMware, Inc.
Source: Amcache.hve.4.dr Binary or memory string: VMware20,1hbin@
Source: Amcache.hve.4.dr Binary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.4.dr Binary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.4.dr Binary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.4.dr Binary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.4.dr Binary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.4.dr Binary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.4.dr Binary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: IwSPayUcGx.exe, 00000000.00000002.2303854817.000000001B441000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: Amcache.hve.4.dr Binary or memory string: vmci.sys
Source: Amcache.hve.4.dr Binary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
Source: Amcache.hve.4.dr Binary or memory string: vmci.syshbin`
Source: IwSPayUcGx.exe Binary or memory string: vmware
Source: Amcache.hve.4.dr Binary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.4.dr Binary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.4.dr Binary or memory string: VMware20,1
Source: Amcache.hve.4.dr Binary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.4.dr Binary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.4.dr Binary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.4.dr Binary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.4.dr Binary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.4.dr Binary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.4.dr Binary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.4.dr Binary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.4.dr Binary or memory string: VMware Virtual RAM
Source: Amcache.hve.4.dr Binary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.4.dr Binary or memory string: vmci.inf_amd64_68ed49469341f563

Anti Debugging

barindex
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Code function: 0_2_00007FF848E97801 CheckRemoteDebuggerPresent, 0_2_00007FF848E97801
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Memory allocated: page read and write | page guard Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Queries volume information: C:\Users\user\Desktop\IwSPayUcGx.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\IwSPayUcGx.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: Amcache.hve.4.dr Binary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.4.dr Binary or memory string: msmpeng.exe
Source: Amcache.hve.4.dr Binary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.4.dr Binary or memory string: MsMpEng.exe

Stealing of Sensitive Information

barindex
Source: Yara match File source: IwSPayUcGx.exe, type: SAMPLE
Source: Yara match File source: 0.0.IwSPayUcGx.exe.330000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2303303400.000000000263C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000000.2032779166.0000000000332000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: IwSPayUcGx.exe PID: 4764, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: IwSPayUcGx.exe, type: SAMPLE
Source: Yara match File source: 0.0.IwSPayUcGx.exe.330000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2303303400.000000000263C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000000.2032779166.0000000000332000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: IwSPayUcGx.exe PID: 4764, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs