Windows Analysis Report
rpayment.scr.exe

Overview

General Information

Sample name: rpayment.scr.exe
Analysis ID: 1650827
MD5: e7bbeae6c391accd957b6475dd5f0e63
SHA1: 9460741f8eaff856a8163ad5a22c68dd24a0595e
SHA256: 2f423571a318924318504db10008bc4cc48afd550c59caf89b40a04c94a890f7
Tags: exeuser-Porcupine
Infos:

Detection

Remcos, GuLoader
Score: 100
Range: 0 - 100
Confidence: 100%

Signatures

Attempt to bypass Chrome Application-Bound Encryption
Detected Remcos RAT
Found malware configuration
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Suricata IDS alerts for network traffic
Yara detected GuLoader
Yara detected Remcos RAT
C2 URLs / IPs found in malware configuration
Found evasive API chain checking for user administrative privileges
Initial sample is a PE file and has a suspicious name
Joe Sandbox ML detected suspicious sample
Maps a DLL or memory area into another process
Sample uses process hollowing technique
Sigma detected: Potential Data Stealing Via Chromium Headless Debugging
Switches to a custom stack to bypass stack traces
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Writes to foreign memory regions
Yara detected WebBrowserPassView password recovery tool
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found decision node followed by non-executed suspicious APIs
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Browser Execution In Headless Mode
Sigma detected: Browser Started with Remote Debugging
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Name Description Attribution Blogpost URLs Link
Remcos, RemcosRAT Remcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
Name Description Attribution Blogpost URLs Link
CloudEyE, GuLoader CloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye

AV Detection

barindex
Source: 00000007.00000002.3717875155.0000000002AF2000.00000004.00000020.00020000.00000000.sdmp Malware Configuration Extractor: Remcos {"Host:Port:Password": ["176.65.142.14:6060:1"], "Assigned name": "Host-2", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-HM3EZ8", "Keylog flag": "0", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "1", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5", "Audio folder": "MicRecords", "Connect delay": "0", "Copy folder": "Remcos", "Keylog folder": "remcos"}
Source: rpayment.scr.exe Virustotal: Detection: 38% Perma Link
Source: rpayment.scr.exe ReversingLabs: Detection: 33%
Source: Yara match File source: 00000007.00000003.2609425448.0000000002B28000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.3718042007.0000000002B2C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.3717875155.0000000002AF2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: rpayment.scr.exe PID: 8176, type: MEMORYSTR
Source: Submited Sample Neural Call Log Analysis: 96.3%
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_00407687 GetProcAddress,FreeLibrary,CryptUnprotectData, 13_2_00407687
Source: rpayment.scr.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 142.251.41.14:443 -> 192.168.2.6:49697 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.251.41.1:443 -> 192.168.2.6:49698 version: TLS 1.2
Source: Binary string: c:\Projects\VS2005\WebBrowserPassView\Command-Line\WebBrowserPassView.pdb source: rpayment.scr.exe, 00000007.00000003.1619905404.000000003372B000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1568453447.00000000338AB000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1618394416.000000003378E000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1584946257.0000000033C4D000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000002.3736993360.00000000338B0000.00000040.10000000.00040000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1621281718.0000000033B92000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1621614361.000000003394B000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1583248844.0000000033A25000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1566385186.0000000002B3F000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1584269252.0000000033668000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1584904820.000000003372A000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1584499429.000000003372A000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1618558049.000000003372A000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1566130913.0000000033541000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1621737133.0000000033AE3000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1621518182.0000000033A2A000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1566327110.00000000336CF000.00000004.00000020.00020000.00000000.sdmp, recover.exe, recover.exe, 0000000D.00000002.1616639677.0000000000400000.00000040.80000000.00040000.00000000.sdmp
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 0_2_00405451 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose, 0_2_00405451
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 0_2_00405E95 FindFirstFileA,FindClose, 0_2_00405E95
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 0_2_00402645 FindFirstFileA, 0_2_00402645
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_00402645 FindFirstFileA, 7_2_00402645
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_00405451 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose, 7_2_00405451
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_00405E95 FindFirstFileA,FindClose, 7_2_00405E95
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33845B50 FindFirstFileW,FindNextFileW,FindNextFileW,PathFileExistsW,FindNextFileW,FindClose,FindClose, 7_2_33845B50
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33847E40 Sleep,FindFirstFileW,RemoveDirectoryW,FindNextFileW,RemoveDirectoryW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,GetLastError,FindClose,RemoveDirectoryW,FindClose, 7_2_33847E40
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33859083 FindFirstFileExA, 7_2_33859083
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33847510 FindFirstFileW,FindNextFileW,CreateFileW,FindNextFileW,FindClose,CloseHandle,FindClose, 7_2_33847510
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33CF10F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 7_2_33CF10F1
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33CF6580 FindFirstFileExA, 7_2_33CF6580
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_0040B477 FindFirstFileW,FindNextFileW, 13_2_0040B477
Source: C:\Windows\SysWOW64\recover.exe Code function: 15_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen, 15_2_00407EF8
Source: C:\Windows\SysWOW64\recover.exe Code function: 16_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen, 16_2_00407898
Source: C:\Users\user\Desktop\rpayment.scr.exe File opened: C:\Users\user\AppData Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe File opened: C:\Users\user\AppData\Local\Microsoft Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe File opened: C:\Users\user\AppData\Local Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe File opened: C:\Users\user Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe File opened: C:\Users\user\AppData\Local\Microsoft\Windows Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe File opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache Jump to behavior
Source: chrome.exe Memory has grown: Private usage: 8MB later: 37MB

Networking

barindex
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49702 -> 176.65.142.14:6060
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49700 -> 176.65.142.14:6060
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49699 -> 176.65.142.14:6060
Source: Network traffic Suricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49701 -> 176.65.142.14:6060
Source: Malware configuration extractor IPs: 176.65.142.14
Source: global traffic TCP traffic: 192.168.2.6:49699 -> 176.65.142.14:6060
Source: global traffic HTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
Source: Joe Sandbox View IP Address: 178.237.33.50 178.237.33.50
Source: Joe Sandbox View ASN Name: WEBTRAFFICDE WEBTRAFFICDE
Source: Joe Sandbox View JA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: Network traffic Suricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.6:49703 -> 178.237.33.50:80
Source: Network traffic Suricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.6:49697 -> 142.251.41.14:443
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknown TCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknown TCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknown TCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknown TCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknown TCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknown TCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknown TCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknown TCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknown TCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknown TCP traffic detected without corresponding DNS query: 176.65.142.14
Source: unknown TCP traffic detected without corresponding DNS query: 176.65.142.14
Source: unknown TCP traffic detected without corresponding DNS query: 176.65.142.14
Source: unknown TCP traffic detected without corresponding DNS query: 176.65.142.14
Source: unknown TCP traffic detected without corresponding DNS query: 176.65.142.14
Source: unknown TCP traffic detected without corresponding DNS query: 176.65.142.14
Source: unknown TCP traffic detected without corresponding DNS query: 176.65.142.14
Source: unknown TCP traffic detected without corresponding DNS query: 176.65.142.14
Source: unknown TCP traffic detected without corresponding DNS query: 176.65.142.14
Source: unknown TCP traffic detected without corresponding DNS query: 176.65.142.14
Source: unknown TCP traffic detected without corresponding DNS query: 176.65.142.14
Source: unknown TCP traffic detected without corresponding DNS query: 176.65.142.14
Source: unknown TCP traffic detected without corresponding DNS query: 176.65.142.14
Source: unknown TCP traffic detected without corresponding DNS query: 176.65.142.14
Source: unknown TCP traffic detected without corresponding DNS query: 176.65.142.14
Source: unknown TCP traffic detected without corresponding DNS query: 176.65.142.14
Source: unknown TCP traffic detected without corresponding DNS query: 176.65.142.14
Source: unknown TCP traffic detected without corresponding DNS query: 176.65.142.14
Source: unknown TCP traffic detected without corresponding DNS query: 176.65.142.14
Source: unknown TCP traffic detected without corresponding DNS query: 176.65.142.14
Source: unknown TCP traffic detected without corresponding DNS query: 176.65.142.14
Source: unknown TCP traffic detected without corresponding DNS query: 176.65.142.14
Source: unknown TCP traffic detected without corresponding DNS query: 176.65.142.14
Source: unknown TCP traffic detected without corresponding DNS query: 176.65.142.14
Source: unknown TCP traffic detected without corresponding DNS query: 176.65.142.14
Source: unknown TCP traffic detected without corresponding DNS query: 176.65.142.14
Source: unknown TCP traffic detected without corresponding DNS query: 176.65.142.14
Source: unknown TCP traffic detected without corresponding DNS query: 176.65.142.14
Source: unknown TCP traffic detected without corresponding DNS query: 176.65.142.14
Source: unknown TCP traffic detected without corresponding DNS query: 176.65.142.14
Source: unknown TCP traffic detected without corresponding DNS query: 176.65.142.14
Source: unknown TCP traffic detected without corresponding DNS query: 176.65.142.14
Source: unknown TCP traffic detected without corresponding DNS query: 176.65.142.14
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_338492B3 send,send,send,send,send,send,send,send,send,send,send,recv,recv,recv,setsockopt,ioctlsocket,new, 7_2_338492B3
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=18tpMXWMaHqKIsoy08Gq3a7rKUblJL8-y HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: drive.google.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /download?id=18tpMXWMaHqKIsoy08Gq3a7rKUblJL8-y&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /crx/blobs/Ad_brx2zn0VllUfDy3IInsf2x_JT_KYwvCFCBKIccViK8GQrmAxO7uKh27DftB49uvpTV6LoiwfTytfG26LWZ9yEblrh9n2ArDUdsJt1S0eRDzFPHmbtV_p0UKkid0dN6ohjAMZSmuWMxdBIryELE2Jro2LlEMjsJPgraw/EFAIDNBMNNNIBPCAJPCGLCLEFINDMKAJ_25_3_1_1.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
Source: rpayment.scr.exe, 00000007.00000003.1619905404.000000003372B000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1566195853.0000000002B43000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1568453447.00000000338AB000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: @dllhost.exetaskhost.exetaskhostex.exebhvContainersContainerIdNameHistoryContainer_%I64dAccessCountCreationTimeExpiryTimeAccessedTimeModifiedTimeUrlEntryIDvisited:Microsoft\Windows\WebCache\WebCacheV01.datMicrosoft\Windows\WebCache\WebCacheV24.dat0123456789ABCDEFURL index.dathttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.facebook.com (Facebook)
Source: rpayment.scr.exe, 00000007.00000003.1619905404.000000003372B000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1566195853.0000000002B43000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1568453447.00000000338AB000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: @dllhost.exetaskhost.exetaskhostex.exebhvContainersContainerIdNameHistoryContainer_%I64dAccessCountCreationTimeExpiryTimeAccessedTimeModifiedTimeUrlEntryIDvisited:Microsoft\Windows\WebCache\WebCacheV01.datMicrosoft\Windows\WebCache\WebCacheV24.dat0123456789ABCDEFURL index.dathttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.yahoo.com (Yahoo)
Source: rpayment.scr.exe, 00000007.00000002.3737143209.0000000033CC0000.00000040.10000000.00040000.00000000.sdmp, recover.exe, 00000010.00000002.1589172557.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
Source: rpayment.scr.exe, 00000007.00000002.3737143209.0000000033CC0000.00000040.10000000.00040000.00000000.sdmp, recover.exe, recover.exe, 00000010.00000002.1589172557.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
Source: recover.exe String found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
Source: recover.exe, 0000000D.00000003.1615126741.00000000038AD000.00000004.00000020.00020000.00000000.sdmp, recover.exe, 0000000D.00000002.1617895639.00000000038AD000.00000004.00000020.00020000.00000000.sdmp, recover.exe, 0000000D.00000003.1615323057.00000000038AD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: s://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srffile://192.168.2.1/all/install/setup.au3file:///C:/Windows/system32/oobe/FirstLogonAnim.htmlhttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.facebook.com (Facebook)
Source: recover.exe, 0000000D.00000003.1615126741.00000000038AD000.00000004.00000020.00020000.00000000.sdmp, recover.exe, 0000000D.00000002.1617895639.00000000038AD000.00000004.00000020.00020000.00000000.sdmp, recover.exe, 0000000D.00000003.1615323057.00000000038AD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: s://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srffile://192.168.2.1/all/install/setup.au3file:///C:/Windows/system32/oobe/FirstLogonAnim.htmlhttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.yahoo.com (Yahoo)
Source: global traffic DNS traffic detected: DNS query: drive.google.com
Source: global traffic DNS traffic detected: DNS query: drive.usercontent.google.com
Source: global traffic DNS traffic detected: DNS query: geoplugin.net
Source: global traffic DNS traffic detected: DNS query: clients2.googleusercontent.com
Source: bhv534E.tmp.13.dr String found in binary or memory: http://c.pki.goog/r/gsr1.crl0
Source: bhv534E.tmp.13.dr String found in binary or memory: http://c.pki.goog/r/r4.crl0
Source: bhv534E.tmp.13.dr String found in binary or memory: http://c.pki.goog/we2/64OUIVzpZV4.crl0
Source: bhv534E.tmp.13.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
Source: bhv534E.tmp.13.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
Source: bhv534E.tmp.13.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
Source: bhv534E.tmp.13.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0B
Source: bhv534E.tmp.13.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG3.crt0
Source: bhv534E.tmp.13.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG3.crt0B
Source: bhv534E.tmp.13.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2SecureServerCA-2.crt0
Source: bhv534E.tmp.13.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertTLSRSASHA2562020CA1-1.crt0
Source: bhv534E.tmp.13.dr String found in binary or memory: http://cacerts.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crt0
Source: bhv534E.tmp.13.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
Source: bhv534E.tmp.13.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
Source: bhv534E.tmp.13.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl0
Source: bhv534E.tmp.13.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
Source: bhv534E.tmp.13.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG3.crl0
Source: bhv534E.tmp.13.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG3.crl07
Source: bhv534E.tmp.13.dr String found in binary or memory: http://crl3.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
Source: bhv534E.tmp.13.dr String found in binary or memory: http://crl3.digicert.com/DigicertSHA2SecureServerCA-1.crl0?
Source: bhv534E.tmp.13.dr String found in binary or memory: http://crl3.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crl0H
Source: bhv534E.tmp.13.dr String found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
Source: bhv534E.tmp.13.dr String found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0=
Source: bhv534E.tmp.13.dr String found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
Source: bhv534E.tmp.13.dr String found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
Source: bhv534E.tmp.13.dr String found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG3.crl0
Source: bhv534E.tmp.13.dr String found in binary or memory: http://crl4.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
Source: bhv534E.tmp.13.dr String found in binary or memory: http://crl4.digicert.com/DigicertSHA2SecureServerCA-1.crl0
Source: bhv534E.tmp.13.dr String found in binary or memory: http://crl4.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crl0
Source: rpayment.scr.exe, 00000007.00000003.2609425448.0000000002B28000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000002.3717875155.0000000002A88000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000002.3718042007.0000000002B2C000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1546361771.0000000002B4E000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1560684998.0000000002B50000.00000004.00000020.00020000.00000000.sdmp, bhv534E.tmp.13.dr String found in binary or memory: http://geoplugin.net/json.gp
Source: rpayment.scr.exe, 00000007.00000002.3717875155.0000000002AC3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gp=
Source: rpayment.scr.exe, 00000007.00000003.1546361771.0000000002B4E000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1560684998.0000000002B50000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpIVq.
Source: bhv534E.tmp.13.dr String found in binary or memory: http://i.pki.goog/gsr1.crt0-
Source: bhv534E.tmp.13.dr String found in binary or memory: http://i.pki.goog/r4.crt0
Source: bhv534E.tmp.13.dr String found in binary or memory: http://i.pki.goog/we2.crt0
Source: rpayment.scr.exe String found in binary or memory: http://nsis.sf.net/NSIS_Error
Source: rpayment.scr.exe String found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: bhv534E.tmp.13.dr String found in binary or memory: http://o.pki.goog/we20%
Source: bhv534E.tmp.13.dr String found in binary or memory: http://ocsp.digicert.com0
Source: bhv534E.tmp.13.dr String found in binary or memory: http://ocsp.digicert.com0:
Source: bhv534E.tmp.13.dr String found in binary or memory: http://ocsp.digicert.com0H
Source: bhv534E.tmp.13.dr String found in binary or memory: http://ocsp.digicert.com0I
Source: bhv534E.tmp.13.dr String found in binary or memory: http://ocsp.digicert.com0Q
Source: bhv534E.tmp.13.dr String found in binary or memory: http://ocsp.msocsp.com0
Source: bhv534E.tmp.13.dr String found in binary or memory: http://ocsp.msocsp.com0S
Source: bhv534E.tmp.13.dr String found in binary or memory: http://www.digicert.com/CPS0
Source: bhv534E.tmp.13.dr String found in binary or memory: http://www.digicert.com/CPS0~
Source: rpayment.scr.exe, 00000007.00000002.3737143209.0000000033CC0000.00000040.10000000.00040000.00000000.sdmp, recover.exe, recover.exe, 00000010.00000002.1589172557.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.ebuddy.com
Source: rpayment.scr.exe, 00000007.00000002.3737143209.0000000033CC0000.00000040.10000000.00040000.00000000.sdmp, recover.exe, recover.exe, 00000010.00000003.1589076422.00000000031CD000.00000004.00000020.00020000.00000000.sdmp, recover.exe, 00000010.00000003.1589035584.00000000031CD000.00000004.00000020.00020000.00000000.sdmp, recover.exe, 00000010.00000002.1589172557.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.com
Source: rpayment.scr.exe, 00000007.00000002.3737143209.0000000033CC0000.00000040.10000000.00040000.00000000.sdmp, recover.exe, 00000010.00000002.1589172557.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
Source: recover.exe, 00000010.00000003.1589076422.00000000031CD000.00000004.00000020.00020000.00000000.sdmp, recover.exe, 00000010.00000003.1589035584.00000000031CD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.imvu.compData
Source: rpayment.scr.exe, 00000007.00000002.3737143209.0000000033CC0000.00000040.10000000.00040000.00000000.sdmp, recover.exe, 00000010.00000002.1589172557.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.comr
Source: recover.exe, 0000000D.00000002.1616861888.0000000002FEF000.00000004.00000010.00020000.00000000.sdmp String found in binary or memory: http://www.nirsoft.net
Source: recover.exe, 00000010.00000002.1589172557.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.nirsoft.net/
Source: bhv534E.tmp.13.dr String found in binary or memory: https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=EL
Source: bhv534E.tmp.13.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingaot
Source: bhv534E.tmp.13.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingaotak
Source: bhv534E.tmp.13.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingrms
Source: bhv534E.tmp.13.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingth
Source: bhv534E.tmp.13.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=wsb
Source: bhv534E.tmp.13.dr String found in binary or memory: https://aefd.nelreports.net/api/report?cat=wsb&ndcParam=QWthbWFp
Source: bhv534E.tmp.13.dr String found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
Source: rpayment.scr.exe, 00000007.00000003.1468731857.0000000002B32000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1468669286.0000000002AF8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://apis.google.com
Source: bhv534E.tmp.13.dr String found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehwh2.svg
Source: rpayment.scr.exe, 00000007.00000003.1719067758.00000000335FF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://chrome.google.com/webstore/
Source: rpayment.scr.exe, 00000007.00000003.1719067758.00000000335FF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://chromewebstore.google.com/
Source: bhv534E.tmp.13.dr String found in binary or memory: https://config.edge.skype.com/config/v1/ODSP_Sync_Client/19.043.0304.0013?UpdateRing=Prod&OS=Win&OSV
Source: bhv534E.tmp.13.dr String found in binary or memory: https://cxcs.microsoft.net/api/settings/en-GB/xml/settings-tipset?release=20h1&sku=Professional&plat
Source: bhv534E.tmp.13.dr String found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
Source: bhv534E.tmp.13.dr String found in binary or memory: https://dl.google.com/update2/installers/icons/%7B8a69d345-d564-463c-aff1-a69d9e530f96%7D.bmp?lang=e
Source: rpayment.scr.exe, 00000007.00000002.3717875155.0000000002A88000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/
Source: rpayment.scr.exe, 00000007.00000002.3717875155.0000000002A88000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/a
Source: rpayment.scr.exe, 00000007.00000002.3718556158.00000000046A0000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=18tpMXWMaHqKIsoy08Gq3a7rKUblJL8-y
Source: rpayment.scr.exe, 00000007.00000002.3717875155.0000000002AC3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=18tpMXWMaHqKIsoy08Gq3a7rKUblJL8-y:
Source: rpayment.scr.exe, 00000007.00000002.3717875155.0000000002AC3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=18tpMXWMaHqKIsoy08Gq3a7rKUblJL8-yx
Source: rpayment.scr.exe, 00000007.00000003.2609425448.0000000002B28000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000002.3718042007.0000000002B2C000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1496958170.0000000002AF7000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000002.3717875155.0000000002AF2000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com/
Source: rpayment.scr.exe, 00000007.00000003.1468731857.0000000002B32000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000002.3717875155.0000000002A88000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1468669286.0000000002AF8000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000002.3717875155.0000000002AC3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com/download?id=18tpMXWMaHqKIsoy08Gq3a7rKUblJL8-y&export=download
Source: rpayment.scr.exe, 00000007.00000002.3717875155.0000000002A88000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com/download?id=18tpMXWMaHqKIsoy08Gq3a7rKUblJL8-y&export=downloadd
Source: rpayment.scr.exe, 00000007.00000002.3717875155.0000000002AC3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com/download?id=18tpMXWMaHqKIsoy08Gq3a7rKUblJL8-y&export=downloadt
Source: bhv534E.tmp.13.dr String found in binary or memory: https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-LAX31r5c&
Source: bhv534E.tmp.13.dr String found in binary or memory: https://fp-afd.azureedge.net/apc/trans.gif?0684adfa5500b3bab63593997d26215c
Source: bhv534E.tmp.13.dr String found in binary or memory: https://fp-afd.azureedge.net/apc/trans.gif?79b1312614e5ac304828ba5e1fdb4fa3
Source: bhv534E.tmp.13.dr String found in binary or memory: https://fp-vp.azureedge.net/apc/trans.gif?7ae939fc98ce1346dd2e496abdba2d3b
Source: bhv534E.tmp.13.dr String found in binary or memory: https://fp-vp.azureedge.net/apc/trans.gif?9f3db9405f1b2793ad8d8de9770248e4
Source: bhv534E.tmp.13.dr String found in binary or memory: https://fp-vs.azureedge.net/apc/trans.gif?4aec53910de6415b25f2c4faf3f7e54a
Source: bhv534E.tmp.13.dr String found in binary or memory: https://fp-vs.azureedge.net/apc/trans.gif?77290711a5e44a163ac2e666ad7b53fd
Source: bhv534E.tmp.13.dr String found in binary or memory: https://fp.msedge.net/conf/v1/asgw/fpconfig.min.json
Source: bhv534E.tmp.13.dr String found in binary or memory: https://fp.msedge.net/conf/v2/asgw/fpconfig.min.json?monitorId=asgw
Source: bhv534E.tmp.13.dr String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
Source: recover.exe, 0000000D.00000003.1615126741.00000000038AD000.00000004.00000020.00020000.00000000.sdmp, recover.exe, 0000000D.00000002.1617895639.00000000038AD000.00000004.00000020.00020000.00000000.sdmp, recover.exe, 0000000D.00000003.1615323057.00000000038AD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfh
Source: bhv534E.tmp.13.dr String found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
Source: bhv534E.tmp.13.dr String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
Source: recover.exe String found in binary or memory: https://login.yahoo.com/config/login
Source: bhv534E.tmp.13.dr String found in binary or memory: https://logincdn.msauth.net/16.000/Converged_v22057_4HqSCTf5FFStBMz0_eIqyA2.css
Source: bhv534E.tmp.13.dr String found in binary or memory: https://logincdn.msauth.net/16.000/content/js/ConvergedLoginPaginatedStrings.en-gb_RP-iR89BipE4i7ZOq
Source: bhv534E.tmp.13.dr String found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_tSc0Su-bb7Jt0QVuF6v9Cg2.js
Source: bhv534E.tmp.13.dr String found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
Source: bhv534E.tmp.13.dr String found in binary or memory: https://maps.windows.com/windows-app-web-link
Source: bhv534E.tmp.13.dr String found in binary or memory: https://oneclient.sfx.ms/PreSignInSettings/Prod/2022-09-17-00-05-23/PreSignInSettingsConfig.json?One
Source: bhv534E.tmp.13.dr String found in binary or memory: https://oneclient.sfx.ms/PreSignInSettings/Prod/2023-10-05-06-30-24/PreSignInSettingsConfig.json?One
Source: bhv534E.tmp.13.dr String found in binary or memory: https://oneclient.sfx.ms/PreSignInSettings/Prod/2023-10-05-06-40-12/PreSignInSettingsConfig.json
Source: bhv534E.tmp.13.dr String found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/update100.xml?OneDriveUpdate=14d1c105224b3e736c3c
Source: bhv534E.tmp.13.dr String found in binary or memory: https://oneclient.sfx.ms/Win/Prod/741e3e8c607c445262f3add0e58b18f19e0502af.xml?OneDriveUpdate=7fe112
Source: bhv534E.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/ew-preload-inline-2523c8c1505f1172be19.js
Source: bhv534E.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/otel-logger-104bffe9378b8041455c.js
Source: bhv534E.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-35de8a913e.css
Source: bhv534E.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-async-styles.a903b7d0ab82e5bd2f8a.chunk.v7.css
Source: bhv534E.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bootstrap-5e7af218e953d095fabf.js
Source: bhv534E.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bundle-3a99f64809c6780df035.js
Source: bhv534E.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bundle-994d8943fc9264e2f8d3.css
Source: bhv534E.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-fluent~left-nav-rc.ac5cfbeadfd63fc27ffd.chunk.v7.js
Source: bhv534E.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-forms-group~mru~officeforms-group-forms~officeforms
Source: bhv534E.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-left-nav-rc.68ab311bcca4f86f9ef5.chunk.v7.js
Source: bhv534E.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-mru.2ce72562ad7c0ae7059c.chunk.v7.js
Source: bhv534E.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendor-bundle-ba2888a24179bf152f3d.js
Source: bhv534E.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendors~left-nav-rc.169ce481376dceef3ef6.chunk.v7.c
Source: bhv534E.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendors~left-nav-rc.b24d6b48aeb44c7b5bf6.chunk.v7.j
Source: bhv534E.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwaunauth-9d8bc214ac.css
Source: bhv534E.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/sharedfontstyles-27fa2598d8.css
Source: bhv534E.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/sharedscripts-939520eada.js
Source: bhv534E.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/staticpwascripts-30998bff8f.js
Source: bhv534E.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/bundles/staticstylesfabric-35c34b95e3.css
Source: bhv534E.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/hero-image-desktop-f6720a4145.jpg
Source: bhv534E.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/lockup-mslogo-color-78c06e8898.png
Source: bhv534E.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/microsoft-365-logo-01d5ecd01a.png
Source: bhv534E.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/unauth-apps-image-46596a6856.png
Source: bhv534E.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/unauth-checkmark-image-1999f0bf81.png
Source: bhv534E.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/versionless/officehome/thirdpartynotice.html
Source: bhv534E.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_regular.woff2
Source: bhv534E.tmp.13.dr String found in binary or memory: https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_semibold.woff2
Source: rpayment.scr.exe, 00000007.00000003.1468731857.0000000002B32000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1468669286.0000000002AF8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ssl.gstatic.com
Source: bhv534E.tmp.13.dr String found in binary or memory: https://www.digicert.com/CPS0
Source: rpayment.scr.exe, 00000007.00000003.1468731857.0000000002B32000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1468669286.0000000002AF8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.google-analytics.com;report-uri
Source: rpayment.scr.exe, 00000007.00000003.1468731857.0000000002B32000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000002.3737143209.0000000033CC0000.00000040.10000000.00040000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1468669286.0000000002AF8000.00000004.00000020.00020000.00000000.sdmp, recover.exe, recover.exe, 00000010.00000002.1589172557.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: https://www.google.com
Source: recover.exe String found in binary or memory: https://www.google.com/accounts/servicelogin
Source: rpayment.scr.exe, 00000007.00000003.1468731857.0000000002B32000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1468669286.0000000002AF8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.googletagmanager.com
Source: rpayment.scr.exe, 00000007.00000003.1468731857.0000000002B32000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1468669286.0000000002AF8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.gstatic.com
Source: bhv534E.tmp.13.dr String found in binary or memory: https://www.office.com/
Source: unknown Network traffic detected: HTTP traffic on port 49698 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49698
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49697
Source: unknown Network traffic detected: HTTP traffic on port 49678 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49697 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49682
Source: unknown Network traffic detected: HTTP traffic on port 49679 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49680
Source: unknown Network traffic detected: HTTP traffic on port 49687 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 49682 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49680 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown HTTPS traffic detected: 142.251.41.14:443 -> 192.168.2.6:49697 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.251.41.1:443 -> 192.168.2.6:49698 version: TLS 1.2
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 0_2_00404FBA GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard, 0_2_00404FBA
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_00409E39 EmptyClipboard,wcslen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard, 13_2_00409E39
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_00409EA1 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 13_2_00409EA1
Source: C:\Windows\SysWOW64\recover.exe Code function: 15_2_00406DFC EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 15_2_00406DFC
Source: C:\Windows\SysWOW64\recover.exe Code function: 15_2_00406E9F EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard, 15_2_00406E9F
Source: C:\Windows\SysWOW64\recover.exe Code function: 16_2_004068B5 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 16_2_004068B5
Source: C:\Windows\SysWOW64\recover.exe Code function: 16_2_004072B5 EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard, 16_2_004072B5

E-Banking Fraud

barindex
Source: Yara match File source: 00000007.00000003.2609425448.0000000002B28000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.3718042007.0000000002B2C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.3717875155.0000000002AF2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: rpayment.scr.exe PID: 8176, type: MEMORYSTR

System Summary

barindex
Source: initial sample Static PE information: Filename: rpayment.scr.exe
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33846EF0 OpenProcess,NtQueryInformationProcess,NtQueryInformationProcess,GetCurrentProcess,DuplicateHandle,GetFinalPathNameByHandleW,CloseHandle,CreateFileMappingW,MapViewOfFile,GetFileSize,UnmapViewOfFile,CloseHandle,CloseHandle,CloseHandle, 7_2_33846EF0
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_0040BAE3 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 13_2_0040BAE3
Source: C:\Windows\SysWOW64\recover.exe Code function: 15_2_004016FD NtdllDefWindowProc_A, 15_2_004016FD
Source: C:\Windows\SysWOW64\recover.exe Code function: 15_2_004017B7 NtdllDefWindowProc_A, 15_2_004017B7
Source: C:\Windows\SysWOW64\recover.exe Code function: 16_2_00402CAC NtdllDefWindowProc_A, 16_2_00402CAC
Source: C:\Windows\SysWOW64\recover.exe Code function: 16_2_00402D66 NtdllDefWindowProc_A, 16_2_00402D66
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 0_2_004030E2 EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcmpiA,CreateDirectoryA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess, 0_2_004030E2
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_004030E2 EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcmpiA,CreateDirectoryA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess, 7_2_004030E2
Source: C:\Users\user\Desktop\rpayment.scr.exe File created: C:\Windows\resources\0809 Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe File created: C:\Windows\Fonts\drikkeriets Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe File created: C:\Windows\Fonts\drikkeriets\crankpin Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 0_2_004047F9 0_2_004047F9
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 0_2_00406A93 0_2_00406A93
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 0_2_004062BC 0_2_004062BC
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_004047F9 7_2_004047F9
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_00406A93 7_2_00406A93
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_004062BC 7_2_004062BC
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_338412CB 7_2_338412CB
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33853BD0 7_2_33853BD0
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_3384F3FD 7_2_3384F3FD
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33872287 7_2_33872287
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33849AD0 7_2_33849AD0
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_3385FAEB 7_2_3385FAEB
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_3384F1CE 7_2_3384F1CE
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_3384B950 7_2_3384B950
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_3385BF19 7_2_3385BF19
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33865F38 7_2_33865F38
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33849D40 7_2_33849D40
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33CFE38B 7_2_33CFE38B
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33CFD26B 7_2_33CFD26B
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33D07194 7_2_33D07194
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33CFE80F 7_2_33CFE80F
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33CFB5C1 7_2_33CFB5C1
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33CFF4FF 7_2_33CFF4FF
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_0044A030 13_2_0044A030
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_0040612B 13_2_0040612B
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_0043E13D 13_2_0043E13D
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_0044B188 13_2_0044B188
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_00442273 13_2_00442273
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_0044D380 13_2_0044D380
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_0044A5F0 13_2_0044A5F0
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_004125F6 13_2_004125F6
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_004065BF 13_2_004065BF
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_004086CB 13_2_004086CB
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_004066BC 13_2_004066BC
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_0044D760 13_2_0044D760
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_00405A40 13_2_00405A40
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_00449A40 13_2_00449A40
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_00405AB1 13_2_00405AB1
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_00405B22 13_2_00405B22
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_0044ABC0 13_2_0044ABC0
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_00405BB3 13_2_00405BB3
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_00417C60 13_2_00417C60
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_0044CC70 13_2_0044CC70
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_00418CC9 13_2_00418CC9
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_0044CDFB 13_2_0044CDFB
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_0044CDA0 13_2_0044CDA0
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_0044AE20 13_2_0044AE20
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_00415E3E 13_2_00415E3E
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_00437F3B 13_2_00437F3B
Source: C:\Windows\SysWOW64\recover.exe Code function: 15_2_00405038 15_2_00405038
Source: C:\Windows\SysWOW64\recover.exe Code function: 15_2_0041208C 15_2_0041208C
Source: C:\Windows\SysWOW64\recover.exe Code function: 15_2_004050A9 15_2_004050A9
Source: C:\Windows\SysWOW64\recover.exe Code function: 15_2_0040511A 15_2_0040511A
Source: C:\Windows\SysWOW64\recover.exe Code function: 15_2_0043C13A 15_2_0043C13A
Source: C:\Windows\SysWOW64\recover.exe Code function: 15_2_004051AB 15_2_004051AB
Source: C:\Windows\SysWOW64\recover.exe Code function: 15_2_00449300 15_2_00449300
Source: C:\Windows\SysWOW64\recover.exe Code function: 15_2_0040D322 15_2_0040D322
Source: C:\Windows\SysWOW64\recover.exe Code function: 15_2_0044A4F0 15_2_0044A4F0
Source: C:\Windows\SysWOW64\recover.exe Code function: 15_2_0043A5AB 15_2_0043A5AB
Source: C:\Windows\SysWOW64\recover.exe Code function: 15_2_00413631 15_2_00413631
Source: C:\Windows\SysWOW64\recover.exe Code function: 15_2_00446690 15_2_00446690
Source: C:\Windows\SysWOW64\recover.exe Code function: 15_2_0044A730 15_2_0044A730
Source: C:\Windows\SysWOW64\recover.exe Code function: 15_2_004398D8 15_2_004398D8
Source: C:\Windows\SysWOW64\recover.exe Code function: 15_2_004498E0 15_2_004498E0
Source: C:\Windows\SysWOW64\recover.exe Code function: 15_2_0044A886 15_2_0044A886
Source: C:\Windows\SysWOW64\recover.exe Code function: 15_2_0043DA09 15_2_0043DA09
Source: C:\Windows\SysWOW64\recover.exe Code function: 15_2_00438D5E 15_2_00438D5E
Source: C:\Windows\SysWOW64\recover.exe Code function: 15_2_00449ED0 15_2_00449ED0
Source: C:\Windows\SysWOW64\recover.exe Code function: 15_2_0041FE83 15_2_0041FE83
Source: C:\Windows\SysWOW64\recover.exe Code function: 15_2_00430F54 15_2_00430F54
Source: C:\Windows\SysWOW64\recover.exe Code function: 16_2_004050C2 16_2_004050C2
Source: C:\Windows\SysWOW64\recover.exe Code function: 16_2_004014AB 16_2_004014AB
Source: C:\Windows\SysWOW64\recover.exe Code function: 16_2_00405133 16_2_00405133
Source: C:\Windows\SysWOW64\recover.exe Code function: 16_2_004051A4 16_2_004051A4
Source: C:\Windows\SysWOW64\recover.exe Code function: 16_2_00401246 16_2_00401246
Source: C:\Windows\SysWOW64\recover.exe Code function: 16_2_0040CA46 16_2_0040CA46
Source: C:\Windows\SysWOW64\recover.exe Code function: 16_2_00405235 16_2_00405235
Source: C:\Windows\SysWOW64\recover.exe Code function: 16_2_004032C8 16_2_004032C8
Source: C:\Windows\SysWOW64\recover.exe Code function: 16_2_00401689 16_2_00401689
Source: C:\Windows\SysWOW64\recover.exe Code function: 16_2_00402F60 16_2_00402F60
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: String function: 3384B0E0 appears 32 times
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: String function: 004029FD appears 49 times
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: String function: 3384A588 appears 36 times
Source: C:\Windows\SysWOW64\recover.exe Code function: String function: 0044DDB0 appears 33 times
Source: C:\Windows\SysWOW64\recover.exe Code function: String function: 00418555 appears 34 times
Source: C:\Windows\SysWOW64\recover.exe Code function: String function: 004186B6 appears 58 times
Source: C:\Windows\SysWOW64\recover.exe Code function: String function: 004188FE appears 88 times
Source: C:\Windows\SysWOW64\recover.exe Code function: String function: 00422297 appears 42 times
Source: C:\Windows\SysWOW64\recover.exe Code function: String function: 00444B5A appears 37 times
Source: C:\Windows\SysWOW64\recover.exe Code function: String function: 00413025 appears 79 times
Source: rpayment.scr.exe, 00000007.00000003.1618878598.00000000336DD000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamemspass.exe8 vs rpayment.scr.exe
Source: rpayment.scr.exe, 00000007.00000003.1568453447.00000000338AB000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamemspass.exe8 vs rpayment.scr.exe
Source: rpayment.scr.exe, 00000007.00000003.1584946257.0000000033C4D000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamemspass.exe8 vs rpayment.scr.exe
Source: rpayment.scr.exe, 00000007.00000003.1584269252.00000000336CE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamemspass.exe8 vs rpayment.scr.exe
Source: rpayment.scr.exe, 00000007.00000003.1567610050.0000000002B43000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamemspass.exe8 vs rpayment.scr.exe
Source: rpayment.scr.exe, 00000007.00000003.1621281718.0000000033B92000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamemspass.exe8 vs rpayment.scr.exe
Source: rpayment.scr.exe, 00000007.00000003.1567378837.0000000033541000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamemspass.exe8 vs rpayment.scr.exe
Source: rpayment.scr.exe, 00000007.00000003.1621614361.000000003394B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamemspass.exe8 vs rpayment.scr.exe
Source: rpayment.scr.exe, 00000007.00000003.1583248844.0000000033A25000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamemspass.exe8 vs rpayment.scr.exe
Source: rpayment.scr.exe, 00000007.00000003.1567445975.0000000002B3F000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamemspass.exe8 vs rpayment.scr.exe
Source: rpayment.scr.exe, 00000007.00000003.1619761924.00000000336EE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamemspass.exe8 vs rpayment.scr.exe
Source: rpayment.scr.exe, 00000007.00000003.1621737133.0000000033AE3000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamemspass.exe8 vs rpayment.scr.exe
Source: rpayment.scr.exe, 00000007.00000003.1621518182.0000000033A2A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamemspass.exe8 vs rpayment.scr.exe
Source: rpayment.scr.exe, 00000007.00000002.3737143209.0000000033CDB000.00000040.10000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenamemspass.exe8 vs rpayment.scr.exe
Source: rpayment.scr.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: classification engine Classification label: mal100.phis.troj.spyw.evad.winEXE@45/17@6/7
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_0041A225 GetLastError,FormatMessageW,FormatMessageA,LocalFree,free, 13_2_0041A225
Source: C:\Windows\SysWOW64\recover.exe Code function: 16_2_00410DE1 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueA,GetProcAddress,AdjustTokenPrivileges,CloseHandle, 16_2_00410DE1
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 0_2_004042BD GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA, 0_2_004042BD
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33847360 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,Process32NextW,CloseHandle,OpenProcess,OpenProcessToken,CloseHandle, 7_2_33847360
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 0_2_00402036 CoCreateInstance,MultiByteToWideChar, 0_2_00402036
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_00416A46 FindResourceW,SizeofResource,LoadResource,LockResource, 13_2_00416A46
Source: C:\Users\user\Desktop\rpayment.scr.exe File created: C:\Users\user\Videos\Niks.ini Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Mutant created: \Sessions\1\BaseNamedObjects\Rmc-HM3EZ8
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:728:120:WilError_03
Source: C:\Users\user\Desktop\rpayment.scr.exe File created: C:\Users\user\AppData\Local\Temp\nsnD005.tmp Jump to behavior
Source: rpayment.scr.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\SysWOW64\recover.exe System information queried: HandleInformation Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: rpayment.scr.exe, 00000007.00000003.1619905404.000000003372B000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1568453447.00000000338AB000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1618394416.000000003378E000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1584946257.0000000033C4D000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000002.3736993360.00000000338B0000.00000040.10000000.00040000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1621281718.0000000033B92000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1621614361.000000003394B000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1583248844.0000000033A25000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1566385186.0000000002B3F000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1584269252.0000000033668000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
Source: rpayment.scr.exe, 00000007.00000003.1619905404.000000003372B000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1568453447.00000000338AB000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1618394416.000000003378E000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1584946257.0000000033C4D000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000002.3736993360.00000000338B0000.00000040.10000000.00040000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1621281718.0000000033B92000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1621614361.000000003394B000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000002.3737069790.0000000033C40000.00000040.10000000.00040000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1583248844.0000000033A25000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1566385186.0000000002B3F000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
Source: rpayment.scr.exe, 00000007.00000003.1619905404.000000003372B000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1568453447.00000000338AB000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1618394416.000000003378E000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1584946257.0000000033C4D000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000002.3736993360.00000000338B0000.00000040.10000000.00040000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1621281718.0000000033B92000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1621614361.000000003394B000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1583248844.0000000033A25000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1566385186.0000000002B3F000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1584269252.0000000033668000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
Source: rpayment.scr.exe, 00000007.00000003.1619905404.000000003372B000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1568453447.00000000338AB000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1618394416.000000003378E000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1584946257.0000000033C4D000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000002.3736993360.00000000338B0000.00000040.10000000.00040000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1621281718.0000000033B92000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1621614361.000000003394B000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1583248844.0000000033A25000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1566385186.0000000002B3F000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1584269252.0000000033668000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
Source: rpayment.scr.exe, 00000007.00000003.1619905404.000000003372B000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1568453447.00000000338AB000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1618394416.000000003378E000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1584946257.0000000033C4D000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000002.3736993360.00000000338B0000.00000040.10000000.00040000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1621281718.0000000033B92000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1621614361.000000003394B000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1583248844.0000000033A25000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1566385186.0000000002B3F000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1584269252.0000000033668000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
Source: rpayment.scr.exe, 00000007.00000003.1619905404.000000003372B000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1568453447.00000000338AB000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1618394416.000000003378E000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1584946257.0000000033C4D000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000002.3736993360.00000000338B0000.00000040.10000000.00040000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1621281718.0000000033B92000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1621614361.000000003394B000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1583248844.0000000033A25000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1566385186.0000000002B3F000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1584269252.0000000033668000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
Source: recover.exe, 0000000D.00000002.1617642705.00000000037AC000.00000004.00000020.00020000.00000000.sdmp, recover.exe, 0000000D.00000003.1614250761.00000000037AC000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: rpayment.scr.exe, 00000007.00000003.1619905404.000000003372B000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1568453447.00000000338AB000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1618394416.000000003378E000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1584946257.0000000033C4D000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000002.3736993360.00000000338B0000.00000040.10000000.00040000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1621281718.0000000033B92000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1621614361.000000003394B000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1583248844.0000000033A25000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1566385186.0000000002B3F000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1584269252.0000000033668000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
Source: rpayment.scr.exe Virustotal: Detection: 38%
Source: rpayment.scr.exe ReversingLabs: Detection: 33%
Source: C:\Users\user\Desktop\rpayment.scr.exe File read: C:\Users\user\Desktop\rpayment.scr.exe Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Evasive API call chain: __getmainargs,DecisionNodes,exit
Source: unknown Process created: C:\Users\user\Desktop\rpayment.scr.exe "C:\Users\user\Desktop\rpayment.scr.exe"
Source: C:\Users\user\Desktop\rpayment.scr.exe Process created: C:\Users\user\Desktop\rpayment.scr.exe "C:\Users\user\Desktop\rpayment.scr.exe"
Source: C:\Users\user\Desktop\rpayment.scr.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\rpayment.scr.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe --user-data-dir=C:\Users\user\AppData\Local\Temp\TmpUserData --headless --remote-debugging-port=9222 --profile-directory="Default"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --no-pre-read-main-dll --field-trial-handle=1888,i,16186237348926557625,18343697041951544397,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2180 /prefetch:3
Source: C:\Users\user\Desktop\rpayment.scr.exe Process created: C:\Windows\SysWOW64\recover.exe C:\Windows\SysWOW64\recover.exe /stext "C:\Users\user\AppData\Local\Temp\bvuzblpqxjlibkaa"
Source: C:\Users\user\Desktop\rpayment.scr.exe Process created: C:\Windows\SysWOW64\recover.exe C:\Windows\SysWOW64\recover.exe /stext "C:\Users\user\AppData\Local\Temp\lqhjbdzrlrdvlywmoke"
Source: C:\Users\user\Desktop\rpayment.scr.exe Process created: C:\Windows\SysWOW64\recover.exe C:\Windows\SysWOW64\recover.exe /stext "C:\Users\user\AppData\Local\Temp\lqhjbdzrlrdvlywmoke"
Source: C:\Users\user\Desktop\rpayment.scr.exe Process created: C:\Windows\SysWOW64\recover.exe C:\Windows\SysWOW64\recover.exe /stext "C:\Users\user\AppData\Local\Temp\nkncuwklzzvanekqxvqgjyt"
Source: C:\Users\user\Desktop\rpayment.scr.exe Process created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe --user-data-dir=C:\Users\user\AppData\Local\Temp\TmpUserData --headless --remote-debugging-port=9222 --profile-directory="Default"
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe Process created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --use-angle=swiftshader-webgl --use-gl=angle --headless --mojo-platform-channel-handle=1680 --field-trial-handle=1384,i,6195158516380223951,15669063586807479138,262144 --disable-features=PaintHolding /prefetch:3
Source: C:\Users\user\Desktop\rpayment.scr.exe Process created: C:\Users\user\Desktop\rpayment.scr.exe "C:\Users\user\Desktop\rpayment.scr.exe" Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Process created: C:\Windows\SysWOW64\recover.exe C:\Windows\SysWOW64\recover.exe /stext "C:\Users\user\AppData\Local\Temp\bvuzblpqxjlibkaa" Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Process created: C:\Windows\SysWOW64\recover.exe C:\Windows\SysWOW64\recover.exe /stext "C:\Users\user\AppData\Local\Temp\lqhjbdzrlrdvlywmoke" Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Process created: C:\Windows\SysWOW64\recover.exe C:\Windows\SysWOW64\recover.exe /stext "C:\Users\user\AppData\Local\Temp\lqhjbdzrlrdvlywmoke" Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Process created: C:\Windows\SysWOW64\recover.exe C:\Windows\SysWOW64\recover.exe /stext "C:\Users\user\AppData\Local\Temp\nkncuwklzzvanekqxvqgjyt" Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --no-pre-read-main-dll --field-trial-handle=1888,i,16186237348926557625,18343697041951544397,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2180 /prefetch:3 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe Process created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --use-angle=swiftshader-webgl --use-gl=angle --headless --mojo-platform-channel-handle=1680 --field-trial-handle=1384,i,6195158516380223951,15669063586807479138,262144 --disable-features=PaintHolding /prefetch:3 Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: shfolder.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: riched20.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: usp10.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: msls31.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: textinputframework.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: rstrtmgr.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: webio.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: pstorec.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: pstorec.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\SysWOW64\recover.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Jump to behavior
Source: Binary string: c:\Projects\VS2005\WebBrowserPassView\Command-Line\WebBrowserPassView.pdb source: rpayment.scr.exe, 00000007.00000003.1619905404.000000003372B000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1568453447.00000000338AB000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1618394416.000000003378E000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1584946257.0000000033C4D000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000002.3736993360.00000000338B0000.00000040.10000000.00040000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1621281718.0000000033B92000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1621614361.000000003394B000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1583248844.0000000033A25000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1566385186.0000000002B3F000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1584269252.0000000033668000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1584904820.000000003372A000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1584499429.000000003372A000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1618558049.000000003372A000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1566130913.0000000033541000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1621737133.0000000033AE3000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1621518182.0000000033A2A000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000003.1566327110.00000000336CF000.00000004.00000020.00020000.00000000.sdmp, recover.exe, recover.exe, 0000000D.00000002.1616639677.0000000000400000.00000040.80000000.00040000.00000000.sdmp

Data Obfuscation

barindex
Source: Yara match File source: 00000000.00000002.1404457055.0000000005078000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 0_2_00405EBC GetModuleHandleA,LoadLibraryA,GetProcAddress, 0_2_00405EBC
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 0_2_10002D40 push eax; ret 0_2_10002D6E
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_3384B126 push ecx; ret 7_2_3384B139
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_3386344D push esi; ret 7_2_33863456
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33CFDBD7 push ebx; iretd 7_2_33CFDBE6
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33CFDBEB push ebx; iretd 7_2_33CFDBF6
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33CFDBFF push ebx; iretd 7_2_33CFDC02
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33CFDB9B push ebx; iretd 7_2_33CFDBA2
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33CFDBB7 push esi; iretd 7_2_33CFDBBA
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33CFDBB3 push ebx; iretd 7_2_33CFDBB6
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33D022D8 push edi; iretd 7_2_33D022DA
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33D022F8 push edi; iretd 7_2_33D022FA
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33D02295 push esp; iretd 7_2_33D02296
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33D02299 push esp; iretd 7_2_33D0229A
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33D02279 push ecx; iretd 7_2_33D0227A
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33CF2806 push ecx; ret 7_2_33CF2819
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33CFDC0B push ebx; iretd 7_2_33CFDC0E
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33CFDC07 push edx; iretd 7_2_33CFDC0A
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33CFDC03 push ebx; iretd 7_2_33CFDC06
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_00446B75 push ecx; ret 13_2_00446B85
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_00452BB4 push eax; ret 13_2_00452BC1
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_0044DDB0 push eax; ret 13_2_0044DDC4
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_0044DDB0 push eax; ret 13_2_0044DDEC
Source: C:\Windows\SysWOW64\recover.exe Code function: 15_2_0044B090 push eax; ret 15_2_0044B0A4
Source: C:\Windows\SysWOW64\recover.exe Code function: 15_2_0044B090 push eax; ret 15_2_0044B0CC
Source: C:\Windows\SysWOW64\recover.exe Code function: 15_2_00451D34 push eax; ret 15_2_00451D41
Source: C:\Windows\SysWOW64\recover.exe Code function: 15_2_00444E71 push ecx; ret 15_2_00444E81
Source: C:\Windows\SysWOW64\recover.exe Code function: 16_2_00414060 push eax; ret 16_2_00414074
Source: C:\Windows\SysWOW64\recover.exe Code function: 16_2_00414060 push eax; ret 16_2_0041409C
Source: C:\Windows\SysWOW64\recover.exe Code function: 16_2_00414039 push ecx; ret 16_2_00414049
Source: C:\Windows\SysWOW64\recover.exe Code function: 16_2_004164EB push 0000006Ah; retf 16_2_004165C4
Source: C:\Windows\SysWOW64\recover.exe Code function: 16_2_00416553 push 0000006Ah; retf 16_2_004165C4
Source: C:\Users\user\Desktop\rpayment.scr.exe File created: C:\Users\user\AppData\Local\Temp\nsyD303.tmp\System.dll Jump to dropped file
Source: C:\Windows\SysWOW64\recover.exe Code function: 15_2_004047CB LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 15_2_004047CB
Source: C:\Users\user\Desktop\rpayment.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\rpayment.scr.exe Check user administrative privileges: IsUserAndAdmin, DecisionNode
Source: C:\Users\user\Desktop\rpayment.scr.exe API/Special instruction interceptor: Address: 544331E
Source: C:\Users\user\Desktop\rpayment.scr.exe API/Special instruction interceptor: Address: 1B8331E
Source: C:\Users\user\Desktop\rpayment.scr.exe RDTSC instruction interceptor: First address: 53FB67A second address: 53FB67A instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007F95B4C206FEh 0x00000006 cld 0x00000007 test eax, ecx 0x00000009 inc ebp 0x0000000a jmp 00007F95B4C20739h 0x0000000c inc ebx 0x0000000d rdtsc
Source: C:\Users\user\Desktop\rpayment.scr.exe RDTSC instruction interceptor: First address: 1B3B67A second address: 1B3B67A instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007F95B4ECF4FEh 0x00000006 cld 0x00000007 test eax, ecx 0x00000009 inc ebp 0x0000000a jmp 00007F95B4ECF539h 0x0000000c inc ebx 0x0000000d rdtsc
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_0040BAE3 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 13_2_0040BAE3
Source: C:\Users\user\Desktop\rpayment.scr.exe Window / User API: threadDelayed 3145 Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Window / User API: threadDelayed 6823 Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Decision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)
Source: C:\Users\user\Desktop\rpayment.scr.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsyD303.tmp\System.dll Jump to dropped file
Source: C:\Windows\SysWOW64\recover.exe API coverage: 9.6 %
Source: C:\Users\user\Desktop\rpayment.scr.exe TID: 280 Thread sleep time: -9435000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe TID: 280 Thread sleep time: -20469000s >= -30000s Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 0_2_00405451 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose, 0_2_00405451
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 0_2_00405E95 FindFirstFileA,FindClose, 0_2_00405E95
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 0_2_00402645 FindFirstFileA, 0_2_00402645
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_00402645 FindFirstFileA, 7_2_00402645
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_00405451 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose, 7_2_00405451
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_00405E95 FindFirstFileA,FindClose, 7_2_00405E95
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33845B50 FindFirstFileW,FindNextFileW,FindNextFileW,PathFileExistsW,FindNextFileW,FindClose,FindClose, 7_2_33845B50
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33847E40 Sleep,FindFirstFileW,RemoveDirectoryW,FindNextFileW,RemoveDirectoryW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,GetLastError,FindClose,RemoveDirectoryW,FindClose, 7_2_33847E40
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33859083 FindFirstFileExA, 7_2_33859083
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33847510 FindFirstFileW,FindNextFileW,CreateFileW,FindNextFileW,FindClose,CloseHandle,FindClose, 7_2_33847510
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33CF10F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 7_2_33CF10F1
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33CF6580 FindFirstFileExA, 7_2_33CF6580
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_0040B477 FindFirstFileW,FindNextFileW, 13_2_0040B477
Source: C:\Windows\SysWOW64\recover.exe Code function: 15_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen, 15_2_00407EF8
Source: C:\Windows\SysWOW64\recover.exe Code function: 16_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen, 16_2_00407898
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_0041A8D8 memset,GetSystemInfo, 13_2_0041A8D8
Source: C:\Users\user\Desktop\rpayment.scr.exe File opened: C:\Users\user\AppData Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe File opened: C:\Users\user\AppData\Local\Microsoft Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe File opened: C:\Users\user\AppData\Local Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe File opened: C:\Users\user Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe File opened: C:\Users\user\AppData\Local\Microsoft\Windows Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe File opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache Jump to behavior
Source: rpayment.scr.exe, 00000007.00000002.3717875155.0000000002A88000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAWHw
Source: rpayment.scr.exe, 00000007.00000002.3717875155.0000000002AE1000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: bhv534E.tmp.13.dr Binary or memory string: https://r.bing.com/rb/18/jnc,nj/6hU_LneafI_NFLeDvM367ebFaKQ.js?bu=Dx0ma3d6fXRucbIBtQEmpQEmuAE&or=w
Source: rpayment.scr.exe, 00000007.00000002.3717875155.0000000002AE1000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAWw>
Source: C:\Users\user\Desktop\rpayment.scr.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\rpayment.scr.exe API call chain: ExitProcess graph end node
Source: C:\Windows\SysWOW64\recover.exe API call chain: ExitProcess graph end node
Source: C:\Windows\SysWOW64\recover.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 0_2_10002536 LdrInitializeThunk,VirtualAlloc, 0_2_10002536
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_3384AFB3 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 7_2_3384AFB3
Source: C:\Windows\SysWOW64\recover.exe Code function: 13_2_0040BAE3 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 13_2_0040BAE3
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 0_2_00405EBC GetModuleHandleA,LoadLibraryA,GetProcAddress, 0_2_00405EBC
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_3385502C mov eax, dword ptr fs:[00000030h] 7_2_3385502C
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33CF4AB4 mov eax, dword ptr fs:[00000030h] 7_2_33CF4AB4
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_3385A07D GetProcessHeap, 7_2_3385A07D
Source: C:\Windows\SysWOW64\recover.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_3384B279 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 7_2_3384B279
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_3384AFB3 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 7_2_3384AFB3
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_3384DD9A IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 7_2_3384DD9A
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33CF2B1C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 7_2_33CF2B1C
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33CF60E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 7_2_33CF60E2
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_33CF2639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 7_2_33CF2639

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: NULL target: C:\Windows\SysWOW64\recover.exe protection: execute and read and write Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: NULL target: C:\Windows\SysWOW64\recover.exe protection: execute and read and write Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section loaded: NULL target: C:\Windows\SysWOW64\recover.exe protection: execute and read and write Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section unmapped: C:\Windows\SysWOW64\recover.exe base address: 400000 Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section unmapped: C:\Windows\SysWOW64\recover.exe base address: 400000 Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section unmapped: C:\Windows\SysWOW64\recover.exe base address: 400000 Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Section unmapped: C:\Windows\SysWOW64\recover.exe base address: 400000 Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Memory written: C:\Windows\SysWOW64\recover.exe base: 31B4008 Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Memory written: C:\Windows\SysWOW64\recover.exe base: 3025008 Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Memory written: C:\Windows\SysWOW64\recover.exe base: 2FB3008 Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,Process32NextW,CloseHandle,OpenProcess,OpenProcessToken,CloseHandle, explorer.exe 7_2_33847360
Source: C:\Users\user\Desktop\rpayment.scr.exe Process created: C:\Users\user\Desktop\rpayment.scr.exe "C:\Users\user\Desktop\rpayment.scr.exe" Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Process created: C:\Windows\SysWOW64\recover.exe C:\Windows\SysWOW64\recover.exe /stext "C:\Users\user\AppData\Local\Temp\bvuzblpqxjlibkaa" Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Process created: C:\Windows\SysWOW64\recover.exe C:\Windows\SysWOW64\recover.exe /stext "C:\Users\user\AppData\Local\Temp\lqhjbdzrlrdvlywmoke" Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Process created: C:\Windows\SysWOW64\recover.exe C:\Windows\SysWOW64\recover.exe /stext "C:\Users\user\AppData\Local\Temp\lqhjbdzrlrdvlywmoke" Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Process created: C:\Windows\SysWOW64\recover.exe C:\Windows\SysWOW64\recover.exe /stext "C:\Users\user\AppData\Local\Temp\nkncuwklzzvanekqxvqgjyt" Jump to behavior
Source: rpayment.scr.exe, 00000007.00000002.3736593908.00000000335BA000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager(
Source: rpayment.scr.exe, 00000007.00000002.3736593908.00000000335BA000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager
Source: rpayment.scr.exe, 00000007.00000003.2609425448.0000000002B28000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000002.3736593908.00000000335BA000.00000004.00000020.00020000.00000000.sdmp, rpayment.scr.exe, 00000007.00000002.3718042007.0000000002B2C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: |Program Manager|
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_3384ADFF cpuid 7_2_3384ADFF
Source: C:\Windows\SysWOW64\recover.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 7_2_3384B13B GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter, 7_2_3384B13B
Source: C:\Windows\SysWOW64\recover.exe Code function: 15_2_004082CD memset,memset,memset,memset,GetComputerNameA,GetUserNameA,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,strlen,strlen,memcpy, 15_2_004082CD
Source: C:\Users\user\Desktop\rpayment.scr.exe Code function: 0_2_00405BB3 GetVersion,GetSystemDirectoryA,GetWindowsDirectoryA,SHGetSpecialFolderLocation,SHGetPathFromIDListA,CoTaskMemFree,lstrcatA,lstrlenA, 0_2_00405BB3
Source: C:\Windows\SysWOW64\recover.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 00000007.00000003.2609425448.0000000002B28000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.3718042007.0000000002B2C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.3717875155.0000000002AF2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: rpayment.scr.exe PID: 8176, type: MEMORYSTR
Source: C:\Users\user\Desktop\rpayment.scr.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqlite Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqlite Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\key4.db Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\rpayment.scr.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Key opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic Salt Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic Salt Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Key opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Key opened: HKEY_CURRENT_USER\Software\Paltalk Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live Mail Jump to behavior
Source: C:\Windows\SysWOW64\recover.exe Code function: ESMTPPassword 15_2_004033F0
Source: C:\Windows\SysWOW64\recover.exe Code function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, PopPassword 15_2_00402DB3
Source: C:\Windows\SysWOW64\recover.exe Code function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, SMTPPassword 15_2_00402DB3
Source: Yara match File source: 13.2.recover.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.3.rpayment.scr.exe.3372aec0.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.3.rpayment.scr.exe.3372aec0.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.3.rpayment.scr.exe.3372aec0.11.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.3.rpayment.scr.exe.336cf000.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.3.rpayment.scr.exe.3378d500.13.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.3.rpayment.scr.exe.3372aec0.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.rpayment.scr.exe.338b0000.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.3.rpayment.scr.exe.3372aec0.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.3.rpayment.scr.exe.3372aec0.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.recover.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.3.rpayment.scr.exe.3378d500.12.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.rpayment.scr.exe.338b0000.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.3.rpayment.scr.exe.3372aec0.11.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.3.rpayment.scr.exe.3372aec0.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.3.rpayment.scr.exe.3372aec0.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.3.rpayment.scr.exe.3372aec0.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.3.rpayment.scr.exe.3372aec0.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.3.rpayment.scr.exe.3372aec0.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000007.00000003.1619905404.000000003372B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000003.1618394416.000000003378E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000003.1568453447.00000000338AB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.3736993360.00000000338B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000003.1584946257.0000000033C4D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000003.1621281718.0000000033B92000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000003.1621614361.000000003394B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.1616639677.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000003.1584269252.0000000033668000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000003.1584904820.000000003372A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000003.1583248844.0000000033A25000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000003.1584499429.000000003372A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000003.1584269252.000000003372A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000003.1618558049.000000003372A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000003.1621518182.0000000033A2A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000003.1566327110.00000000336CF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000003.1584713771.000000003372A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000003.1621737133.0000000033AE3000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000003.1584803753.000000003372A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: rpayment.scr.exe PID: 8176, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: recover.exe PID: 1476, type: MEMORYSTR

Remote Access Functionality

barindex
Source: C:\Users\user\Desktop\rpayment.scr.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe --user-data-dir=C:\Users\user\AppData\Local\Temp\TmpUserData --headless --remote-debugging-port=9222 --profile-directory="Default"
Source: C:\Users\user\Desktop\rpayment.scr.exe Mutex created: \Sessions\1\BaseNamedObjects\Rmc-HM3EZ8 Jump to behavior
Source: Yara match File source: 00000007.00000003.2609425448.0000000002B28000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.3718042007.0000000002B2C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.3717875155.0000000002AF2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: rpayment.scr.exe PID: 8176, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs