Windows Analysis Report
31-o_Installer.exe

Overview

General Information

Sample name: 31-o_Installer.exe
Analysis ID: 1466307
MD5: 5913d1b0d2fa0204e9e063467d000c3a
SHA1: 50b4b4929edb21c17c49c40ac2a4050bd8f93768
SHA256: 3192aea6cf0c450948b2006ca0ef28dcaf06aa4c9730ef8dc8199975064cdf72
Tags: exe
Infos:

Detection

XWorm
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected XWorm
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Uses known network protocols on non-standard ports
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: http://guanlix.cn:881/31.ccp Avira URL Cloud: Label: malware
Source: 00000000.00000002.4547420805.0000000003131000.00000004.00000800.00020000.00000000.sdmp Malware Configuration Extractor: Xworm {"C2 url": ["156.238.235.31"], "Port": "7000", "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Version": "XWorm V5.6"}
Source: 31-o_Installer.exe ReversingLabs: Detection: 26%
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: 31-o_Installer.exe Joe Sandbox ML: detected
Source: 0.2.31-o_Installer.exe.5320000.1.raw.unpack String decryptor: 156.238.235.31
Source: 0.2.31-o_Installer.exe.5320000.1.raw.unpack String decryptor: 7000
Source: 0.2.31-o_Installer.exe.5320000.1.raw.unpack String decryptor: <123456789>
Source: 0.2.31-o_Installer.exe.5320000.1.raw.unpack String decryptor: <Xwormmm>
Source: 0.2.31-o_Installer.exe.5320000.1.raw.unpack String decryptor: XWorm V5.6
Source: 0.2.31-o_Installer.exe.5320000.1.raw.unpack String decryptor: USB.exe
Source: 31-o_Installer.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 31-o_Installer.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE

Networking

barindex
Source: Traffic Snort IDS: 2855924 ETPRO TROJAN Win32/XWorm V3 CnC Command - PING Outbound 192.168.2.6:49712 -> 156.238.235.31:7000
Source: Traffic Snort IDS: 2852870 ETPRO TROJAN Win32/XWorm CnC Checkin - Generic Prefix Bytes 156.238.235.31:7000 -> 192.168.2.6:49712
Source: Traffic Snort IDS: 2852923 ETPRO TROJAN Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) 192.168.2.6:49712 -> 156.238.235.31:7000
Source: Traffic Snort IDS: 2852874 ETPRO TROJAN Win32/XWorm CnC PING Command Inbound M2 156.238.235.31:7000 -> 192.168.2.6:49712
Source: Traffic Snort IDS: 2853193 ETPRO TROJAN Win32/XWorm V3 CnC Command - PING Outbound 192.168.2.6:49712 -> 156.238.235.31:7000
Source: Malware configuration extractor URLs: 156.238.235.31
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 881
Source: unknown Network traffic detected: HTTP traffic on port 881 -> 49710
Source: global traffic TCP traffic: 192.168.2.6:49710 -> 91.208.240.157:881
Source: global traffic TCP traffic: 192.168.2.6:49712 -> 156.238.235.31:7000
Source: Joe Sandbox View ASN Name: XHOSTSERVERUS XHOSTSERVERUS
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: 0_2_002625C8 __EH_prolog,InternetReadFile, 0_2_002625C8
Source: global traffic HTTP traffic detected: GET /31.ccp HTTP/1.1User-Agent: DownloadHost: guanlix.cn:881Cache-Control: no-cache
Source: global traffic DNS traffic detected: DNS query: guanlix.cn
Source: 31-o_Installer.exe String found in binary or memory: http://guanlix.cn:881/31.ccp
Source: 31-o_Installer.exe, 00000000.00000002.4547420805.0000000003131000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name

System Summary

barindex
Source: dump.pcap, type: PCAP Matched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
Source: 0.2.31-o_Installer.exe.5320000.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects AsyncRAT Author: ditekSHen
Source: 0.2.31-o_Installer.exe.5320000.1.unpack, type: UNPACKEDPE Matched rule: Detects AsyncRAT Author: ditekSHen
Source: 00000000.00000002.4546753874.0000000002E60000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
Source: 00000000.00000002.4548525663.0000000005320000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Detects AsyncRAT Author: ditekSHen
Source: C:\Users\Public\Downloads\ind.cod, type: DROPPED Matched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\31[1].ccp, type: DROPPED Matched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
Source: C:\Users\user\Desktop\31-o_Installer.exe Process Stats: CPU usage > 49%
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: 0_2_0027007E 0_2_0027007E
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: 0_2_00275A2A 0_2_00275A2A
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: 0_2_0027738F 0_2_0027738F
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: 0_2_0026FBE9 0_2_0026FBE9
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: 0_2_00270BD6 0_2_00270BD6
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: 0_2_0027041C 0_2_0027041C
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: 0_2_002754D9 0_2_002754D9
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: 0_2_00276657 0_2_00276657
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: 0_2_00275F7B 0_2_00275F7B
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: 0_2_00277F4F 0_2_00277F4F
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: 0_2_002707EE 0_2_002707EE
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: 0_2_0533A418 0_2_0533A418
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: 0_2_05337CB0 0_2_05337CB0
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: 0_2_05334E68 0_2_05334E68
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: 0_2_0533EE5A 0_2_0533EE5A
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: 0_2_05335B40 0_2_05335B40
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: 0_2_053307A0 0_2_053307A0
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: 0_2_05334B20 0_2_05334B20
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: String function: 0026A9B0 appears 45 times
Source: 31-o_Installer.exe, 00000000.00000000.2097104233.0000000000283000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenamewindos.exe. vs 31-o_Installer.exe
Source: 31-o_Installer.exe, 00000000.00000002.4548525663.0000000005320000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameXClient.exe4 vs 31-o_Installer.exe
Source: 31-o_Installer.exe Binary or memory string: OriginalFilenamewindos.exe. vs 31-o_Installer.exe
Source: 31-o_Installer.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: dump.pcap, type: PCAP Matched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
Source: 0.2.31-o_Installer.exe.5320000.1.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 0.2.31-o_Installer.exe.5320000.1.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 00000000.00000002.4546753874.0000000002E60000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
Source: 00000000.00000002.4548525663.0000000005320000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: C:\Users\Public\Downloads\ind.cod, type: DROPPED Matched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\31[1].ccp, type: DROPPED Matched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
Source: 0.2.31-o_Installer.exe.5320000.1.raw.unpack, Helper.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.31-o_Installer.exe.5320000.1.raw.unpack, Helper.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.31-o_Installer.exe.5320000.1.raw.unpack, AlgorithmAES.cs Cryptographic APIs: 'TransformFinalBlock'
Source: classification engine Classification label: mal100.troj.evad.winEXE@1/2@1/2
Source: C:\Users\user\Desktop\31-o_Installer.exe File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\31[1].ccp Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Mutant created: NULL
Source: C:\Users\user\Desktop\31-o_Installer.exe Mutant created: \Sessions\1\BaseNamedObjects\DMTpmF9DC6Wmoh6u
Source: 31-o_Installer.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\31-o_Installer.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: 31-o_Installer.exe ReversingLabs: Detection: 26%
Source: C:\Users\user\Desktop\31-o_Installer.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Section loaded: avicap32.dll Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Section loaded: msvfw32.dll Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32 Jump to behavior
Source: 31-o_Installer.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: 31-o_Installer.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: 31-o_Installer.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: 31-o_Installer.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: 31-o_Installer.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: 31-o_Installer.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

Data Obfuscation

barindex
Source: 0.2.31-o_Installer.exe.5320000.1.raw.unpack, Messages.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{Settings.Host,Settings.Port,Settings.SPL,Settings.KEY,Helper.ID()}}, (string[])null, (Type[])null, (bool[])null, true)
Source: 0.2.31-o_Installer.exe.5320000.1.raw.unpack, Messages.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{Pack[2],Helper.Decompress(Convert.FromBase64String(Pack[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
Source: 0.2.31-o_Installer.exe.5320000.1.raw.unpack, Messages.cs .Net Code: Plugin System.AppDomain.Load(byte[])
Source: 0.2.31-o_Installer.exe.5320000.1.raw.unpack, Messages.cs .Net Code: Memory System.AppDomain.Load(byte[])
Source: 0.2.31-o_Installer.exe.5320000.1.raw.unpack, Messages.cs .Net Code: Memory
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: 0_2_002740E4 LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer, 0_2_002740E4
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: 0_2_00264948 push eax; ret 0_2_00264966
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: 0_2_0026A9F5 push ecx; ret 0_2_0026AA08
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: 0_2_00266649 push ecx; ret 0_2_0026665C

Hooking and other Techniques for Hiding and Protection

barindex
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 881
Source: unknown Network traffic detected: HTTP traffic on port 881 -> 49710
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\31-o_Installer.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\31-o_Installer.exe Memory allocated: 2F30000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Memory allocated: 3130000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Memory allocated: 5130000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Window / User API: threadDelayed 9787 Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe TID: 4392 Thread sleep time: -1844674407370954s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe TID: 5336 Thread sleep count: 9787 > 30 Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe TID: 5336 Thread sleep count: 64 > 30 Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: 31-o_Installer.exe, 00000000.00000002.4545682030.00000000006B5000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: 31-o_Installer.exe, 00000000.00000002.4545682030.00000000006B5000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW'
Source: 31-o_Installer.exe, 00000000.00000002.4545682030.0000000000665000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW fk%SystemRoot%\system32\mswsock.dll'
Source: C:\Users\user\Desktop\31-o_Installer.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: 0_2_002665D1 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_002665D1
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: 0_2_002740E4 LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer, 0_2_002740E4
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: 0_2_02E71628 mov eax, dword ptr fs:[00000030h] 0_2_02E71628
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: 0_2_00277CB1 __lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock, 0_2_00277CB1
Source: C:\Users\user\Desktop\31-o_Installer.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: 0_2_002665D1 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_002665D1
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: 0_2_0026C78D SetUnhandledExceptionFilter, 0_2_0026C78D
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: 0_2_0026A792 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_0026A792
Source: C:\Users\user\Desktop\31-o_Installer.exe Memory allocated: page read and write | page guard Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: 0_2_00261671 cpuid 0_2_00261671
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo, 0_2_0026E04E
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: GetLocaleInfoA, 0_2_00274859
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: __getptd,_LcidFromHexString,GetLocaleInfoA,_TestDefaultLanguage, 0_2_0026F895
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA, 0_2_0026F955
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: _strlen,_GetPrimaryLen,EnumSystemLocalesA, 0_2_0026F9BC
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: __getptd,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoA,_strcpy_s,__invoke_watson,GetLocaleInfoA,GetLocaleInfoA,__itow_s, 0_2_0026F9F8
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,_free,_free,__invoke_watson,GetLocaleInfoW,GetLocaleInfoW,__calloc_crt,GetLocaleInfoW,_free,GetLocaleInfoW, 0_2_0026DC2B
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: __calloc_crt,__malloc_crt,_free,__malloc_crt,_free,_free,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,InterlockedDecrement,InterlockedDecrement,InterlockedDecrement,_free,_free, 0_2_0026ECAA
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: GetLocaleInfoW,GetLocaleInfoW,_malloc,GetLocaleInfoW,WideCharToMultiByte,__freea, 0_2_002744BA
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetACP, 0_2_0026F4CD
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat, 0_2_00274594
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: __getptd,_LcidFromHexString,GetLocaleInfoA, 0_2_0026F5C2
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: GetLocaleInfoW,_GetPrimaryLen,_strlen, 0_2_0026F669
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: __getptd,_LcidFromHexString,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,_strlen,GetLocaleInfoA,_strlen,_TestDefaultLanguage, 0_2_0026F6C4
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: __calloc_crt,__malloc_crt,_free,__malloc_crt,_free,_free,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_mon,_free,_free,_free,InterlockedDecrement,InterlockedDecrement,_free,_free, 0_2_0026EF98
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,GetCPInfo,___crtGetStringTypeA,___crtLCMapStringA,___crtLCMapStringA,_memmove,_memmove,_memmove,InterlockedDecrement,_free,_free,_free,_free,_free,_free,_free,_free,_free,InterlockedDecrement, 0_2_00265FC5
Source: C:\Users\user\Desktop\31-o_Installer.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\31-o_Installer.exe Code function: 0_2_002641BA GetSystemTimeAsFileTime,__aulldiv, 0_2_002641BA
Source: C:\Users\user\Desktop\31-o_Installer.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: 31-o_Installer.exe, 00000000.00000002.4545682030.000000000063E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Source: C:\Users\user\Desktop\31-o_Installer.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.31-o_Installer.exe.5320000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.31-o_Installer.exe.5320000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.4548525663.0000000005320000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.4547420805.0000000003131000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 31-o_Installer.exe PID: 6672, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.31-o_Installer.exe.5320000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.31-o_Installer.exe.5320000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.4548525663.0000000005320000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.4547420805.0000000003131000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 31-o_Installer.exe PID: 6672, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs