Windows Analysis Report
31__Installer.exe

Overview

General Information

Sample name: 31__Installer.exe
Analysis ID: 1466311
MD5: cc1bb6a11aa1706bcbc42f04d1b1d865
SHA1: b4555a73799aa255c431c227db3958e6286d6977
SHA256: 96d3ad9b885e0a57a37a84582d6a681f98d5e71b11e952082a7b610026198b00
Tags: exe
Infos:

Detection

XWorm
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected XWorm
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Uses known network protocols on non-standard ports
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: http://guanlix.cn:881/31.ccp Avira URL Cloud: Label: malware
Source: 00000000.00000002.3819907463.00000000031E1000.00000004.00000800.00020000.00000000.sdmp Malware Configuration Extractor: Xworm {"C2 url": ["156.238.235.31"], "Port": "7000", "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Version": "XWorm V5.6"}
Source: 31__Installer.exe ReversingLabs: Detection: 21%
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: 31__Installer.exe Joe Sandbox ML: detected
Source: 0.2.31__Installer.exe.5450000.1.raw.unpack String decryptor: 156.238.235.31
Source: 0.2.31__Installer.exe.5450000.1.raw.unpack String decryptor: 7000
Source: 0.2.31__Installer.exe.5450000.1.raw.unpack String decryptor: <123456789>
Source: 0.2.31__Installer.exe.5450000.1.raw.unpack String decryptor: <Xwormmm>
Source: 0.2.31__Installer.exe.5450000.1.raw.unpack String decryptor: XWorm V5.6
Source: 0.2.31__Installer.exe.5450000.1.raw.unpack String decryptor: USB.exe
Source: 31__Installer.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 31__Installer.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE

Networking

barindex
Source: Traffic Snort IDS: 2855924 ETPRO TROJAN Win32/XWorm V3 CnC Command - PING Outbound 192.168.2.8:49706 -> 156.238.235.31:7000
Source: Traffic Snort IDS: 2852870 ETPRO TROJAN Win32/XWorm CnC Checkin - Generic Prefix Bytes 156.238.235.31:7000 -> 192.168.2.8:49706
Source: Traffic Snort IDS: 2852923 ETPRO TROJAN Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) 192.168.2.8:49706 -> 156.238.235.31:7000
Source: Traffic Snort IDS: 2852874 ETPRO TROJAN Win32/XWorm CnC PING Command Inbound M2 156.238.235.31:7000 -> 192.168.2.8:49706
Source: Traffic Snort IDS: 2853193 ETPRO TROJAN Win32/XWorm V3 CnC Command - PING Outbound 192.168.2.8:49706 -> 156.238.235.31:7000
Source: Malware configuration extractor URLs: 156.238.235.31
Source: unknown Network traffic detected: HTTP traffic on port 49705 -> 881
Source: unknown Network traffic detected: HTTP traffic on port 881 -> 49705
Source: global traffic TCP traffic: 192.168.2.8:49705 -> 91.208.240.157:881
Source: global traffic TCP traffic: 192.168.2.8:49706 -> 156.238.235.31:7000
Source: Joe Sandbox View ASN Name: XHOSTSERVERUS XHOSTSERVERUS
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: unknown TCP traffic detected without corresponding DNS query: 156.238.235.31
Source: C:\Users\user\Desktop\31__Installer.exe Code function: 0_2_003E25AD __EH_prolog,InternetReadFile, 0_2_003E25AD
Source: global traffic HTTP traffic detected: GET /31.ccp HTTP/1.1User-Agent: DownloadHost: guanlix.cn:881Cache-Control: no-cache
Source: global traffic DNS traffic detected: DNS query: guanlix.cn
Source: global traffic DNS traffic detected: DNS query: 56.126.166.20.in-addr.arpa
Source: 31__Installer.exe String found in binary or memory: http://guanlix.cn:881/31.ccp
Source: 31__Installer.exe, 00000000.00000003.1678316988.000000000097E000.00000004.00000020.00020000.00000000.sdmp, 31__Installer.exe, 00000000.00000002.3816556651.000000000097E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://guanlix.cn:881/31.ccpG
Source: 31__Installer.exe, 00000000.00000002.3819907463.00000000031E1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name

System Summary

barindex
Source: dump.pcap, type: PCAP Matched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
Source: 0.2.31__Installer.exe.5450000.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects AsyncRAT Author: ditekSHen
Source: 0.2.31__Installer.exe.5450000.1.unpack, type: UNPACKEDPE Matched rule: Detects AsyncRAT Author: ditekSHen
Source: 00000000.00000002.3819296755.0000000002F90000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
Source: 00000000.00000002.3820992471.0000000005450000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Detects AsyncRAT Author: ditekSHen
Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\31[1].ccp, type: DROPPED Matched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
Source: C:\Users\Public\Downloads\ind.jpg, type: DROPPED Matched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
Source: C:\Users\user\Desktop\31__Installer.exe Process Stats: CPU usage > 49%
Source: C:\Users\user\Desktop\31__Installer.exe Code function: 0_2_003F000E 0_2_003F000E
Source: C:\Users\user\Desktop\31__Installer.exe Code function: 0_2_003F5A2A 0_2_003F5A2A
Source: C:\Users\user\Desktop\31__Installer.exe Code function: 0_2_003EFB79 0_2_003EFB79
Source: C:\Users\user\Desktop\31__Installer.exe Code function: 0_2_003F0B66 0_2_003F0B66
Source: C:\Users\user\Desktop\31__Installer.exe Code function: 0_2_003F03AC 0_2_003F03AC
Source: C:\Users\user\Desktop\31__Installer.exe Code function: 0_2_003F738F 0_2_003F738F
Source: C:\Users\user\Desktop\31__Installer.exe Code function: 0_2_003F54D9 0_2_003F54D9
Source: C:\Users\user\Desktop\31__Installer.exe Code function: 0_2_003F6657 0_2_003F6657
Source: C:\Users\user\Desktop\31__Installer.exe Code function: 0_2_003F077E 0_2_003F077E
Source: C:\Users\user\Desktop\31__Installer.exe Code function: 0_2_003F5F7B 0_2_003F5F7B
Source: C:\Users\user\Desktop\31__Installer.exe Code function: 0_2_003F7F4F 0_2_003F7F4F
Source: C:\Users\user\Desktop\31__Installer.exe Code function: 0_2_054655D8 0_2_054655D8
Source: C:\Users\user\Desktop\31__Installer.exe Code function: 0_2_0546B408 0_2_0546B408
Source: C:\Users\user\Desktop\31__Installer.exe Code function: 0_2_0546A6B8 0_2_0546A6B8
Source: C:\Users\user\Desktop\31__Installer.exe Code function: 0_2_05464D08 0_2_05464D08
Source: C:\Users\user\Desktop\31__Installer.exe Code function: 0_2_0546ED84 0_2_0546ED84
Source: C:\Users\user\Desktop\31__Installer.exe Code function: 0_2_054607A0 0_2_054607A0
Source: C:\Users\user\Desktop\31__Installer.exe Code function: 0_2_054649C0 0_2_054649C0
Source: C:\Users\user\Desktop\31__Installer.exe Code function: String function: 003EA940 appears 45 times
Source: 31__Installer.exe, 00000000.00000002.3820992471.0000000005450000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameXClient.exe4 vs 31__Installer.exe
Source: 31__Installer.exe, 00000000.00000002.3815908367.0000000000403000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenamewindos.exe. vs 31__Installer.exe
Source: 31__Installer.exe Binary or memory string: OriginalFilenamewindos.exe. vs 31__Installer.exe
Source: 31__Installer.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: dump.pcap, type: PCAP Matched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
Source: 0.2.31__Installer.exe.5450000.1.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 0.2.31__Installer.exe.5450000.1.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 00000000.00000002.3819296755.0000000002F90000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
Source: 00000000.00000002.3820992471.0000000005450000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\31[1].ccp, type: DROPPED Matched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
Source: C:\Users\Public\Downloads\ind.jpg, type: DROPPED Matched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
Source: 0.2.31__Installer.exe.5450000.1.raw.unpack, Helper.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.31__Installer.exe.5450000.1.raw.unpack, Helper.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.31__Installer.exe.5450000.1.raw.unpack, AlgorithmAES.cs Cryptographic APIs: 'TransformFinalBlock'
Source: classification engine Classification label: mal100.troj.evad.winEXE@1/2@2/2
Source: C:\Users\user\Desktop\31__Installer.exe File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\31[1].ccp Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Mutant created: NULL
Source: C:\Users\user\Desktop\31__Installer.exe Mutant created: \Sessions\1\BaseNamedObjects\DMTpmF9DC6Wmoh6u
Source: 31__Installer.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\31__Installer.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: 31__Installer.exe ReversingLabs: Detection: 21%
Source: C:\Users\user\Desktop\31__Installer.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Section loaded: avicap32.dll Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Section loaded: msvfw32.dll Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32 Jump to behavior
Source: 31__Installer.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: 31__Installer.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: 31__Installer.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: 31__Installer.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: 31__Installer.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: 31__Installer.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

Data Obfuscation

barindex
Source: 0.2.31__Installer.exe.5450000.1.raw.unpack, Messages.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{Settings.Host,Settings.Port,Settings.SPL,Settings.KEY,Helper.ID()}}, (string[])null, (Type[])null, (bool[])null, true)
Source: 0.2.31__Installer.exe.5450000.1.raw.unpack, Messages.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{Pack[2],Helper.Decompress(Convert.FromBase64String(Pack[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
Source: 0.2.31__Installer.exe.5450000.1.raw.unpack, Messages.cs .Net Code: Plugin System.AppDomain.Load(byte[])
Source: 0.2.31__Installer.exe.5450000.1.raw.unpack, Messages.cs .Net Code: Memory System.AppDomain.Load(byte[])
Source: 0.2.31__Installer.exe.5450000.1.raw.unpack, Messages.cs .Net Code: Memory
Source: C:\Users\user\Desktop\31__Installer.exe Code function: 0_2_003F40E4 LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer, 0_2_003F40E4
Source: C:\Users\user\Desktop\31__Installer.exe Code function: 0_2_003E4948 push eax; ret 0_2_003E4966
Source: C:\Users\user\Desktop\31__Installer.exe Code function: 0_2_003EA985 push ecx; ret 0_2_003EA998
Source: C:\Users\user\Desktop\31__Installer.exe Code function: 0_2_003E6649 push ecx; ret 0_2_003E665C
Source: C:\Users\user\Desktop\31__Installer.exe Code function: 0_2_05466B88 pushad ; ret 0_2_05466B89

Hooking and other Techniques for Hiding and Protection

barindex
Source: unknown Network traffic detected: HTTP traffic on port 49705 -> 881
Source: unknown Network traffic detected: HTTP traffic on port 881 -> 49705
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\31__Installer.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\31__Installer.exe Memory allocated: 3030000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Memory allocated: 31E0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Memory allocated: 51E0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Window / User API: threadDelayed 2118 Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Window / User API: threadDelayed 7723 Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe TID: 932 Thread sleep time: -9223372036854770s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe TID: 2444 Thread sleep count: 2118 > 30 Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe TID: 2444 Thread sleep count: 7723 > 30 Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: 31__Installer.exe, 00000000.00000003.1678316988.000000000097E000.00000004.00000020.00020000.00000000.sdmp, 31__Installer.exe, 00000000.00000002.3816556651.000000000097E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAWen-GBn?
Source: 31__Installer.exe, 00000000.00000002.3816556651.00000000009A6000.00000004.00000020.00020000.00000000.sdmp, 31__Installer.exe, 00000000.00000003.1678316988.00000000009A6000.00000004.00000020.00020000.00000000.sdmp, 31__Installer.exe, 00000000.00000003.1434298449.00000000009A6000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: 31__Installer.exe, 00000000.00000002.3816556651.000000000096C000.00000004.00000020.00020000.00000000.sdmp, 31__Installer.exe, 00000000.00000003.1678316988.000000000096C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: C:\Users\user\Desktop\31__Installer.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\31__Installer.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\31__Installer.exe Code function: 0_2_003E65D1 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_003E65D1
Source: C:\Users\user\Desktop\31__Installer.exe Code function: 0_2_003F40E4 LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer, 0_2_003F40E4
Source: C:\Users\user\Desktop\31__Installer.exe Code function: 0_2_02FA1628 mov eax, dword ptr fs:[00000030h] 0_2_02FA1628
Source: C:\Users\user\Desktop\31__Installer.exe Code function: 0_2_003F7CB1 __lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock, 0_2_003F7CB1
Source: C:\Users\user\Desktop\31__Installer.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Code function: 0_2_003E65D1 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_003E65D1
Source: C:\Users\user\Desktop\31__Installer.exe Code function: 0_2_003EA71E _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_003EA71E
Source: C:\Users\user\Desktop\31__Installer.exe Code function: 0_2_003EC71D SetUnhandledExceptionFilter, 0_2_003EC71D
Source: C:\Users\user\Desktop\31__Installer.exe Memory allocated: page read and write | page guard Jump to behavior
Source: 31__Installer.exe, 00000000.00000002.3819907463.0000000003585000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: q'PING!<Xwormmm>Program Manager<Xwormmm>0
Source: 31__Installer.exe, 00000000.00000002.3819907463.0000000003585000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: q'PING!<Xwormmm>Program Manager<Xwormmm>0Te
Source: 31__Installer.exe, 00000000.00000002.3819907463.0000000003585000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: PING!<Xwormmm>Program Manager<Xwormmm>0
Source: 31__Installer.exe, 00000000.00000002.3819907463.0000000003585000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Program Managert-
Source: C:\Users\user\Desktop\31__Installer.exe Code function: 0_2_003E1671 cpuid 0_2_003E1671
Source: C:\Users\user\Desktop\31__Installer.exe Code function: __getptd,_LcidFromHexString,GetLocaleInfoA,_TestDefaultLanguage, 0_2_003EF825
Source: C:\Users\user\Desktop\31__Installer.exe Code function: GetLocaleInfoA, 0_2_003F4859
Source: C:\Users\user\Desktop\31__Installer.exe Code function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA, 0_2_003EF8E5
Source: C:\Users\user\Desktop\31__Installer.exe Code function: _strlen,_GetPrimaryLen,EnumSystemLocalesA, 0_2_003EF94C
Source: C:\Users\user\Desktop\31__Installer.exe Code function: __getptd,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoA,_strcpy_s,__invoke_watson,GetLocaleInfoA,GetLocaleInfoA,__itow_s, 0_2_003EF988
Source: C:\Users\user\Desktop\31__Installer.exe Code function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,_free,_free,__invoke_watson,GetLocaleInfoW,GetLocaleInfoW,__calloc_crt,GetLocaleInfoW,_free,GetLocaleInfoW, 0_2_003EDBBB
Source: C:\Users\user\Desktop\31__Installer.exe Code function: __calloc_crt,__malloc_crt,_free,__malloc_crt,_free,_free,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,InterlockedDecrement,InterlockedDecrement,InterlockedDecrement,_free,_free, 0_2_003EEC3A
Source: C:\Users\user\Desktop\31__Installer.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetACP, 0_2_003EF45D
Source: C:\Users\user\Desktop\31__Installer.exe Code function: GetLocaleInfoW,GetLocaleInfoW,_malloc,GetLocaleInfoW,WideCharToMultiByte,__freea, 0_2_003F44BA
Source: C:\Users\user\Desktop\31__Installer.exe Code function: __getptd,_LcidFromHexString,GetLocaleInfoA, 0_2_003EF552
Source: C:\Users\user\Desktop\31__Installer.exe Code function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat, 0_2_003F4594
Source: C:\Users\user\Desktop\31__Installer.exe Code function: GetLocaleInfoW,_GetPrimaryLen,_strlen, 0_2_003EF5F9
Source: C:\Users\user\Desktop\31__Installer.exe Code function: __getptd,_LcidFromHexString,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,_strlen,GetLocaleInfoA,_strlen,_TestDefaultLanguage, 0_2_003EF654
Source: C:\Users\user\Desktop\31__Installer.exe Code function: __calloc_crt,__malloc_crt,_free,__malloc_crt,_free,_free,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_mon,_free,_free,_free,InterlockedDecrement,InterlockedDecrement,_free,_free, 0_2_003EEF28
Source: C:\Users\user\Desktop\31__Installer.exe Code function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo, 0_2_003EDFDE
Source: C:\Users\user\Desktop\31__Installer.exe Code function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,GetCPInfo,___crtGetStringTypeA,___crtLCMapStringA,___crtLCMapStringA,_memmove,_memmove,_memmove,InterlockedDecrement,_free,_free,_free,_free,_free,_free,_free,_free,_free,InterlockedDecrement, 0_2_003E5FC5
Source: C:\Users\user\Desktop\31__Installer.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\31__Installer.exe Code function: 0_2_003E41BA GetSystemTimeAsFileTime,__aulldiv, 0_2_003E41BA
Source: C:\Users\user\Desktop\31__Installer.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: 31__Installer.exe, 00000000.00000003.1678316988.000000000097E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Source: C:\Users\user\Desktop\31__Installer.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.31__Installer.exe.5450000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.31__Installer.exe.5450000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.3820992471.0000000005450000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.3819907463.00000000031E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 31__Installer.exe PID: 7148, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.31__Installer.exe.5450000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.31__Installer.exe.5450000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.3820992471.0000000005450000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.3819907463.00000000031E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 31__Installer.exe PID: 7148, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs