Windows Analysis Report
103__Installer.exe

Overview

General Information

Sample name: 103__Installer.exe
Analysis ID: 1466314
MD5: fba295e75a2c2fd0f205da0a14b76859
SHA1: 5f26b9001c0482f1018ce153e58caf61e80ecb8f
SHA256: 86ed9f7125ae452d28f9eabd11f5cc9bef747fb751a5aa1283a0ab24952cf508
Tags: exe
Infos:

Detection

XWorm
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected XWorm
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Uses known network protocols on non-standard ports
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: 00000000.00000002.3335128746.0000000003DB1000.00000004.00000800.00020000.00000000.sdmp Malware Configuration Extractor: Xworm {"C2 url": ["59.56.110.103"], "Port": "7000", "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Version": "XWorm V5.6"}
Source: 103__Installer.exe ReversingLabs: Detection: 21%
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: 103__Installer.exe Joe Sandbox ML: detected
Source: 0.2.103__Installer.exe.5f70000.1.raw.unpack String decryptor: 59.56.110.103
Source: 0.2.103__Installer.exe.5f70000.1.raw.unpack String decryptor: 7000
Source: 0.2.103__Installer.exe.5f70000.1.raw.unpack String decryptor: <123456789>
Source: 0.2.103__Installer.exe.5f70000.1.raw.unpack String decryptor: <Xwormmm>
Source: 0.2.103__Installer.exe.5f70000.1.raw.unpack String decryptor: XWorm V5.6
Source: 0.2.103__Installer.exe.5f70000.1.raw.unpack String decryptor: USB.exe
Source: 103__Installer.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 103__Installer.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb source: 103__Installer.exe, 00000000.00000002.3336013901.00000000063AC000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscorlib.pdbMZ source: WER5186.tmp.dmp.16.dr
Source: Binary string: System.Core.pdbP source: WER5186.tmp.dmp.16.dr
Source: Binary string: System.Xml.ni.pdb source: WER5186.tmp.dmp.16.dr
Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: 103__Installer.exe, 00000000.00000002.3336013901.0000000006393000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.ni.pdbRSDS source: WER5186.tmp.dmp.16.dr
Source: Binary string: \??\C:\Windows\mscorlib.pdbW source: 103__Installer.exe, 00000000.00000002.3334093675.0000000001559000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Configuration.ni.pdb source: WER5186.tmp.dmp.16.dr
Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb<R source: 103__Installer.exe, 00000000.00000002.3336013901.0000000006380000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: 103__Installer.exe, 00000000.00000002.3334093675.000000000149E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscorlib.ni.pdbRSDS source: WER5186.tmp.dmp.16.dr
Source: Binary string: System.pdb@b source: WER5186.tmp.dmp.16.dr
Source: Binary string: System.Configuration.pdb source: WER5186.tmp.dmp.16.dr
Source: Binary string: HPmo0C:\Windows\mscorlib.pdb source: 103__Installer.exe, 00000000.00000002.3335977071.000000000627A000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: System.Xml.pdb source: WER5186.tmp.dmp.16.dr
Source: Binary string: System.pdb source: WER5186.tmp.dmp.16.dr
Source: Binary string: System.Xml.ni.pdbRSDS# source: WER5186.tmp.dmp.16.dr
Source: Binary string: Microsoft.VisualBasic.pdb source: WER5186.tmp.dmp.16.dr
Source: Binary string: System.Core.ni.pdb source: WER5186.tmp.dmp.16.dr
Source: Binary string: gmscoBB.pdbc source: 103__Installer.exe, 00000000.00000002.3335977071.000000000627A000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: %%.pdb source: 103__Installer.exe, 00000000.00000002.3335977071.000000000627A000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: System.Windows.Forms.pdb source: WER5186.tmp.dmp.16.dr
Source: Binary string: ?yoC:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: 103__Installer.exe, 00000000.00000002.3335977071.000000000627A000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: mscorlib.pdb source: 103__Installer.exe, 00000000.00000002.3334093675.000000000156B000.00000004.00000020.00020000.00000000.sdmp, WER5186.tmp.dmp.16.dr
Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb source: 103__Installer.exe, 00000000.00000002.3336013901.0000000006380000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscorlib.pdbcorlib.pdbpdblib.pdbC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb[ source: 103__Installer.exe, 00000000.00000002.3335977071.000000000627A000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: System.Management.ni.pdbRSDSJ< source: WER5186.tmp.dmp.16.dr
Source: Binary string: @yo.pdb source: 103__Installer.exe, 00000000.00000002.3335977071.000000000627A000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: System.Drawing.pdb source: WER5186.tmp.dmp.16.dr
Source: Binary string: System.Management.pdb source: WER5186.tmp.dmp.16.dr
Source: Binary string: mscorlib.ni.pdb source: WER5186.tmp.dmp.16.dr
Source: Binary string: System.Management.ni.pdb source: WER5186.tmp.dmp.16.dr
Source: Binary string: \??\C:\Windows\mscorlib.pdb source: 103__Installer.exe, 00000000.00000002.3334093675.0000000001559000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdb source: WER5186.tmp.dmp.16.dr
Source: Binary string: symbols\dll\mscorlib.pdbLb source: 103__Installer.exe, 00000000.00000002.3335977071.000000000627A000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: Microsoft.VisualBasic.pdb( source: WER5186.tmp.dmp.16.dr
Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WER5186.tmp.dmp.16.dr
Source: Binary string: mscorlib.pdb246122658-3693405117-2476756634-1003_Classes\WOW6432Node\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32tM source: 103__Installer.exe, 00000000.00000002.3336013901.00000000063AC000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: B.pdbc source: 103__Installer.exe, 00000000.00000002.3335977071.000000000627A000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: System.ni.pdb source: WER5186.tmp.dmp.16.dr
Source: Binary string: System.Core.ni.pdbRSDS source: WER5186.tmp.dmp.16.dr
Source: C:\Users\user\Desktop\103__Installer.exe File opened: C:\Windows\SysWOW64\avicap32.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe File opened: C:\Windows\SysWOW64\MSVFW32.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe File opened: C:\Windows\SysWOW64\en-US\MSVFW32.dll.mui Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\diasymreader.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe File opened: C:\Windows\SysWOW64\en-US\avicap32.dll.mui Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe File opened: C:\Windows\SysWOW64\wbem\en-US\wmiutils.dll.mui Jump to behavior

Networking

barindex
Source: Traffic Snort IDS: 2855924 ETPRO TROJAN Win32/XWorm V3 CnC Command - PING Outbound 192.168.2.10:49708 -> 59.56.110.103:7000
Source: Traffic Snort IDS: 2852870 ETPRO TROJAN Win32/XWorm CnC Checkin - Generic Prefix Bytes 59.56.110.103:7000 -> 192.168.2.10:49708
Source: Traffic Snort IDS: 2852923 ETPRO TROJAN Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) 192.168.2.10:49708 -> 59.56.110.103:7000
Source: Traffic Snort IDS: 2852874 ETPRO TROJAN Win32/XWorm CnC PING Command Inbound M2 59.56.110.103:7000 -> 192.168.2.10:49708
Source: Traffic Snort IDS: 2853193 ETPRO TROJAN Win32/XWorm V3 CnC Command - PING Outbound 192.168.2.10:49708 -> 59.56.110.103:7000
Source: Malware configuration extractor URLs: 59.56.110.103
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 881
Source: unknown Network traffic detected: HTTP traffic on port 881 -> 49707
Source: global traffic TCP traffic: 192.168.2.10:49707 -> 91.208.240.157:881
Source: global traffic TCP traffic: 192.168.2.10:49708 -> 59.56.110.103:7000
Source: Joe Sandbox View IP Address: 91.208.240.157 91.208.240.157
Source: Joe Sandbox View ASN Name: CHINATELECOM-FUJIAN-FUZHOU-IDC1FuzhouCN CHINATELECOM-FUJIAN-FUZHOU-IDC1FuzhouCN
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_00B725AD __EH_prolog,InternetReadFile, 0_2_00B725AD
Source: global traffic HTTP traffic detected: GET /103.ccp HTTP/1.1User-Agent: DownloadHost: guanlix.cn:881Cache-Control: no-cache
Source: global traffic DNS traffic detected: DNS query: guanlix.cn
Source: 103__Installer.exe String found in binary or memory: http://guanlix.cn:881/103.ccp
Source: 103__Installer.exe, 00000000.00000002.3334093675.00000000014F0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://guanlix.cn:881/103.ccpq
Source: 103__Installer.exe, 00000000.00000002.3335128746.0000000003DB1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: Amcache.hve.16.dr String found in binary or memory: http://upx.sf.net

System Summary

barindex
Source: dump.pcap, type: PCAP Matched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
Source: 0.2.103__Installer.exe.5f70000.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects AsyncRAT Author: ditekSHen
Source: 0.2.103__Installer.exe.5f70000.1.unpack, type: UNPACKEDPE Matched rule: Detects AsyncRAT Author: ditekSHen
Source: 00000000.00000002.3334563354.0000000003AB0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
Source: 00000000.00000002.3335683213.0000000005F70000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Detects AsyncRAT Author: ditekSHen
Source: C:\Users\Public\Downloads\ind.jpg, type: DROPPED Matched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q8X2NUFH\103[1].ccp, type: DROPPED Matched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
Source: C:\Users\user\Desktop\103__Installer.exe Process Stats: CPU usage > 49%
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_00B8000E 0_2_00B8000E
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_00B85A2A 0_2_00B85A2A
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_00B803AC 0_2_00B803AC
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_00B8738F 0_2_00B8738F
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_00B7FB79 0_2_00B7FB79
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_00B80B66 0_2_00B80B66
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_00B854D9 0_2_00B854D9
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_00B86657 0_2_00B86657
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_00B85F7B 0_2_00B85F7B
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_00B8077E 0_2_00B8077E
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_00B87F4F 0_2_00B87F4F
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_05F855D8 0_2_05F855D8
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_05F8A6B8 0_2_05F8A6B8
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_05F8B3F8 0_2_05F8B3F8
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_05F8ED84 0_2_05F8ED84
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_05F84D08 0_2_05F84D08
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_05F807A0 0_2_05F807A0
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_05F849C0 0_2_05F849C0
Source: C:\Users\user\Desktop\103__Installer.exe Code function: String function: 00B7A940 appears 44 times
Source: C:\Users\user\Desktop\103__Installer.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7572 -s 2096
Source: 103__Installer.exe, 00000000.00000002.3335683213.0000000005F70000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameXClient.exe4 vs 103__Installer.exe
Source: 103__Installer.exe, 00000000.00000000.1236310845.0000000000B93000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenamewindos.exe. vs 103__Installer.exe
Source: 103__Installer.exe Binary or memory string: OriginalFilenamewindos.exe. vs 103__Installer.exe
Source: 103__Installer.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: dump.pcap, type: PCAP Matched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
Source: 0.2.103__Installer.exe.5f70000.1.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 0.2.103__Installer.exe.5f70000.1.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 00000000.00000002.3334563354.0000000003AB0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
Source: 00000000.00000002.3335683213.0000000005F70000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: C:\Users\Public\Downloads\ind.jpg, type: DROPPED Matched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q8X2NUFH\103[1].ccp, type: DROPPED Matched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
Source: 0.2.103__Installer.exe.5f70000.1.raw.unpack, Helper.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.103__Installer.exe.5f70000.1.raw.unpack, Helper.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.103__Installer.exe.5f70000.1.raw.unpack, AlgorithmAES.cs Cryptographic APIs: 'TransformFinalBlock'
Source: classification engine Classification label: mal100.troj.evad.winEXE@2/7@1/2
Source: C:\Users\user\Desktop\103__Installer.exe File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q8X2NUFH\103[1].ccp Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Mutant created: NULL
Source: C:\Windows\SysWOW64\WerFault.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7572
Source: C:\Users\user\Desktop\103__Installer.exe Mutant created: \Sessions\1\BaseNamedObjects\tJeTNPzvlX6aPF3G
Source: C:\Windows\SysWOW64\WerFault.exe File created: C:\ProgramData\Microsoft\Windows\WER\Temp\3f431b1f-d465-427a-8041-737422ee2c5f Jump to behavior
Source: 103__Installer.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\103__Installer.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: 103__Installer.exe ReversingLabs: Detection: 21%
Source: unknown Process created: C:\Users\user\Desktop\103__Installer.exe "C:\Users\user\Desktop\103__Installer.exe"
Source: C:\Users\user\Desktop\103__Installer.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7572 -s 2096
Source: C:\Users\user\Desktop\103__Installer.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Section loaded: avicap32.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Section loaded: msvfw32.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: 103__Installer.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb source: 103__Installer.exe, 00000000.00000002.3336013901.00000000063AC000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscorlib.pdbMZ source: WER5186.tmp.dmp.16.dr
Source: Binary string: System.Core.pdbP source: WER5186.tmp.dmp.16.dr
Source: Binary string: System.Xml.ni.pdb source: WER5186.tmp.dmp.16.dr
Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: 103__Installer.exe, 00000000.00000002.3336013901.0000000006393000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.ni.pdbRSDS source: WER5186.tmp.dmp.16.dr
Source: Binary string: \??\C:\Windows\mscorlib.pdbW source: 103__Installer.exe, 00000000.00000002.3334093675.0000000001559000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Configuration.ni.pdb source: WER5186.tmp.dmp.16.dr
Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb<R source: 103__Installer.exe, 00000000.00000002.3336013901.0000000006380000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: 103__Installer.exe, 00000000.00000002.3334093675.000000000149E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscorlib.ni.pdbRSDS source: WER5186.tmp.dmp.16.dr
Source: Binary string: System.pdb@b source: WER5186.tmp.dmp.16.dr
Source: Binary string: System.Configuration.pdb source: WER5186.tmp.dmp.16.dr
Source: Binary string: HPmo0C:\Windows\mscorlib.pdb source: 103__Installer.exe, 00000000.00000002.3335977071.000000000627A000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: System.Xml.pdb source: WER5186.tmp.dmp.16.dr
Source: Binary string: System.pdb source: WER5186.tmp.dmp.16.dr
Source: Binary string: System.Xml.ni.pdbRSDS# source: WER5186.tmp.dmp.16.dr
Source: Binary string: Microsoft.VisualBasic.pdb source: WER5186.tmp.dmp.16.dr
Source: Binary string: System.Core.ni.pdb source: WER5186.tmp.dmp.16.dr
Source: Binary string: gmscoBB.pdbc source: 103__Installer.exe, 00000000.00000002.3335977071.000000000627A000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: %%.pdb source: 103__Installer.exe, 00000000.00000002.3335977071.000000000627A000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: System.Windows.Forms.pdb source: WER5186.tmp.dmp.16.dr
Source: Binary string: ?yoC:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: 103__Installer.exe, 00000000.00000002.3335977071.000000000627A000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: mscorlib.pdb source: 103__Installer.exe, 00000000.00000002.3334093675.000000000156B000.00000004.00000020.00020000.00000000.sdmp, WER5186.tmp.dmp.16.dr
Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb source: 103__Installer.exe, 00000000.00000002.3336013901.0000000006380000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscorlib.pdbcorlib.pdbpdblib.pdbC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb[ source: 103__Installer.exe, 00000000.00000002.3335977071.000000000627A000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: System.Management.ni.pdbRSDSJ< source: WER5186.tmp.dmp.16.dr
Source: Binary string: @yo.pdb source: 103__Installer.exe, 00000000.00000002.3335977071.000000000627A000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: System.Drawing.pdb source: WER5186.tmp.dmp.16.dr
Source: Binary string: System.Management.pdb source: WER5186.tmp.dmp.16.dr
Source: Binary string: mscorlib.ni.pdb source: WER5186.tmp.dmp.16.dr
Source: Binary string: System.Management.ni.pdb source: WER5186.tmp.dmp.16.dr
Source: Binary string: \??\C:\Windows\mscorlib.pdb source: 103__Installer.exe, 00000000.00000002.3334093675.0000000001559000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdb source: WER5186.tmp.dmp.16.dr
Source: Binary string: symbols\dll\mscorlib.pdbLb source: 103__Installer.exe, 00000000.00000002.3335977071.000000000627A000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: Microsoft.VisualBasic.pdb( source: WER5186.tmp.dmp.16.dr
Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WER5186.tmp.dmp.16.dr
Source: Binary string: mscorlib.pdb246122658-3693405117-2476756634-1003_Classes\WOW6432Node\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32tM source: 103__Installer.exe, 00000000.00000002.3336013901.00000000063AC000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: B.pdbc source: 103__Installer.exe, 00000000.00000002.3335977071.000000000627A000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: System.ni.pdb source: WER5186.tmp.dmp.16.dr
Source: Binary string: System.Core.ni.pdbRSDS source: WER5186.tmp.dmp.16.dr
Source: 103__Installer.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: 103__Installer.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: 103__Installer.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: 103__Installer.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: 103__Installer.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

Data Obfuscation

barindex
Source: 0.2.103__Installer.exe.5f70000.1.raw.unpack, Messages.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{Settings.Host,Settings.Port,Settings.SPL,Settings.KEY,Helper.ID()}}, (string[])null, (Type[])null, (bool[])null, true)
Source: 0.2.103__Installer.exe.5f70000.1.raw.unpack, Messages.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{Pack[2],Helper.Decompress(Convert.FromBase64String(Pack[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
Source: 0.2.103__Installer.exe.5f70000.1.raw.unpack, Messages.cs .Net Code: Plugin System.AppDomain.Load(byte[])
Source: 0.2.103__Installer.exe.5f70000.1.raw.unpack, Messages.cs .Net Code: Memory System.AppDomain.Load(byte[])
Source: 0.2.103__Installer.exe.5f70000.1.raw.unpack, Messages.cs .Net Code: Memory
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_00B840E4 LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer, 0_2_00B840E4
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_00B7A985 push ecx; ret 0_2_00B7A998
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_00B74948 push eax; ret 0_2_00B74966
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_00B76649 push ecx; ret 0_2_00B7665C
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_05F8CF38 push eax; retf 03B5h 0_2_05F8D055
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_05F87550 push es; ret 0_2_05F87560
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_05F8D4E2 pushfd ; retf 0_2_05F8D4F0
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_05F8D3FA push esp; retf 0_2_05F8D3FB
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_05F8D3A5 push esp; retf 0_2_05F8D3A6
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_05F86B88 pushad ; ret 0_2_05F86B89

Hooking and other Techniques for Hiding and Protection

barindex
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 881
Source: unknown Network traffic detected: HTTP traffic on port 881 -> 49707
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\103__Installer.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\103__Installer.exe Memory allocated: 3B40000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Memory allocated: 3DB0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Memory allocated: 3CD0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Window / User API: threadDelayed 3241 Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Window / User API: threadDelayed 6603 Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe TID: 8160 Thread sleep time: -3689348814741908s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe TID: 8172 Thread sleep count: 3241 > 30 Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe TID: 8172 Thread sleep count: 6603 > 30 Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe File opened: C:\Windows\SysWOW64\avicap32.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe File opened: C:\Windows\SysWOW64\MSVFW32.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe File opened: C:\Windows\SysWOW64\en-US\MSVFW32.dll.mui Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\diasymreader.dll Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe File opened: C:\Windows\SysWOW64\en-US\avicap32.dll.mui Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe File opened: C:\Windows\SysWOW64\wbem\en-US\wmiutils.dll.mui Jump to behavior
Source: Amcache.hve.16.dr Binary or memory string: VMware
Source: Amcache.hve.16.dr Binary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.16.dr Binary or memory string: vmci.syshbin
Source: Amcache.hve.16.dr Binary or memory string: VMware, Inc.
Source: Amcache.hve.16.dr Binary or memory string: VMware20,1hbin@
Source: Amcache.hve.16.dr Binary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.16.dr Binary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.16.dr Binary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: 103__Installer.exe, 00000000.00000002.3334093675.0000000001505000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: Amcache.hve.16.dr Binary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.16.dr Binary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.16.dr Binary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.16.dr Binary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.16.dr Binary or memory string: vmci.sys
Source: Amcache.hve.16.dr Binary or memory string: vmci.syshbin`
Source: Amcache.hve.16.dr Binary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.16.dr Binary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.16.dr Binary or memory string: VMware-42 27 ae 88 8c 2b 21 02-a5 86 22 5b 84 51 ac f0
Source: Amcache.hve.16.dr Binary or memory string: VMware20,1
Source: Amcache.hve.16.dr Binary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.16.dr Binary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.16.dr Binary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.16.dr Binary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.16.dr Binary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.16.dr Binary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.16.dr Binary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.16.dr Binary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.16.dr Binary or memory string: VMware Virtual RAM
Source: Amcache.hve.16.dr Binary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: 103__Installer.exe, 00000000.00000002.3334093675.00000000014C5000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW@
Source: Amcache.hve.16.dr Binary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Users\user\Desktop\103__Installer.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\103__Installer.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\103__Installer.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_00B765D1 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_00B765D1
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_00B840E4 LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer, 0_2_00B840E4
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_03AC1628 mov eax, dword ptr fs:[00000030h] 0_2_03AC1628
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_00B87CB1 RpcServerRegisterIf3,__lseeki64_nolock,RpcServerRegisterIf3,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock, 0_2_00B87CB1
Source: C:\Users\user\Desktop\103__Installer.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_00B765D1 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_00B765D1
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_00B7A71E _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00B7A71E
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_00B7C71D SetUnhandledExceptionFilter, 0_2_00B7C71D
Source: C:\Users\user\Desktop\103__Installer.exe Memory allocated: page read and write | page guard Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_00B71671 cpuid 0_2_00B71671
Source: C:\Users\user\Desktop\103__Installer.exe Code function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA, 0_2_00B7F8E5
Source: C:\Users\user\Desktop\103__Installer.exe Code function: __getptd,_LcidFromHexString,GetLocaleInfoA,_TestDefaultLanguage, 0_2_00B7F825
Source: C:\Users\user\Desktop\103__Installer.exe Code function: GetLocaleInfoA, 0_2_00B84859
Source: C:\Users\user\Desktop\103__Installer.exe Code function: __getptd,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoA,_strcpy_s,__invoke_watson,GetLocaleInfoA,GetLocaleInfoA,__itow_s, 0_2_00B7F988
Source: C:\Users\user\Desktop\103__Installer.exe Code function: _strlen,_GetPrimaryLen,EnumSystemLocalesA, 0_2_00B7F94C
Source: C:\Users\user\Desktop\103__Installer.exe Code function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,_free,_free,__invoke_watson,GetLocaleInfoW,GetLocaleInfoW,__calloc_crt,GetLocaleInfoW,_free,GetLocaleInfoW, 0_2_00B7DBBB
Source: C:\Users\user\Desktop\103__Installer.exe Code function: GetLocaleInfoW,GetLocaleInfoW,_malloc,GetLocaleInfoW,WideCharToMultiByte,__freea, 0_2_00B844BA
Source: C:\Users\user\Desktop\103__Installer.exe Code function: __calloc_crt,__malloc_crt,_free,__malloc_crt,_free,_free,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,InterlockedDecrement,InterlockedDecrement,InterlockedDecrement,_free,_free, 0_2_00B7EC3A
Source: C:\Users\user\Desktop\103__Installer.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetACP, 0_2_00B7F45D
Source: C:\Users\user\Desktop\103__Installer.exe Code function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat, 0_2_00B84594
Source: C:\Users\user\Desktop\103__Installer.exe Code function: GetLocaleInfoW,_GetPrimaryLen,_strlen, 0_2_00B7F5F9
Source: C:\Users\user\Desktop\103__Installer.exe Code function: __getptd,_LcidFromHexString,GetLocaleInfoA, 0_2_00B7F552
Source: C:\Users\user\Desktop\103__Installer.exe Code function: __getptd,_LcidFromHexString,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,_strlen,GetLocaleInfoA,_strlen,_TestDefaultLanguage, 0_2_00B7F654
Source: C:\Users\user\Desktop\103__Installer.exe Code function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo, 0_2_00B7DFDE
Source: C:\Users\user\Desktop\103__Installer.exe Code function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,GetCPInfo,___crtGetStringTypeA,___crtLCMapStringA,___crtLCMapStringA,_memmove,_memmove,_memmove,InterlockedDecrement,_free,_free,_free,_free,_free,_free,_free,_free,_free,InterlockedDecrement, 0_2_00B75FC5
Source: C:\Users\user\Desktop\103__Installer.exe Code function: __calloc_crt,__malloc_crt,_free,__malloc_crt,_free,_free,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_mon,_free,_free,_free,InterlockedDecrement,InterlockedDecrement,_free,_free, 0_2_00B7EF28
Source: C:\Users\user\Desktop\103__Installer.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\103__Installer.exe Code function: 0_2_00B741BA GetSystemTimeAsFileTime,__aulldiv, 0_2_00B741BA
Source: C:\Users\user\Desktop\103__Installer.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: Amcache.hve.16.dr Binary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.16.dr Binary or memory string: msmpeng.exe
Source: Amcache.hve.16.dr Binary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.16.dr Binary or memory string: MsMpEng.exe
Source: C:\Users\user\Desktop\103__Installer.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.103__Installer.exe.5f70000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.103__Installer.exe.5f70000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.3335683213.0000000005F70000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.3335128746.0000000003DB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 103__Installer.exe PID: 7572, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.103__Installer.exe.5f70000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.103__Installer.exe.5f70000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.3335683213.0000000005F70000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.3335128746.0000000003DB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 103__Installer.exe PID: 7572, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs