File name:

Celex.exe

Full analysis: https://app.any.run/tasks/f10ea829-251e-4d52-8f18-8538f1f6b6e5
Verdict: Malicious activity
Threats:

XWorm is a remote access trojan (RAT) sold as a malware-as-a-service. It possesses an extensive hacking toolset and is capable of gathering private information and files from the infected computer, hijacking MetaMask and Telegram accounts, and tracking user activity. XWorm is typically delivered to victims' computers through multi-stage attacks that start with phishing emails.

Analysis date: January 11, 2025, 23:25:29
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
evasion
xworm
remote
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 4 sections
MD5:

6B86625B5F67DD81E2B833AB6E1F10BF

SHA1:

643C5BB7F1322BAE17348D32BA9B4600347E362B

SHA256:

0B2F958210FAE11714871F8012D6816305793D01C4C2BC48EC941C77E982270C

SSDEEP:

12288:+p/v5mHg5PnkTBlhFymmAUP3+LnwJZ9wM:+p/uBl7yRAUP3+LnwJZ9f

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Bypass execution policy to execute commands

      • powershell.exe (PID: 2092)
      • powershell.exe (PID: 6624)
      • powershell.exe (PID: 6804)
      • powershell.exe (PID: 6468)
    • Adds path to the Windows Defender exclusion list

      • MSI Setup.exe (PID: 4136)
    • Changes powershell execution policy (Bypass)

      • MSI Setup.exe (PID: 4136)
    • XWORM has been detected (YARA)

      • MSI Setup.exe (PID: 4136)
      • Gachamon (3).exe (PID: 5472)
    • XWORM has been detected (SURICATA)

      • Gachamon (3).exe (PID: 5472)
      • MSI Setup.exe (PID: 4136)
    • Changes the autorun value in the registry

      • MSI Setup.exe (PID: 4136)
    • Uses Task Scheduler to run other applications

      • MSI Setup.exe (PID: 4136)
    • Create files in the Startup directory

      • MSI Setup.exe (PID: 4136)
    • Adds process to the Windows Defender exclusion list

      • MSI Setup.exe (PID: 4136)
    • Connects to the CnC server

      • Gachamon (3).exe (PID: 5472)
      • MSI Setup.exe (PID: 4136)
  • SUSPICIOUS

    • Reads security settings of Internet Explorer

      • Celex.exe (PID: 3808)
      • MSI Setup.exe (PID: 4136)
    • BASE64 encoded PowerShell command has been detected

      • Celex.exe (PID: 3808)
    • Base64-obfuscated command line is found

      • Celex.exe (PID: 3808)
    • Starts POWERSHELL.EXE for commands execution

      • Celex.exe (PID: 3808)
      • MSI Setup.exe (PID: 4136)
    • Executable content was dropped or overwritten

      • Celex.exe (PID: 3808)
      • MSI Setup.exe (PID: 4136)
    • Script adds exclusion path to Windows Defender

      • MSI Setup.exe (PID: 4136)
    • Reads the date of Windows installation

      • MSI Setup.exe (PID: 4136)
    • Checks for external IP

      • svchost.exe (PID: 2192)
      • MSI Setup.exe (PID: 4136)
      • Gachamon (3).exe (PID: 5472)
    • Connects to unusual port

      • Gachamon (3).exe (PID: 5472)
      • MSI Setup.exe (PID: 4136)
    • Contacting a server suspected of hosting an CnC

      • Gachamon (3).exe (PID: 5472)
      • MSI Setup.exe (PID: 4136)
    • Script adds exclusion process to Windows Defender

      • MSI Setup.exe (PID: 4136)
    • The process executes via Task Scheduler

      • MSI.exe (PID: 7140)
      • MSI.exe (PID: 6576)
      • MSI.exe (PID: 6352)
  • INFO

    • Checks supported languages

      • Celex.exe (PID: 3808)
      • MSI Setup.exe (PID: 4136)
      • Gachamon (3).exe (PID: 5472)
      • MSI.exe (PID: 7140)
      • MSI.exe (PID: 6352)
      • MSI.exe (PID: 6576)
    • Reads the computer name

      • Celex.exe (PID: 3808)
      • MSI Setup.exe (PID: 4136)
      • Gachamon (3).exe (PID: 5472)
      • MSI.exe (PID: 7140)
      • MSI.exe (PID: 6352)
      • MSI.exe (PID: 6576)
    • Process checks computer location settings

      • Celex.exe (PID: 3808)
      • MSI Setup.exe (PID: 4136)
    • The process uses the downloaded file

      • Celex.exe (PID: 3808)
      • powershell.exe (PID: 3144)
      • MSI Setup.exe (PID: 4136)
    • Reads the machine GUID from the registry

      • MSI Setup.exe (PID: 4136)
      • Gachamon (3).exe (PID: 5472)
      • MSI.exe (PID: 6352)
      • MSI.exe (PID: 7140)
      • MSI.exe (PID: 6576)
    • Disables trace logs

      • Gachamon (3).exe (PID: 5472)
      • MSI Setup.exe (PID: 4136)
    • Reads Environment values

      • Gachamon (3).exe (PID: 5472)
      • MSI Setup.exe (PID: 4136)
    • Checks proxy server information

      • MSI Setup.exe (PID: 4136)
      • Gachamon (3).exe (PID: 5472)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 2092)
      • powershell.exe (PID: 3144)
      • powershell.exe (PID: 6468)
      • powershell.exe (PID: 6624)
      • powershell.exe (PID: 6804)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 2092)
      • powershell.exe (PID: 3144)
      • powershell.exe (PID: 6468)
      • powershell.exe (PID: 6624)
      • powershell.exe (PID: 6804)
    • Creates files or folders in the user directory

      • MSI Setup.exe (PID: 4136)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

XWorm

(PID) Process(4136) MSI Setup.exe
C2193.161.193.99:41458
Keys
AES<123456789>
Options
Splitter<Xwormmm>
Sleep time3
USB drop nameXWorm V5.2
MutexB9jNQBbs96cI6UxY
(PID) Process(5472) Gachamon (3).exe
C210.8.27.170:1234
Keys
AES<123456789>
Options
Splitter<Xwormmm>
Sleep time3
USB drop nameXWorm V5.2
Mutex2lhsYCpPuHq9pbBl
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (61.6)
.dll | Win32 Dynamic Link Library (generic) (14.6)
.exe | Win32 Executable (generic) (10)
.exe | Win16/32 Executable Delphi generic (4.6)
.exe | Generic Win/DOS Executable (4.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 0000:00:00 00:00:00
ImageFileCharacteristics: No relocs, Executable, No line numbers, No symbols, 32-bit, No debug
PEType: PE32
LinkerVersion: 6
CodeSize: 2048
InitializedDataSize: 207872
UninitializedDataSize: -
EntryPoint: 0x14d1
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
143
Monitored processes
20
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start celex.exe powershell.exe no specs conhost.exe no specs #XWORM msi setup.exe #XWORM gachamon (3).exe powershell.exe no specs conhost.exe no specs svchost.exe powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs schtasks.exe no specs conhost.exe no specs msi.exe no specs msi.exe no specs msi.exe no specs celex.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2092"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\WINDOWS\MSI Setup.exe'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMSI Setup.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
2192C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
2928\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
3144"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHcAegBsACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGUAdABnACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGgAagB2ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGwAdABpACMAPgA="C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCelex.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
3508"C:\Users\admin\Desktop\Celex.exe" C:\Users\admin\Desktop\Celex.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Modules
Images
c:\users\admin\desktop\celex.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
3808"C:\Users\admin\Desktop\Celex.exe" C:\Users\admin\Desktop\Celex.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\desktop\celex.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
4136"C:\WINDOWS\MSI Setup.exe" C:\Windows\MSI Setup.exe
Celex.exe
User:
admin
Integrity Level:
HIGH
Description:
Version:
1.0.0.0
Modules
Images
c:\windows\msi setup.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
XWorm
(PID) Process(4136) MSI Setup.exe
C2193.161.193.99:41458
Keys
AES<123456789>
Options
Splitter<Xwormmm>
Sleep time3
USB drop nameXWorm V5.2
MutexB9jNQBbs96cI6UxY
5472"C:\WINDOWS\Gachamon (3).exe" C:\Windows\Gachamon (3).exe
Celex.exe
User:
admin
Integrity Level:
HIGH
Description:
Version:
1.0.0.0
Modules
Images
c:\windows\gachamon (3).exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
XWorm
(PID) Process(5472) Gachamon (3).exe
C210.8.27.170:1234
Keys
AES<123456789>
Options
Splitter<Xwormmm>
Sleep time3
USB drop nameXWorm V5.2
Mutex2lhsYCpPuHq9pbBl
5788\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6352"C:\Users\admin\AppData\Roaming\MSI.exe"C:\Users\admin\AppData\Roaming\MSI.exesvchost.exe
User:
admin
Integrity Level:
HIGH
Description:
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\roaming\msi.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
Total events
30 167
Read events
30 137
Write events
30
Delete events
0

Modification events

(PID) Process:(5472) Gachamon (3).exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Gachamon (3)_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(5472) Gachamon (3).exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Gachamon (3)_RASAPI32
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(5472) Gachamon (3).exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Gachamon (3)_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(5472) Gachamon (3).exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Gachamon (3)_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(5472) Gachamon (3).exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Gachamon (3)_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(5472) Gachamon (3).exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Gachamon (3)_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(5472) Gachamon (3).exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Gachamon (3)_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(5472) Gachamon (3).exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Gachamon (3)_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(5472) Gachamon (3).exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Gachamon (3)_RASMANCS
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(5472) Gachamon (3).exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Gachamon (3)_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
Executable files
3
Suspicious files
2
Text files
12
Unknown types
0

Dropped files

PID
Process
Filename
Type
3808Celex.exeC:\Windows\MSI Setup.exeexecutable
MD5:9D6410A0D05B4FFAB7149B1125280344
SHA256:4FA839320F24C30C917DE0F8A006FE1AF0B4DF1809CFA65F331AC5D4FB8F3F7C
3808Celex.exeC:\Windows\Gachamon (3).exeexecutable
MD5:DBA6718ECC78B8C8605BC17BF9BB45C5
SHA256:CDE786ACCDE0DFE4693B32E36309506EB15C3AE6A848A20606869199D2A75D50
2092powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_mwhv3adg.q0b.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
2092powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_gmi2psiv.qrd.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
6624powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_221aljdi.21w.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
3144powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_40fzra0y.y2n.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
6804powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_hngpmsuv.mgz.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
6624powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_nk0tigpb.kgd.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
3144powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_utfpqh13.y1e.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
3144powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_b0ngyfff.jji.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
24
DNS requests
9
Threats
65

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4712
MoUsoCoreWorker.exe
GET
200
23.48.23.143:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
3700
svchost.exe
GET
200
23.48.23.143:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5964
RUXIMICS.exe
GET
200
23.48.23.143:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
4712
MoUsoCoreWorker.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
3700
svchost.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
5472
Gachamon (3).exe
GET
200
208.95.112.1:80
http://ip-api.com/line/?fields=hosting
unknown
shared
4136
MSI Setup.exe
GET
200
208.95.112.1:80
http://ip-api.com/line/?fields=hosting
unknown
shared
5964
RUXIMICS.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
POST
204
92.123.104.38:443
https://www.bing.com/threshold/xls.aspx
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
4712
MoUsoCoreWorker.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
3700
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5964
RUXIMICS.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
3700
svchost.exe
23.48.23.143:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
4712
MoUsoCoreWorker.exe
23.48.23.143:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
5964
RUXIMICS.exe
23.48.23.143:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
4712
MoUsoCoreWorker.exe
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
3700
svchost.exe
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.104.136.2
  • 20.73.194.208
whitelisted
google.com
  • 172.217.18.14
whitelisted
crl.microsoft.com
  • 23.48.23.143
  • 23.48.23.156
whitelisted
www.microsoft.com
  • 23.35.229.160
whitelisted
ip-api.com
  • 208.95.112.1
shared
www.bing.com
  • 2.23.227.208
  • 2.23.227.215
whitelisted
self.events.data.microsoft.com
  • 104.46.162.224
whitelisted

Threats

PID
Process
Class
Message
2192
svchost.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup Domain in DNS Lookup (ip-api .com)
2192
svchost.exe
Device Retrieving External IP Address Detected
INFO [ANY.RUN] External IP Check (ip-api .com)
4136
MSI Setup.exe
Device Retrieving External IP Address Detected
ET POLICY External IP Lookup ip-api.com
4136
MSI Setup.exe
Device Retrieving External IP Address Detected
POLICY [ANY.RUN] External Hosting Lookup by ip-api
4136
MSI Setup.exe
Device Retrieving External IP Address Detected
ET POLICY External IP Lookup ip-api.com
4136
MSI Setup.exe
Device Retrieving External IP Address Detected
POLICY [ANY.RUN] External Hosting Lookup by ip-api
5472
Gachamon (3).exe
Malware Command and Control Activity Detected
REMOTE [ANY.RUN] Xworm TCP Packet
4136
MSI Setup.exe
Malware Command and Control Activity Detected
REMOTE [ANY.RUN] Xworm TCP Packet
5472
Gachamon (3).exe
Malware Command and Control Activity Detected
REMOTE [ANY.RUN] Xworm TCP Packet
56 ETPRO signatures available at the full report
No debug info