File name:

samcheat.exe

Full analysis: https://app.any.run/tasks/f373de1f-dfa0-4ca7-832a-d5c416e5f696
Verdict: Malicious activity
Threats:

XWorm is a remote access trojan (RAT) sold as a malware-as-a-service. It possesses an extensive hacking toolset and is capable of gathering private information and files from the infected computer, hijacking MetaMask and Telegram accounts, and tracking user activity. XWorm is typically delivered to victims' computers through multi-stage attacks that start with phishing emails.

Analysis date: December 14, 2024, 03:10:15
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
evasion
xworm
remote
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive, 5 sections
MD5:

3457116ED7958236542ACE4ECEE8518D

SHA1:

6DC6B3D4F87E508829069DD7F87BA8CC59BDA071

SHA256:

44A1BF6B867101AB08011C1BEF597108DC4FD33800EBD3541EE85CDAE6D72D95

SSDEEP:

24576:vvgkSYUQRrO1tBuS2N1sG7cJd0BiOOe40uVUNVvOhmqMqxjnXTSlfnivd6qVgdUe:vvgkSYBRrO1tBuS2NGG7cJdiiOOe40u4

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Adds path to the Windows Defender exclusion list

      • Realtek HD Audio Universal Service.exe (PID: 4640)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 8)
      • powershell.exe (PID: 904)
      • powershell.exe (PID: 5556)
      • powershell.exe (PID: 3792)
    • XWORM has been detected (YARA)

      • Realtek HD Audio Universal Service.exe (PID: 4640)
    • Adds process to the Windows Defender exclusion list

      • Realtek HD Audio Universal Service.exe (PID: 4640)
    • Changes powershell execution policy (Bypass)

      • Realtek HD Audio Universal Service.exe (PID: 4640)
    • Changes the autorun value in the registry

      • Realtek HD Audio Universal Service.exe (PID: 4640)
    • XWORM has been detected (SURICATA)

      • Realtek HD Audio Universal Service.exe (PID: 4640)
    • Connects to the CnC server

      • Realtek HD Audio Universal Service.exe (PID: 4640)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • samcheat.exe (PID: 3208)
      • Realtek HD Audio Universal Service.exe (PID: 4640)
    • Reads security settings of Internet Explorer

      • samcheat.exe (PID: 3208)
      • Realtek HD Audio Universal Service.exe (PID: 4640)
    • Reads the date of Windows installation

      • Realtek HD Audio Universal Service.exe (PID: 4640)
    • Script adds exclusion path to Windows Defender

      • Realtek HD Audio Universal Service.exe (PID: 4640)
    • Checks for external IP

      • Realtek HD Audio Universal Service.exe (PID: 4640)
      • svchost.exe (PID: 2192)
    • Starts POWERSHELL.EXE for commands execution

      • Realtek HD Audio Universal Service.exe (PID: 4640)
    • Script adds exclusion process to Windows Defender

      • Realtek HD Audio Universal Service.exe (PID: 4640)
    • Connects to unusual port

      • Realtek HD Audio Universal Service.exe (PID: 4640)
    • Contacting a server suspected of hosting an CnC

      • Realtek HD Audio Universal Service.exe (PID: 4640)
  • INFO

    • Process checks computer location settings

      • samcheat.exe (PID: 3208)
      • Realtek HD Audio Universal Service.exe (PID: 4640)
    • Create files in a temporary directory

      • samcheat.exe (PID: 3208)
    • Reads the computer name

      • samcheat.exe (PID: 3208)
      • Realtek HD Audio Universal Service.exe (PID: 4640)
    • The process uses the downloaded file

      • samcheat.exe (PID: 3208)
      • Realtek HD Audio Universal Service.exe (PID: 4640)
    • Disables trace logs

      • Realtek HD Audio Universal Service.exe (PID: 4640)
    • Checks supported languages

      • Realtek HD Audio Universal Service.exe (PID: 4640)
      • samcheat.exe (PID: 3208)
    • Reads Environment values

      • Realtek HD Audio Universal Service.exe (PID: 4640)
    • Checks proxy server information

      • Realtek HD Audio Universal Service.exe (PID: 4640)
    • Reads the machine GUID from the registry

      • Realtek HD Audio Universal Service.exe (PID: 4640)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 8)
      • powershell.exe (PID: 904)
      • powershell.exe (PID: 5556)
      • powershell.exe (PID: 3792)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 8)
      • powershell.exe (PID: 5556)
      • powershell.exe (PID: 3792)
      • powershell.exe (PID: 904)
    • Creates files or folders in the user directory

      • Realtek HD Audio Universal Service.exe (PID: 4640)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 6
OSVersion: 4
EntryPoint: 0x310d
UninitializedDataSize: 1024
InitializedDataSize: 164864
CodeSize: 24576
LinkerVersion: 6
PEType: PE32
ImageFileCharacteristics: No relocs, Executable, No line numbers, No symbols, 32-bit
TimeStamp: 2015:12:27 05:38:55+00:00
MachineType: Intel 386 or later, and compatibles
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
131
Monitored processes
13
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start samcheat.exe no specs samcheat.exe #XWORM realtek hd audio universal service.exe sam cheat.exe no specs svchost.exe powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
4932"C:\Users\admin\Desktop\samcheat.exe" C:\Users\admin\Desktop\samcheat.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Modules
Images
c:\users\admin\desktop\samcheat.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
3208"C:\Users\admin\Desktop\samcheat.exe" C:\Users\admin\Desktop\samcheat.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\desktop\samcheat.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
4640"C:\Users\admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe" C:\Users\admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe
samcheat.exe
User:
admin
Integrity Level:
HIGH
Description:
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\realtek hd audio universal service.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
5320"C:\Users\admin\AppData\Local\Temp\sam cheat.exe" C:\Users\admin\AppData\Local\Temp\sam cheat.exesamcheat.exe
User:
admin
Integrity Level:
HIGH
Exit code:
3221225781
Modules
Images
c:\users\admin\appdata\local\temp\sam cheat.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\ole32.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\combase.dll
c:\windows\system32\gdi32.dll
2192C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
8"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRealtek HD Audio Universal Service.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
1556\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
904"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Realtek HD Audio Universal Service.exe'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRealtek HD Audio Universal Service.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\atl.dll
5496\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
5556"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\admin\AppData\Roaming\Realtek HD Audio Universal Service.exe'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRealtek HD Audio Universal Service.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\atl.dll
Total events
23 328
Read events
23 313
Write events
15
Delete events
0

Modification events

(PID) Process:(4640) Realtek HD Audio Universal Service.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Realtek HD Audio Universal Service_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(4640) Realtek HD Audio Universal Service.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Realtek HD Audio Universal Service_RASAPI32
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(4640) Realtek HD Audio Universal Service.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Realtek HD Audio Universal Service_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(4640) Realtek HD Audio Universal Service.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Realtek HD Audio Universal Service_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(4640) Realtek HD Audio Universal Service.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Realtek HD Audio Universal Service_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(4640) Realtek HD Audio Universal Service.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Realtek HD Audio Universal Service_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(4640) Realtek HD Audio Universal Service.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Realtek HD Audio Universal Service_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(4640) Realtek HD Audio Universal Service.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Realtek HD Audio Universal Service_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(4640) Realtek HD Audio Universal Service.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Realtek HD Audio Universal Service_RASMANCS
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(4640) Realtek HD Audio Universal Service.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Realtek HD Audio Universal Service_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
Executable files
3
Suspicious files
1
Text files
8
Unknown types
0

Dropped files

PID
Process
Filename
Type
5556powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_2bt34mav.j5e.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
5556powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_hpxyd4vj.tul.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
8powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivebinary
MD5:E5C53EB8139DA7A4187BF9C1081DFE8C
SHA256:A1BE33E8A74212EF2E6D1E7889267ADD9D287A7B8597BB4057D4E00FA1AEA931
8powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_odprp3ki.qzt.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
904powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_5obsw03y.rl3.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
3792powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_lixsbc2m.hha.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
4640Realtek HD Audio Universal Service.exeC:\Users\admin\AppData\Roaming\Realtek HD Audio Universal Service.exeexecutable
MD5:CE3E5F8613EA049B651549EBA3E3AA28
SHA256:9385116A4A3874548FFA027F4CD448D860EF8DC13FC687CE87790A01EDE8E73A
904powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_pubjjflq.f33.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
8powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_3ubn20ef.2ly.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
3792powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_qorkl1se.cth.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
20
DNS requests
7
Threats
49

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4712
MoUsoCoreWorker.exe
GET
200
23.32.238.107:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
4640
Realtek HD Audio Universal Service.exe
GET
200
208.95.112.1:80
http://ip-api.com/line/?fields=hosting
unknown
shared
4712
MoUsoCoreWorker.exe
GET
200
23.38.73.129:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2632
svchost.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
192.168.100.255:137
whitelisted
4712
MoUsoCoreWorker.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
192.168.100.255:138
whitelisted
4712
MoUsoCoreWorker.exe
23.32.238.107:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
4712
MoUsoCoreWorker.exe
23.38.73.129:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4640
Realtek HD Audio Universal Service.exe
208.95.112.1:80
ip-api.com
TUT-AS
US
shared
3976
svchost.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4640
Realtek HD Audio Universal Service.exe
147.185.221.23:58112
PLAYIT-GG
US
malicious

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 20.73.194.208
whitelisted
google.com
  • 216.58.206.78
whitelisted
crl.microsoft.com
  • 23.32.238.107
  • 23.32.238.112
whitelisted
www.microsoft.com
  • 23.38.73.129
whitelisted
ip-api.com
  • 208.95.112.1
shared
self.events.data.microsoft.com
  • 20.42.73.27
whitelisted

Threats

PID
Process
Class
Message
Device Retrieving External IP Address Detected
INFO [ANY.RUN] External IP Check (ip-api .com)
Device Retrieving External IP Address Detected
ET INFO External IP Lookup Domain in DNS Lookup (ip-api .com)
Device Retrieving External IP Address Detected
ET POLICY External IP Lookup ip-api.com
Device Retrieving External IP Address Detected
POLICY [ANY.RUN] External Hosting Lookup by ip-api
Malware Command and Control Activity Detected
REMOTE [ANY.RUN] Xworm TCP Packet
44 ETPRO signatures available at the full report
No debug info