File name:

4a09409f61b33664208f62edfcd663669996f0c98ac93ad8caf5e7fbd6135b3a.exe

Full analysis: https://app.any.run/tasks/c4ad7469-1576-451e-9cf7-db42bcb5c95b
Verdict: Malicious activity
Threats:

XWorm is a remote access trojan (RAT) sold as a malware-as-a-service. It possesses an extensive hacking toolset and is capable of gathering private information and files from the infected computer, hijacking MetaMask and Telegram accounts, and tracking user activity. XWorm is typically delivered to victims' computers through multi-stage attacks that start with phishing emails.

Analysis date: May 15, 2025, 19:03:28
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
generic
themida
golang
remote
xworm
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive, 5 sections
MD5:

1E0C6099D8422CAC6B2A6890DEA2E557

SHA1:

1E1291F29FF04D2CC2BE2593967DBA10EE0CE6C1

SHA256:

4A09409F61B33664208F62EDFCD663669996F0C98AC93AD8CAF5E7FBD6135B3A

SSDEEP:

98304:DC8OM8xj5ZC8TPVnH2XVjN2/O5ea1ddjyo78s9EMV2Xet17I6BAsrrXg5oB594hI:JeFwiBLGb6b1BGEHm

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • GENERIC has been found (auto)

      • 4a09409f61b33664208f62edfcd663669996f0c98ac93ad8caf5e7fbd6135b3a.exe (PID: 7580)
    • Gets %appdata% folder path (SCRIPT)

      • mshta.exe (PID: 7652)
    • Accesses environment variables (SCRIPT)

      • mshta.exe (PID: 7652)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 7844)
      • powershell.exe (PID: 1324)
      • powershell.exe (PID: 7204)
    • Changes powershell execution policy (Bypass)

      • mshta.exe (PID: 7652)
      • Setup.exe (PID: 1188)
    • Create files in the Startup directory

      • mshta.exe (PID: 7652)
      • powershell.exe (PID: 7844)
    • Script downloads file (POWERSHELL)

      • powershell.exe (PID: 7844)
    • Adds path to the Windows Defender exclusion list

      • Setup.exe (PID: 1188)
    • Adds process to the Windows Defender exclusion list

      • Setup.exe (PID: 1188)
    • Changes Windows Defender settings

      • Setup.exe (PID: 1188)
    • XWORM has been detected (SURICATA)

      • Setup.exe (PID: 1188)
  • SUSPICIOUS

    • Reads the BIOS version

      • steamlog.exe (PID: 7628)
      • Setup.exe (PID: 1188)
    • Executable content was dropped or overwritten

      • 4a09409f61b33664208f62edfcd663669996f0c98ac93ad8caf5e7fbd6135b3a.exe (PID: 7580)
      • powershell.exe (PID: 7844)
    • Reads security settings of Internet Explorer

      • 4a09409f61b33664208f62edfcd663669996f0c98ac93ad8caf5e7fbd6135b3a.exe (PID: 7580)
      • Setup.exe (PID: 1188)
    • Creates FileSystem object to access computer's file system (SCRIPT)

      • mshta.exe (PID: 7652)
    • Writes binary data to a Stream object (SCRIPT)

      • mshta.exe (PID: 7652)
    • The process executes Powershell scripts

      • mshta.exe (PID: 7652)
    • Runs shell command (SCRIPT)

      • mshta.exe (PID: 7652)
    • Connects to unusual port

      • steamlog.exe (PID: 7628)
      • Setup.exe (PID: 1188)
    • There is functionality for taking screenshot (YARA)

      • steamlog.exe (PID: 7628)
    • Starts POWERSHELL.EXE for commands execution

      • mshta.exe (PID: 7652)
      • Setup.exe (PID: 1188)
    • Script adds exclusion path to Windows Defender

      • Setup.exe (PID: 1188)
    • Script adds exclusion process to Windows Defender

      • Setup.exe (PID: 1188)
    • Contacting a server suspected of hosting an CnC

      • Setup.exe (PID: 1188)
  • INFO

    • Process checks computer location settings

      • 4a09409f61b33664208f62edfcd663669996f0c98ac93ad8caf5e7fbd6135b3a.exe (PID: 7580)
      • Setup.exe (PID: 1188)
    • Create files in a temporary directory

      • 4a09409f61b33664208f62edfcd663669996f0c98ac93ad8caf5e7fbd6135b3a.exe (PID: 7580)
    • Reads the computer name

      • 4a09409f61b33664208f62edfcd663669996f0c98ac93ad8caf5e7fbd6135b3a.exe (PID: 7580)
      • steamlog.exe (PID: 7628)
      • Setup.exe (PID: 1188)
    • Process checks whether UAC notifications are on

      • steamlog.exe (PID: 7628)
      • Setup.exe (PID: 1188)
    • Reads Internet Explorer settings

      • mshta.exe (PID: 7652)
    • Checks supported languages

      • 4a09409f61b33664208f62edfcd663669996f0c98ac93ad8caf5e7fbd6135b3a.exe (PID: 7580)
      • steamlog.exe (PID: 7628)
      • Setup.exe (PID: 1188)
    • Themida protector has been detected

      • steamlog.exe (PID: 7628)
    • Application based on Golang

      • steamlog.exe (PID: 7628)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 7844)
      • powershell.exe (PID: 1324)
      • powershell.exe (PID: 7204)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 7844)
      • powershell.exe (PID: 1324)
      • powershell.exe (PID: 7204)
    • Detects GO elliptic curve encryption (YARA)

      • steamlog.exe (PID: 7628)
    • Disables trace logs

      • powershell.exe (PID: 7844)
    • Checks proxy server information

      • powershell.exe (PID: 7844)
    • The executable file from the user directory is run by the Powershell process

      • Setup.exe (PID: 1188)
    • Reads the machine GUID from the registry

      • Setup.exe (PID: 1188)
    • Reads the software policy settings

      • slui.exe (PID: 7740)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2015:12:27 05:38:55+00:00
ImageFileCharacteristics: No relocs, Executable, No line numbers, No symbols, 32-bit
PEType: PE32
LinkerVersion: 6
CodeSize: 24576
InitializedDataSize: 164864
UninitializedDataSize: 1024
EntryPoint: 0x310d
OSVersion: 4
ImageVersion: 6
SubsystemVersion: 4
Subsystem: Windows GUI
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
144
Monitored processes
14
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start 4a09409f61b33664208f62edfcd663669996f0c98ac93ad8caf5e7fbd6135b3a.exe steamlog.exe mshta.exe sppextcomobj.exe no specs slui.exe powershell.exe conhost.exe no specs #XWORM setup.exe powershell.exe no specs conhost.exe no specs powershell.exe no specs conhost.exe no specs slui.exe no specs 4a09409f61b33664208f62edfcd663669996f0c98ac93ad8caf5e7fbd6135b3a.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1188"C:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Setup.exe" C:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Setup.exe
powershell.exe
User:
admin
Company:
Valve Corporation
Integrity Level:
HIGH
Description:
Steam
Version:
9.69.92.62
Modules
Images
c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\setup.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\acgenral.dll
1324"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Setup.exe'C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSetup.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\oleaut32.dll
5256\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6044\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
7204"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Setup.exe'C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSetup.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\oleaut32.dll
7480"C:\Users\admin\AppData\Local\Temp\4a09409f61b33664208f62edfcd663669996f0c98ac93ad8caf5e7fbd6135b3a.exe" C:\Users\admin\AppData\Local\Temp\4a09409f61b33664208f62edfcd663669996f0c98ac93ad8caf5e7fbd6135b3a.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Modules
Images
c:\users\admin\appdata\local\temp\4a09409f61b33664208f62edfcd663669996f0c98ac93ad8caf5e7fbd6135b3a.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
7580"C:\Users\admin\AppData\Local\Temp\4a09409f61b33664208f62edfcd663669996f0c98ac93ad8caf5e7fbd6135b3a.exe" C:\Users\admin\AppData\Local\Temp\4a09409f61b33664208f62edfcd663669996f0c98ac93ad8caf5e7fbd6135b3a.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\4a09409f61b33664208f62edfcd663669996f0c98ac93ad8caf5e7fbd6135b3a.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
7628"C:\Users\admin\AppData\Local\Temp\steamlog.exe" C:\Users\admin\AppData\Local\Temp\steamlog.exe
4a09409f61b33664208f62edfcd663669996f0c98ac93ad8caf5e7fbd6135b3a.exe
User:
admin
Integrity Level:
HIGH
Modules
Images
c:\users\admin\appdata\local\temp\steamlog.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
7652"C:\Windows\SysWOW64\mshta.exe" "C:\Users\admin\AppData\Local\Temp\loader_1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} C:\Windows\SysWOW64\mshta.exe
4a09409f61b33664208f62edfcd663669996f0c98ac93ad8caf5e7fbd6135b3a.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft (R) HTML Application host
Exit code:
3221225547
Version:
11.00.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\mshta.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
7676C:\WINDOWS\system32\SppExtComObj.exe -EmbeddingC:\Windows\System32\SppExtComObj.Exesvchost.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
KMS Connection Broker
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sppextcomobj.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\oleaut32.dll
Total events
18 712
Read events
18 693
Write events
19
Delete events
0

Modification events

(PID) Process:(7580) 4a09409f61b33664208f62edfcd663669996f0c98ac93ad8caf5e7fbd6135b3a.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.hta\OpenWithProgids
Operation:writeName:htafile
Value:
(PID) Process:(7652) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(7652) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(7652) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(7844) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(7844) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(7844) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(7844) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(7844) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(7844) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
Executable files
2
Suspicious files
4
Text files
10
Unknown types
0

Dropped files

PID
Process
Filename
Type
75804a09409f61b33664208f62edfcd663669996f0c98ac93ad8caf5e7fbd6135b3a.exeC:\Users\admin\AppData\Local\Temp\steamlog.exeexecutable
MD5:CAA06E7FA9B6C0DEDDA2DD85C0F06E05
SHA256:371E0146812A436E310E6364E2C9C20E0369F742B2EF0172A9DF3DDE2CA71A9C
7652mshta.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\addExclusion.ps1text
MD5:41196C0B5068739F4EC5CE160D9DE3FA
SHA256:26788F9B7456931105F9884A09B2971A614FBF8B62F3BF54222B307A21B71E09
1324powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_nukfbwu4.d4h.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
7844powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\RWJH4SVSCO6ZWP586TE8.tempbinary
MD5:4BE3278C7505439E71CB1C33827B3F23
SHA256:48CEB26B36FBCA2757E31E2001BC25B16C7C76A45462FBFE1609F9844B26AA21
7844powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_oymr4ppo.1u4.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
7844powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_vjzkgeoz.wjr.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
7844powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCachebinary
MD5:D5DD617E0584B6DADE2F25DC03E28545
SHA256:438ECB11A1DF3FBF2512B40590BB9E998A7CC152ED9C97D0E069C8BB21B13A59
75804a09409f61b33664208f62edfcd663669996f0c98ac93ad8caf5e7fbd6135b3a.exeC:\Users\admin\AppData\Local\Temp\loader_1.htahtml
MD5:C3D4AEF89573CD981896B8FFACBCAB97
SHA256:9465D13020BA3F260485DAFB9A03B6D342F6BCBCFB2A24C84CDB3892A518B66B
7844powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:4BE3278C7505439E71CB1C33827B3F23
SHA256:48CEB26B36FBCA2757E31E2001BC25B16C7C76A45462FBFE1609F9844B26AA21
7844powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_uo2iq1n4.new.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
27
DNS requests
16
Threats
2

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
GET
200
88.221.110.114:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
4996
SIHClient.exe
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
4996
SIHClient.exe
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
6544
svchost.exe
GET
200
2.23.77.188:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
88.221.110.114:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
2104
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
7628
steamlog.exe
13.215.170.190:22131
1.tcp.ap.ngrok.io
AMAZON-02
SG
malicious
3216
svchost.exe
172.211.123.249:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
6544
svchost.exe
20.190.159.75:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6544
svchost.exe
2.23.77.188:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted

DNS requests

Domain
IP
Reputation
crl.microsoft.com
  • 88.221.110.114
  • 88.221.110.122
whitelisted
www.microsoft.com
  • 95.101.149.131
  • 2.23.246.101
whitelisted
google.com
  • 216.58.206.46
whitelisted
1.tcp.ap.ngrok.io
  • 13.215.170.190
malicious
client.wns.windows.com
  • 172.211.123.249
whitelisted
login.live.com
  • 20.190.159.75
  • 20.190.159.71
  • 40.126.31.1
  • 40.126.31.2
  • 20.190.159.0
  • 40.126.31.69
  • 20.190.159.23
  • 40.126.31.73
whitelisted
ocsp.digicert.com
  • 2.23.77.188
whitelisted
www.mitre-10.com
  • 3.125.209.94
  • 3.125.223.134
  • 18.158.249.75
  • 18.192.31.165
  • 3.124.142.205
  • 3.125.102.39
unknown
settings-win.data.microsoft.com
  • 40.127.240.158
whitelisted
slscr.update.microsoft.com
  • 4.175.87.197
whitelisted

Threats

PID
Process
Class
Message
2196
svchost.exe
Misc activity
ET INFO DNS Query to a *.ngrok domain (ngrok.io)
1188
Setup.exe
Malware Command and Control Activity Detected
REMOTE [ANY.RUN] Xworm Network Packet
No debug info