File name:

WIN CHANGER 2.3.exe

Full analysis: https://app.any.run/tasks/07d8bd70-e0f4-48e1-999b-779743a3000e
Verdict: Malicious activity
Threats:

XWorm is a remote access trojan (RAT) sold as a malware-as-a-service. It possesses an extensive hacking toolset and is capable of gathering private information and files from the infected computer, hijacking MetaMask and Telegram accounts, and tracking user activity. XWorm is typically delivered to victims' computers through multi-stage attacks that start with phishing emails.

Analysis date: September 14, 2024, 03:41:37
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
telegram
xworm
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

0C5FE924FAD68F3935AB565C25189C89

SHA1:

BD188A2B5C255779C06983A077D2FC7B6551B4FC

SHA256:

78470469575E6F64738A6D7B38E1A970922F52C791FCC859630655C8C3ACCEB2

SSDEEP:

1536:bTIeSIveH+BqN7QpsdyS+bIzXXb4hBpet69z+hOQf3rChPI:3Ie/vO+Hpw+bIhHOm3m

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Create files in the Startup directory

      • WIN CHANGER 2.3.exe (PID: 752)
    • Changes the autorun value in the registry

      • WIN CHANGER 2.3.exe (PID: 752)
    • XWORM has been detected (YARA)

      • WIN CHANGER 2.3.exe (PID: 752)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WIN CHANGER 2.3.exe (PID: 752)
    • The process creates files with name similar to system file names

      • WIN CHANGER 2.3.exe (PID: 752)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • WIN CHANGER 2.3.exe (PID: 752)
    • Connects to unusual port

      • WIN CHANGER 2.3.exe (PID: 752)
  • INFO

    • Creates files or folders in the user directory

      • WIN CHANGER 2.3.exe (PID: 752)
    • Checks supported languages

      • WIN CHANGER 2.3.exe (PID: 752)
    • Reads the computer name

      • WIN CHANGER 2.3.exe (PID: 752)
    • Reads the machine GUID from the registry

      • WIN CHANGER 2.3.exe (PID: 752)
    • Reads Environment values

      • WIN CHANGER 2.3.exe (PID: 752)
    • Disables trace logs

      • WIN CHANGER 2.3.exe (PID: 752)
    • Reads the software policy settings

      • WIN CHANGER 2.3.exe (PID: 752)
    • Checks proxy server information

      • WIN CHANGER 2.3.exe (PID: 752)
    • Attempting to use instant messaging service

      • WIN CHANGER 2.3.exe (PID: 752)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

XWorm

(PID) Process(752) WIN CHANGER 2.3.exe
C2127.0.0.1,21.ip.gl.ply.gg:55213
Keys
AES<123456789>
Options
Splitter<Xwormmm>
Sleep time3
USB drop nameenina
Mutexq8kalwzcbdk4Knb7
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2024:08:28 09:06:12+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 11
CodeSize: 74752
InitializedDataSize: 2048
UninitializedDataSize: -
EntryPoint: 0x1434e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
FileDescription:
FileVersion: 1.0.0.0
InternalName: WIN CHANGER 2.3.exe
LegalCopyright:
OriginalFileName: WIN CHANGER 2.3.exe
ProductVersion: 1.0.0.0
AssemblyVersion: 1.0.0.0
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
127
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #XWORM win changer 2.3.exe

Process information

PID
CMD
Path
Indicators
Parent process
752"C:\Users\admin\AppData\Local\Temp\WIN CHANGER 2.3.exe" C:\Users\admin\AppData\Local\Temp\WIN CHANGER 2.3.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\win changer 2.3.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
XWorm
(PID) Process(752) WIN CHANGER 2.3.exe
C2127.0.0.1,21.ip.gl.ply.gg:55213
Keys
AES<123456789>
Options
Splitter<Xwormmm>
Sleep time3
USB drop nameenina
Mutexq8kalwzcbdk4Knb7
Total events
802
Read events
787
Write events
15
Delete events
0

Modification events

(PID) Process:(752) WIN CHANGER 2.3.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:svchost
Value:
C:\Users\admin\AppData\Roaming\svchost.exe
(PID) Process:(752) WIN CHANGER 2.3.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WIN CHANGER 2_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(752) WIN CHANGER 2.3.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WIN CHANGER 2_RASAPI32
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(752) WIN CHANGER 2.3.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WIN CHANGER 2_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(752) WIN CHANGER 2.3.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WIN CHANGER 2_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(752) WIN CHANGER 2.3.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WIN CHANGER 2_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(752) WIN CHANGER 2.3.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WIN CHANGER 2_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(752) WIN CHANGER 2.3.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WIN CHANGER 2_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(752) WIN CHANGER 2.3.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WIN CHANGER 2_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(752) WIN CHANGER 2.3.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WIN CHANGER 2_RASMANCS
Operation:writeName:EnableAutoFileTracing
Value:
0
Executable files
1
Suspicious files
1
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
752WIN CHANGER 2.3.exeC:\Users\admin\AppData\Roaming\svchost.exeexecutable
MD5:0C5FE924FAD68F3935AB565C25189C89
SHA256:78470469575E6F64738A6D7B38E1A970922F52C791FCC859630655C8C3ACCEB2
752WIN CHANGER 2.3.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnkbinary
MD5:D71CE0928AE5F4579506655F1A6DAFCF
SHA256:01615834C974F942C1ED940B733E71CAB4E47FFA11ABC87C33F53B159F3E6F2F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
28
DNS requests
16
Threats
4

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2468
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
5644
svchost.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
2468
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
3716
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
5644
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6456
RUXIMICS.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2120
MoUsoCoreWorker.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
5644
svchost.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
5644
svchost.exe
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
752
WIN CHANGER 2.3.exe
149.154.167.220:443
api.telegram.org
Telegram Messenger Inc
GB
shared
3260
svchost.exe
40.113.103.199:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
2120
MoUsoCoreWorker.exe
40.119.249.228:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
SG
whitelisted
4
System
192.168.100.255:137
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 40.127.240.158
  • 51.124.78.146
  • 40.119.249.228
  • 20.73.194.208
whitelisted
google.com
  • 216.58.206.46
whitelisted
www.microsoft.com
  • 184.30.21.171
  • 95.101.149.131
whitelisted
api.telegram.org
  • 149.154.167.220
shared
client.wns.windows.com
  • 40.113.103.199
whitelisted
login.live.com
  • 40.126.32.68
  • 20.190.160.20
  • 40.126.32.74
  • 40.126.32.133
  • 40.126.32.76
  • 20.190.160.17
  • 40.126.32.140
  • 40.126.32.136
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
21.ip.gl.ply.gg
  • 147.185.221.21
malicious
slscr.update.microsoft.com
  • 40.127.169.103
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 20.166.126.56
whitelisted

Threats

PID
Process
Class
Message
2256
svchost.exe
Misc activity
ET HUNTING Telegram API Domain in DNS Lookup
752
WIN CHANGER 2.3.exe
Misc activity
ET HUNTING Observed Telegram API Domain (api .telegram .org in TLS SNI)
752
WIN CHANGER 2.3.exe
Misc activity
ET HUNTING Telegram API Certificate Observed
2256
svchost.exe
Misc activity
ET INFO Tunneling Service in DNS Lookup (* .ply .gg)
No debug info