File name:

SecuriteInfo.com.Win64.DangerousSig.15709.19314.exe

Full analysis: https://app.any.run/tasks/33f805b7-d3f8-42da-942d-aa5e3c8c3733
Verdict: Malicious activity
Threats:

XWorm is a remote access trojan (RAT) sold as a malware-as-a-service. It possesses an extensive hacking toolset and is capable of gathering private information and files from the infected computer, hijacking MetaMask and Telegram accounts, and tracking user activity. XWorm is typically delivered to victims' computers through multi-stage attacks that start with phishing emails.

Analysis date: May 21, 2024, 15:52:35
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
xworm
remote
Indicators:
MIME: application/x-dosexec
File info: PE32+ executable (console) x86-64, for MS Windows
MD5:

78BD2BD5C0E94FA766E367A168BB4533

SHA1:

D7EA5BCA4E50E39C6DCA8C7B6831D7600C3CE2BB

SHA256:

B542502918E537ABFF66105F9432F29E6D8BA7D4169B7D2894DD9ED3261E0141

SSDEEP:

49152:NPOx1+XlMr4nuSIiE2oMKRDqBOaLVHZ5jXK3oGQsj/7:1OUlvw95q0w5Z1XK4Gpj/7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • SecuriteInfo.com.Win64.DangerousSig.15709.19314.exe (PID: 6240)
    • Adds path to the Windows Defender exclusion list

      • SecuriteInfo.com.Win64.DangerousSig.15709.19314.exe (PID: 6240)
    • XWORM has been detected (YARA)

      • RegSvcs.exe (PID: 6588)
  • SUSPICIOUS

    • Reads the date of Windows installation

      • SecuriteInfo.com.Win64.DangerousSig.15709.19314.exe (PID: 6240)
    • Reads security settings of Internet Explorer

      • SecuriteInfo.com.Win64.DangerousSig.15709.19314.exe (PID: 6240)
    • Starts POWERSHELL.EXE for commands execution

      • SecuriteInfo.com.Win64.DangerousSig.15709.19314.exe (PID: 6240)
    • Script adds exclusion path to Windows Defender

      • SecuriteInfo.com.Win64.DangerousSig.15709.19314.exe (PID: 6240)
    • Executes application which crashes

      • SecuriteInfo.com.Win64.DangerousSig.15709.19314.exe (PID: 6240)
    • Connects to unusual port

      • RegSvcs.exe (PID: 6588)
  • INFO

    • Checks supported languages

      • SecuriteInfo.com.Win64.DangerousSig.15709.19314.exe (PID: 6240)
      • RegSvcs.exe (PID: 6588)
    • Reads the computer name

      • SecuriteInfo.com.Win64.DangerousSig.15709.19314.exe (PID: 6240)
      • RegSvcs.exe (PID: 6588)
    • Process checks computer location settings

      • SecuriteInfo.com.Win64.DangerousSig.15709.19314.exe (PID: 6240)
    • Reads the machine GUID from the registry

      • SecuriteInfo.com.Win64.DangerousSig.15709.19314.exe (PID: 6240)
      • RegSvcs.exe (PID: 6588)
    • Checks proxy server information

      • WerFault.exe (PID: 6764)
    • Reads the software policy settings

      • WerFault.exe (PID: 6764)
    • Creates files or folders in the user directory

      • WerFault.exe (PID: 6764)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 6544)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

XWorm

(PID) Process(6588) RegSvcs.exe
C279.110.49.133:5700
Keys
AES<123456789>
Options
Splitter<Xwormmm>
Sleep time3
USB drop nameXWorm V5.2
MutexBg9JRZDpyEfXxrAy
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.3)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 2024:05:19 13:25:30+00:00
ImageFileCharacteristics: Executable, Large address aware
PEType: PE32+
LinkerVersion: 14.38
CodeSize: 655872
InitializedDataSize: 134656
UninitializedDataSize: -
EntryPoint: 0x45388
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows command line
FileVersionNumber: 9.17.361.99
ProductVersionNumber: 1.96.54.52
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: aOuoooUM
FileVersion: 9.17.361.99
InternalName: ieIhAqi.exe
OriginalFileName: APiBuJa.exe
ProductName: ESeCo
ProductVersion: 1.96.54.52
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
130
Monitored processes
8
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start securiteinfo.com.win64.dangeroussig.15709.19314.exe conhost.exe no specs powershell.exe no specs conhost.exe no specs #XWORM regsvcs.exe regsvcs.exe no specs werfault.exe filecoauth.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
5060C:\Users\admin\AppData\Local\Microsoft\OneDrive\19.043.0304.0013\FileCoAuth.exe -EmbeddingC:\Users\admin\AppData\Local\Microsoft\OneDrive\19.043.0304.0013\FileCoAuth.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft OneDriveFile Co-Authoring Executable
Exit code:
0
Version:
19.043.0304.0013
Modules
Images
c:\users\admin\appdata\local\microsoft\onedrive\19.043.0304.0013\filecoauth.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\user32.dll
c:\windows\syswow64\win32u.dll
6240"C:\Users\admin\Desktop\SecuriteInfo.com.Win64.DangerousSig.15709.19314.exe" C:\Users\admin\Desktop\SecuriteInfo.com.Win64.DangerousSig.15709.19314.exe
explorer.exe
User:
admin
Company:
aOuoooUM
Integrity Level:
MEDIUM
Exit code:
3221226356
Version:
9.17.361.99
Modules
Images
c:\users\admin\desktop\securiteinfo.com.win64.dangeroussig.15709.19314.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\ole32.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\combase.dll
c:\windows\system32\gdi32.dll
6248\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exeSecuriteInfo.com.Win64.DangerousSig.15709.19314.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6544"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\admin\Desktop\SecuriteInfo.com.Win64.DangerousSig.15709.19314.exe" -ForceC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSecuriteInfo.com.Win64.DangerousSig.15709.19314.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
6552\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6588"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
SecuriteInfo.com.Win64.DangerousSig.15709.19314.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Services Installation Utility
Version:
4.8.9037.0 built by: NET481REL1
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\regsvcs.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
XWorm
(PID) Process(6588) RegSvcs.exe
C279.110.49.133:5700
Keys
AES<123456789>
Options
Splitter<Xwormmm>
Sleep time3
USB drop nameXWorm V5.2
MutexBg9JRZDpyEfXxrAy
6608"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeSecuriteInfo.com.Win64.DangerousSig.15709.19314.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Services Installation Utility
Version:
4.8.9037.0 built by: NET481REL1
6764C:\WINDOWS\system32\WerFault.exe -u -p 6240 -s 1648C:\Windows\System32\WerFault.exe
SecuriteInfo.com.Win64.DangerousSig.15709.19314.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Problem Reporting
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\werfault.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\cryptsp.dll
c:\windows\system32\oleaut32.dll
Total events
15 240
Read events
15 231
Write events
9
Delete events
0

Modification events

(PID) Process:(6240) SecuriteInfo.com.Win64.DangerousSig.15709.19314.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.SystemToast.SecurityAndMaintenance
Operation:writeName:Enabled
Value:
0
(PID) Process:(6240) SecuriteInfo.com.Win64.DangerousSig.15709.19314.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(6240) SecuriteInfo.com.Win64.DangerousSig.15709.19314.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(6240) SecuriteInfo.com.Win64.DangerousSig.15709.19314.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(6240) SecuriteInfo.com.Win64.DangerousSig.15709.19314.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
Executable files
0
Suspicious files
4
Text files
4
Unknown types
0

Dropped files

PID
Process
Filename
Type
6764WerFault.exeC:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_SecuriteInfo.com_8d80d499fbbd61c5c03d62809be5bb86c3cc23e_10244e01_6d7971bc-0347-4e58-ab69-fb1efd114f30\Report.wer
MD5:
SHA256:
6764WerFault.exeC:\Users\admin\AppData\Local\CrashDumps\SecuriteInfo.com.Win64.DangerousSig.15709.19314.exe.6240.dmp
MD5:
SHA256:
6544powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivebinary
MD5:FDDD93076E38FDB4E0F37C64B97EF26E
SHA256:9AD50B91C8652B6AB3857B64FC186E98AAEA8CAFD60ACFC0F3999EC3CDA848F4
6764WerFault.exeC:\ProgramData\Microsoft\Windows\WER\Temp\WER4F47.tmp.WERInternalMetadata.xmlxml
MD5:4994BC2B137265846A71D33361E8F565
SHA256:FBC2F47FBEC7437D3854734ADB4F0DCEA2DA44DE31F3CFB9EA501BA2B4972CC1
6544powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_512oq54a.mgt.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
6544powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_hgliz2sc.ma4.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
6764WerFault.exeC:\ProgramData\Microsoft\Windows\WER\Temp\WER4E6B.tmp.dmpdmp
MD5:ECB2F2DDC5F86EA3B1417E87CE139A90
SHA256:13A895D044287FCCC93DADE77617F7C1D57C36FF52FED0359F4485AFAB4D17D1
6764WerFault.exeC:\ProgramData\Microsoft\Windows\WER\Temp\WER4F57.tmp.xmlxml
MD5:D986EA3FC00BF1A9F3C671C1A89517DC
SHA256:16BF1B70234BF0C76E4F96DE7312006E2B35BD23A2672AF53F9FA06FBC81C878
5060FileCoAuth.exeC:\Users\admin\AppData\Local\Microsoft\OneDrive\logs\Common\FileCoAuth-2024-05-21.1554.5060.1.aodlbinary
MD5:28DCA2FF4B34B5A52A2E59DF202A6ED3
SHA256:33BACCB7296F1ED1F995FC77A23049F261CF391AC0388F9E8DD161F8C17B7F94
5060FileCoAuth.exeC:\Users\admin\AppData\Local\Microsoft\OneDrive\logs\Common\FileCoAuth-2024-05-21.1554.5060.1.odlbinary
MD5:114FE76D526771D5CFF0487E2706D365
SHA256:15FB23A869D8BC2490600C3B82B208A30EDBEE6293D556011A385A2946AE2666
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
24
DNS requests
6
Threats
52

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5140
MoUsoCoreWorker.exe
GET
200
2.16.164.98:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
4312
RUXIMICS.exe
GET
200
2.16.164.98:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
5612
svchost.exe
GET
200
2.16.164.98:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
4312
RUXIMICS.exe
GET
200
23.211.9.92:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
5140
MoUsoCoreWorker.exe
GET
200
23.211.9.92:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
5612
svchost.exe
GET
200
23.211.9.92:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
POST
204
92.123.128.168:443
https://www.bing.com/threshold/xls.aspx
unknown
2908
OfficeClickToRun.exe
POST
200
52.178.17.235:443
https://self.events.data.microsoft.com/OneCollector/1.0/
unknown
binary
9 b
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:138
unknown
5612
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
4312
RUXIMICS.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
5140
MoUsoCoreWorker.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
239.255.255.250:1900
unknown
4312
RUXIMICS.exe
2.16.164.98:80
crl.microsoft.com
Akamai International B.V.
NL
unknown
5140
MoUsoCoreWorker.exe
2.16.164.98:80
crl.microsoft.com
Akamai International B.V.
NL
unknown
5612
svchost.exe
2.16.164.98:80
crl.microsoft.com
Akamai International B.V.
NL
unknown
4312
RUXIMICS.exe
23.211.9.92:80
www.microsoft.com
AKAMAI-AS
DE
unknown
5612
svchost.exe
23.211.9.92:80
www.microsoft.com
AKAMAI-AS
DE
unknown

DNS requests

Domain
IP
Reputation
crl.microsoft.com
  • 2.16.164.98
  • 2.16.164.97
  • 2.16.164.89
  • 2.16.164.114
  • 2.16.164.122
  • 2.16.164.24
  • 2.16.164.99
  • 2.16.164.107
  • 2.16.164.17
unknown
www.microsoft.com
  • 23.211.9.92
unknown
settings-win.data.microsoft.com
  • 40.127.240.158
unknown
watson.events.data.microsoft.com
  • 20.42.65.92
unknown
self.events.data.microsoft.com
  • 20.42.65.94
unknown

Threats

PID
Process
Class
Message
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 9
Malware Command and Control Activity Detected
REMOTE [ANY.RUN] Xworm TCP Packet
50 ETPRO signatures available at the full report
No debug info