File name:

XWormBeta_Dos.exe

Full analysis: https://app.any.run/tasks/9d188b4e-7f0c-4ca6-8a8c-da429b4e92e8
Verdict: Malicious activity
Threats:

MetaStealer is an info-stealing malware primarily targeting sensitive data like login credentials, payment details, and browser history. It typically infects systems via phishing emails or malicious downloads and can exfiltrate data to a command and control (C2) server. MetaStealer is known for its stealthy techniques, including evasion and persistence mechanisms, which make it difficult to detect. This malware has been actively used in various cyberattacks, particularly for financial theft and credential harvesting from individuals and organizations.

Analysis date: December 14, 2024, 10:39:32
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
autoit
xor-url
generic
netreactor
crypto-regex
ip-check
metastealer
stealer
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
MD5:

D389F84F0DA8A7A89E0B0ACBF24757BB

SHA1:

176D944F9E510988786EC1952A81C950B2EBEBBC

SHA256:

EF3F2437199B8F0AB6729EA14728E9BE3741DA5FE951871AEE082BEC21A56D7B

SSDEEP:

196608:qO1hjBLKRpht7Rr1ujuXSLmnX4COzAasjyAPTKzQvtqYkX6:/0Pt1uSCSSSjnPT2QXkX6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 520)
    • XORed URL has been found (YARA)

      • XWorm V3.1.exe (PID: 4128)
    • METASTEALER has been detected (YARA)

      • dark.exe (PID: 2160)
  • SUSPICIOUS

    • Starts application with an unusual extension

      • XWormBeta_Dos.exe (PID: 3732)
    • Drops 7-zip archiver for unpacking

      • XWormBeta_Dos.exe (PID: 3732)
    • Executable content was dropped or overwritten

      • CL_Debug_Log.txt (PID: 4504)
      • XWormBeta_Dos.exe (PID: 3732)
      • 11.exe (PID: 3364)
      • Update.exe (PID: 6056)
      • Update.exe (PID: 4648)
    • Starts CMD.EXE for commands execution

      • XWormBeta_Dos.exe (PID: 3732)
    • Reads security settings of Internet Explorer

      • 11.exe (PID: 3364)
      • Update.exe (PID: 5548)
      • Update.exe (PID: 4648)
      • Update.exe (PID: 1876)
      • Update.exe (PID: 1468)
    • Application launched itself

      • Update.exe (PID: 5548)
      • Update.exe (PID: 4648)
      • Update.exe (PID: 1876)
      • Update.exe (PID: 1468)
    • Reads the date of Windows installation

      • Update.exe (PID: 5548)
      • Update.exe (PID: 4648)
      • Update.exe (PID: 1876)
      • Update.exe (PID: 1468)
    • The process executes via Task Scheduler

      • Update.exe (PID: 5548)
      • Update.exe (PID: 1876)
      • Update.exe (PID: 1468)
    • There is functionality for capture public ip (YARA)

      • XWorm V3.1.exe (PID: 4128)
    • Found regular expressions for crypto-addresses (YARA)

      • XWorm V3.1.exe (PID: 4128)
    • Connects to unusual port

      • tor.exe (PID: 3608)
      • dark.exe (PID: 2160)
  • INFO

    • Creates files or folders in the user directory

      • XWormBeta_Dos.exe (PID: 3732)
      • Update.exe (PID: 6056)
      • tor.exe (PID: 3608)
      • Update.exe (PID: 4648)
    • Reads mouse settings

      • XWormBeta_Dos.exe (PID: 3732)
      • Update.exe (PID: 4648)
      • Update.exe (PID: 5548)
      • Update.exe (PID: 5448)
      • Update.exe (PID: 1468)
      • Update.exe (PID: 1876)
      • Update.exe (PID: 4668)
    • The sample compiled with english language support

      • CL_Debug_Log.txt (PID: 4504)
      • XWormBeta_Dos.exe (PID: 3732)
      • Update.exe (PID: 6056)
    • Create files in a temporary directory

      • CL_Debug_Log.txt (PID: 4504)
      • XWormBeta_Dos.exe (PID: 3732)
      • 11.exe (PID: 3364)
      • XWorm V3.1.exe (PID: 4128)
    • Reads the computer name

      • CL_Debug_Log.txt (PID: 4504)
      • XWormBeta_Dos.exe (PID: 3732)
      • dark.exe (PID: 2160)
      • 11.exe (PID: 3364)
      • XWorm V3.1.exe (PID: 4128)
      • Update.exe (PID: 5548)
      • Update.exe (PID: 4648)
      • tor.exe (PID: 3608)
      • Update.exe (PID: 6056)
      • Update.exe (PID: 1876)
      • Update.exe (PID: 1468)
    • Checks supported languages

      • CL_Debug_Log.txt (PID: 4504)
      • XWormBeta_Dos.exe (PID: 3732)
      • 11.exe (PID: 3364)
      • dark.exe (PID: 2160)
      • XWorm V3.1.exe (PID: 4128)
      • Update.exe (PID: 5548)
      • Update.exe (PID: 4648)
      • Update.exe (PID: 6056)
      • tor.exe (PID: 3608)
      • Update.exe (PID: 1876)
      • Update.exe (PID: 1468)
      • Update.exe (PID: 5448)
      • Update.exe (PID: 4668)
    • The process uses the downloaded file

      • 11.exe (PID: 3364)
      • Update.exe (PID: 5548)
      • Update.exe (PID: 4648)
      • Update.exe (PID: 1876)
      • Update.exe (PID: 1468)
    • Process checks computer location settings

      • 11.exe (PID: 3364)
      • Update.exe (PID: 5548)
      • Update.exe (PID: 4648)
      • Update.exe (PID: 1876)
      • Update.exe (PID: 1468)
    • Reads the machine GUID from the registry

      • dark.exe (PID: 2160)
      • XWorm V3.1.exe (PID: 4128)
      • tor.exe (PID: 3608)
    • The process uses AutoIt

      • XWormBeta_Dos.exe (PID: 3732)
      • Update.exe (PID: 4648)
    • .NET Reactor protector has been detected

      • XWorm V3.1.exe (PID: 4128)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (76.4)
.exe | Win32 Executable (generic) (12.4)
.exe | Generic Win/DOS Executable (5.5)
.exe | DOS Executable Generic (5.5)

EXIF

EXE

CharacterSet: Unicode
LanguageCode: English (British)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 0.0.0.0
FileVersionNumber: 0.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x2800a
UninitializedDataSize: -
InitializedDataSize: 23631872
CodeSize: 581632
LinkerVersion: 12
PEType: PE32
ImageFileCharacteristics: Executable, Large address aware, 32-bit
TimeStamp: 2024:12:07 18:47:32+00:00
MachineType: Intel 386 or later, and compatibles
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
139
Monitored processes
19
Malicious processes
6
Suspicious processes
2

Behavior graph

Click at the process to see the details
start xwormbeta_dos.exe cl_debug_log.txt conhost.exe no specs cmd.exe no specs conhost.exe no specs schtasks.exe no specs 11.exe #XOR-URL xworm v3.1.exe no specs #METASTEALER dark.exe update.exe no specs update.exe update.exe no specs update.exe conhost.exe no specs tor.exe update.exe no specs update.exe no specs update.exe no specs update.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3732"C:\Users\admin\Desktop\XWormBeta_Dos.exe" C:\Users\admin\Desktop\XWormBeta_Dos.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\desktop\xwormbeta_dos.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\psapi.dll
4504C:\Users\admin\AppData\Local\Temp\CL_Debug_Log.txt e -p"JDQJndnqwdnqw2139dn21n3b312idDQDB" "C:\Users\admin\AppData\Local\Temp\CR_Debug_Log.txt" -o"C:\Users\admin\AppData\Local\Temp\"C:\Users\admin\AppData\Local\Temp\CL_Debug_Log.txt
XWormBeta_Dos.exe
User:
admin
Company:
Igor Pavlov
Integrity Level:
MEDIUM
Description:
7-Zip Standalone Console
Exit code:
0
Version:
19.00
Modules
Images
c:\users\admin\appdata\local\temp\cl_debug_log.txt
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\oleaut32.dll
4652\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exeCL_Debug_Log.txt
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
520C:\WINDOWS\system32\cmd.exe /c schtasks.exe /Create /XML "C:\Users\admin\AppData\Local\Temp\svchost.xml" /TN "System\svchost"C:\Windows\SysWOW64\cmd.exeXWormBeta_Dos.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
4144\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
5400schtasks.exe /Create /XML "C:\Users\admin\AppData\Local\Temp\svchost.xml" /TN "System\svchost"C:\Windows\SysWOW64\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Task Scheduler Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
3364C:\Users\admin\AppData\Local\Temp\11.exeC:\Users\admin\AppData\Local\Temp\11.exe
XWormBeta_Dos.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\11.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\shell32.dll
4128"C:\Users\admin\AppData\Local\Temp\XWorm V3.1.exe" C:\Users\admin\AppData\Local\Temp\XWorm V3.1.exe
11.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\xworm v3.1.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
2160"C:\Users\admin\AppData\Local\Temp\dark.exe" C:\Users\admin\AppData\Local\Temp\dark.exe
11.exe
User:
admin
Company:
Microsoft
Integrity Level:
MEDIUM
Description:
Microsoft Jet
Version:
12.2.1
Modules
Images
c:\users\admin\appdata\local\temp\dark.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
5548"C:\Users\admin\AppData\Roaming\Microsoft\Windows\Update.exe" -SystemCheckC:\Users\admin\AppData\Roaming\Microsoft\Windows\Update.exesvchost.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\roaming\microsoft\windows\update.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\psapi.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\wsock32.dll
c:\windows\system32\gdi32full.dll
Total events
4 513
Read events
4 512
Write events
1
Delete events
0

Modification events

(PID) Process:(3364) 11.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer
Operation:writeName:SlowContextMenuEntries
Value:
6024B221EA3A6910A2DC08002B30309D0A010000BD0E0C47735D584D9CEDE91E22E23282770100000114020000000000C0000000000000468D0000006078A409B011A54DAFA526D86198A780390100009AD298B2EDA6DE11BA8CA68E55D895936E000000
Executable files
18
Suspicious files
3
Text files
6
Unknown types
0

Dropped files

PID
Process
Filename
Type
3732XWormBeta_Dos.exeC:\Users\admin\AppData\Local\Temp\aut6C0B.tmp
MD5:
SHA256:
3732XWormBeta_Dos.exeC:\Users\admin\AppData\Local\Temp\asacpiex.dll
MD5:
SHA256:
3732XWormBeta_Dos.exeC:\Users\admin\AppData\Local\Temp\CR_Debug_Log.txt
MD5:
SHA256:
3732XWormBeta_Dos.exeC:\Users\admin\AppData\Local\Temp\aut7506.tmp
MD5:
SHA256:
6056Update.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Tor\libevent-2-1-7.dllexecutable
MD5:BE51BA4BEA2D731DACF974C43941E457
SHA256:98D06628E3D9C8097D239722E83AD78EB0B41B1E2F54D50A500DA6D9292FF747
4648Update.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Tor\TorData\TorConfigtext
MD5:785325B2E5D860D1CA0F0607D2A8C563
SHA256:A2E5059C68FB2027EFBF191F8CAF4CD89456193A873E6C02BA4B3CF2983684A0
336411.exeC:\Users\admin\AppData\Local\Temp\dark.exeexecutable
MD5:0D1B1C61A083B253810EDE683435E6BC
SHA256:FB486189117A81DCCE0E772311FD220162E02214D37E6BDDE408790E18D10BDB
3732XWormBeta_Dos.exeC:\Users\admin\AppData\Local\Temp\11.exeexecutable
MD5:C0897E921672C2619ACC5D9FF1329860
SHA256:607C8E5C6B50F2E6DDC15BAC7D48C57A81DB1B893FD5ECD8D112C73CD1DC5A52
3732XWormBeta_Dos.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Update.exeexecutable
MD5:E7B0828258BA8A324ADD6DB2F67033FB
SHA256:C516DDFD376C218C9AA4732F0A2CD88AD423FCEED8C0B32D21CBF2A21DC35B01
3732XWormBeta_Dos.exeC:\Users\admin\AppData\Local\Temp\aut74A7.tmpbinary
MD5:AAC0958ECD2F69D8BD813D96D233BD3E
SHA256:17B4E7A85169B27A7F92CDFA8D89BCA739CEBD15B17BC2D709517E3364EA886F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
3 324
DNS requests
7
Threats
3 356

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4712
MoUsoCoreWorker.exe
GET
200
23.215.121.133:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
5208
RUXIMICS.exe
GET
200
23.215.121.133:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
4712
MoUsoCoreWorker.exe
GET
200
2.20.245.137:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5208
RUXIMICS.exe
GET
200
2.20.245.137:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
192.168.100.255:137
whitelisted
4712
MoUsoCoreWorker.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
3508
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5208
RUXIMICS.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2.19.80.27:443
www.bing.com
Akamai International B.V.
DE
whitelisted
192.168.100.255:138
whitelisted
5208
RUXIMICS.exe
2.20.245.137:80
crl.microsoft.com
Akamai International B.V.
NL
whitelisted
4712
MoUsoCoreWorker.exe
2.20.245.137:80
crl.microsoft.com
Akamai International B.V.
NL
whitelisted
5208
RUXIMICS.exe
23.215.121.133:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4712
MoUsoCoreWorker.exe
23.215.121.133:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.104.136.2
  • 40.127.240.158
whitelisted
www.bing.com
  • 2.19.80.27
  • 2.19.80.89
whitelisted
google.com
  • 172.217.16.206
whitelisted
crl.microsoft.com
  • 2.20.245.137
  • 2.20.245.138
whitelisted
www.microsoft.com
  • 23.215.121.133
whitelisted
self.events.data.microsoft.com
  • 52.168.117.174
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO Microsoft net.tcp Connection Initialization Activity
Potentially Bad Traffic
ET INFO Microsoft net.tcp Connection Initialization Activity
Potentially Bad Traffic
ET INFO Microsoft net.tcp Connection Initialization Activity
Potentially Bad Traffic
ET INFO Microsoft net.tcp Connection Initialization Activity
Potentially Bad Traffic
ET INFO Microsoft net.tcp Connection Initialization Activity
Potentially Bad Traffic
ET INFO Microsoft net.tcp Connection Initialization Activity
Potentially Bad Traffic
ET INFO Microsoft net.tcp Connection Initialization Activity
Potentially Bad Traffic
ET INFO Microsoft net.tcp Connection Initialization Activity
Potentially Bad Traffic
ET INFO Microsoft net.tcp Connection Initialization Activity
Potentially Bad Traffic
ET INFO Microsoft net.tcp Connection Initialization Activity
No debug info