File name:

EXECUTE_.exe

Full analysis: https://app.any.run/tasks/54d6bf7e-fa8c-4b2a-8e3a-71e15139d8a8
Verdict: Malicious activity
Threats:

MetaStealer is an info-stealing malware primarily targeting sensitive data like login credentials, payment details, and browser history. It typically infects systems via phishing emails or malicious downloads and can exfiltrate data to a command and control (C2) server. MetaStealer is known for its stealthy techniques, including evasion and persistence mechanisms, which make it difficult to detect. This malware has been actively used in various cyberattacks, particularly for financial theft and credential harvesting from individuals and organizations.

Analysis date: July 20, 2024, 18:33:53
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
stealer
redline
metastealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

59DB3D08435A44850A419675E29B94D2

SHA1:

7D0727B2E7615B88764F3ADB1D89865A048A000D

SHA256:

0D0BC4EDAB4D76C3508F9BFA632A6405766244A300207ACD2389FCA5CD3BEFD6

SSDEEP:

12288:lAwzGw/MePql0VilhOFnZhAkuBwPQUQCmAv+o9F+XNaRYJcRH8zPmJwis7tnt+WZ:lAwzGw/MMk8OhOFnZhAkuBwP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • EXECUTE_.exe (PID: 4956)
    • Steals credentials from Web Browsers

      • MSBuild.exe (PID: 6512)
    • Connects to the CnC server

      • MSBuild.exe (PID: 6512)
    • METASTEALER has been detected (SURICATA)

      • MSBuild.exe (PID: 6512)
    • REDLINE has been detected (SURICATA)

      • MSBuild.exe (PID: 6512)
    • Stealers network behavior

      • MSBuild.exe (PID: 6512)
    • Actions looks like stealing of personal data

      • MSBuild.exe (PID: 6512)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • EXECUTE_.exe (PID: 4956)
    • Searches for installed software

      • MSBuild.exe (PID: 6512)
    • Connects to unusual port

      • MSBuild.exe (PID: 6512)
  • INFO

    • Creates files or folders in the user directory

      • EXECUTE_.exe (PID: 4956)
    • Checks supported languages

      • EXECUTE_.exe (PID: 4956)
      • MSBuild.exe (PID: 6512)
    • Reads the machine GUID from the registry

      • MSBuild.exe (PID: 6512)
    • Reads the computer name

      • EXECUTE_.exe (PID: 4956)
      • MSBuild.exe (PID: 6512)
    • Reads Environment values

      • MSBuild.exe (PID: 6512)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2024:07:18 10:29:21+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 11
CodeSize: 613376
InitializedDataSize: 2560
UninitializedDataSize: -
EntryPoint: 0x97bce
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows command line
FileVersionNumber: 1.0.6.1
ProductVersionNumber: 1.0.6.1
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: Leading-edge solutions for a connected world.
CompanyName: Huawei Share Inc.
FileDescription: Huawei Share
FileVersion: 1.0.6.1
InternalName: Kevin758Ian.txt
LegalCopyright: Copyright © 2024
LegalTrademarks: Huawei Share Inc. Trademark
OriginalFileName: Kevin758Ian.txt
ProductName: Huawei Share Suite Pro
ProductVersion: 1.0.6.1
AssemblyVersion: 1.0.6.1
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
139
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start execute_.exe conhost.exe no specs #REDLINE msbuild.exe slui.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
4956"C:\Users\admin\Desktop\EXECUTE_.exe" C:\Users\admin\Desktop\EXECUTE_.exe
explorer.exe
User:
admin
Company:
Huawei Share Inc.
Integrity Level:
MEDIUM
Description:
Huawei Share
Exit code:
0
Version:
1.0.6.1
Modules
Images
c:\users\admin\desktop\execute_.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
6512"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
EXECUTE_.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MSBuild.exe
Exit code:
0
Version:
4.8.9037.0 built by: NET481REL1
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\msbuild.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
7316\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exeEXECUTE_.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
8188C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
Total events
2 614
Read events
2 603
Write events
5
Delete events
6

Modification events

(PID) Process:(6512) MSBuild.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
Operation:writeName:Owner
Value:
70190000140F0D63D3DADA01
(PID) Process:(6512) MSBuild.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
Operation:writeName:SessionHash
Value:
22340468F8EC3CEEB37355CBCF54DCDDA5A06E2DF9CE6E97D6D96CC4E25CAA78
(PID) Process:(6512) MSBuild.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
Operation:writeName:Sequence
Value:
1
(PID) Process:(6512) MSBuild.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
Operation:writeName:RegFiles0000
Value:
C:\Users\admin\AppData\Local\Google\Chrome\User Data\lockfile
(PID) Process:(6512) MSBuild.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
Operation:writeName:RegFilesHash
Value:
6D5C318A3DC425CCC69FDACD0653A7C331883517BCE0BC3C295487331D8857F8
(PID) Process:(6512) MSBuild.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
Operation:delete valueName:RegFilesHash
Value:
屭許쐽찥鿆췚匆쎧蠱᜵㲼吩㎇蠝
(PID) Process:(6512) MSBuild.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
Operation:delete valueName:RegFiles0000
Value:
C:\Users\admin\AppData\Local\Google\Chrome\User Data\lockfile
(PID) Process:(6512) MSBuild.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
Operation:delete valueName:Sequence
Value:

(PID) Process:(6512) MSBuild.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
Operation:delete valueName:SessionHash
Value:
㐢栄玳쭕哏�ꂥ⵮컹靮�쑬峢碪
(PID) Process:(6512) MSBuild.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
Operation:delete valueName:Owner
Value:
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
4956EXECUTE_.exeC:\Users\admin\AppData\Roaming\d3d9.dllexecutable
MD5:701AFB33DAD7E618F0684D839F9E7A8D
SHA256:AB7F605A77645D7E0202F489A75F27C6AFE9491C952AE77012D05F4C92BB1ED9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
35
DNS requests
13
Threats
9

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
4716
svchost.exe
40.126.31.73:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
7856
svchost.exe
4.208.221.206:443
MICROSOFT-CORP-MSN-AS-BLOCK
US
unknown
5620
MoUsoCoreWorker.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4032
svchost.exe
239.255.255.250:1900
whitelisted
4
System
192.168.100.255:138
whitelisted
2760
svchost.exe
40.115.3.253:443
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
6512
MSBuild.exe
185.196.9.26:6302
Simple Carrier LLC
US
malicious
7676
slui.exe
40.91.76.224:443
activation-v2.sls.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
4716
svchost.exe
20.190.159.0:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown

DNS requests

Domain
IP
Reputation
login.live.com
  • 40.126.31.73
  • 20.190.159.0
  • 20.190.159.4
  • 20.190.159.23
  • 40.126.31.71
  • 20.190.159.68
  • 20.190.159.73
  • 40.126.31.67
whitelisted
settings-win.data.microsoft.com
  • 4.231.128.59
  • 40.127.240.158
whitelisted
google.com
  • 142.250.186.46
whitelisted
activation-v2.sls.microsoft.com
  • 40.91.76.224
whitelisted
arc.msn.com
  • 20.223.35.26
whitelisted
www.bing.com
  • 104.126.37.144
  • 104.126.37.160
  • 104.126.37.170
  • 104.126.37.168
  • 104.126.37.131
  • 104.126.37.139
  • 104.126.37.130
  • 104.126.37.178
whitelisted
fd.api.iris.microsoft.com
  • 20.199.58.43
whitelisted
licensing.mp.microsoft.com
  • 4.209.32.67
whitelisted
slscr.update.microsoft.com
  • 52.165.165.26
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 52.165.164.15
whitelisted

Threats

PID
Process
Class
Message
6512
MSBuild.exe
Potentially Bad Traffic
ET INFO Microsoft net.tcp Connection Initialization Activity
6512
MSBuild.exe
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 33
6512
MSBuild.exe
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC Activity
6512
MSBuild.exe
A Network Trojan was detected
ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization)
6512
MSBuild.exe
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC - Id1Response
6512
MSBuild.exe
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC Activity
6512
MSBuild.exe
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC Activity
6512
MSBuild.exe
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC Activity
6512
MSBuild.exe
A Network Trojan was detected
ET MALWARE Redline Stealer/MetaStealer Family Activity (Response)
No debug info