| File name: | 35e36bc22394d7bedd94e88eb9e1ca7c.exe |
| Full analysis: | https://app.any.run/tasks/171669b2-398e-40f2-83fc-bd466b7d6a68 |
| Verdict: | Malicious activity |
| Threats: | MetaStealer is an info-stealing malware primarily targeting sensitive data like login credentials, payment details, and browser history. It typically infects systems via phishing emails or malicious downloads and can exfiltrate data to a command and control (C2) server. MetaStealer is known for its stealthy techniques, including evasion and persistence mechanisms, which make it difficult to detect. This malware has been actively used in various cyberattacks, particularly for financial theft and credential harvesting from individuals and organizations. |
| Analysis date: | May 15, 2025, 18:22:42 |
| OS: | Windows 10 Professional (build: 19044, 64 bit) |
| Tags: | |
| Indicators: | |
| MIME: | application/vnd.microsoft.portable-executable |
| File info: | PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections |
| MD5: | 35E36BC22394D7BEDD94E88EB9E1CA7C |
| SHA1: | B6A90D979E1C1DE5B3154E565E4404B7E2C99794 |
| SHA256: | 1814C3FDCBFA0B77749550DD1C4365BE2907EFBDB02ED8F677052C77CBA2F46F |
| SSDEEP: | 24576:iZ9enanQtbhhhm37CpcZP29Di4adyLUJIeqCtbo3Zi1ejHmN7RN6NuTuQx1vBUJR:iZ9enanQtbhhhm37CpcZP29Di4adyLU+ |
| .exe | | | Generic CIL Executable (.NET, Mono, etc.) (56.7) |
|---|---|---|
| .exe | | | Win64 Executable (generic) (21.3) |
| .scr | | | Windows screen saver (10.1) |
| .dll | | | Win32 Dynamic Link Library (generic) (5) |
| .exe | | | Win32 Executable (generic) (3.4) |
| MachineType: | Intel 386 or later, and compatibles |
|---|---|
| TimeStamp: | 2092:11:14 01:06:39+00:00 |
| ImageFileCharacteristics: | Executable, 32-bit |
| PEType: | PE32 |
| LinkerVersion: | 48 |
| CodeSize: | 541696 |
| InitializedDataSize: | 7168 |
| UninitializedDataSize: | - |
| EntryPoint: | 0x862e2 |
| OSVersion: | 4 |
| ImageVersion: | - |
| SubsystemVersion: | 4 |
| Subsystem: | Windows GUI |
| FileVersionNumber: | 0.0.0.0 |
| ProductVersionNumber: | 0.0.0.0 |
| FileFlagsMask: | 0x003f |
| FileFlags: | (none) |
| FileOS: | Win32 |
| ObjectFileType: | Executable application |
| FileSubtype: | - |
| LanguageCode: | Neutral |
| CharacterSet: | Unicode |
| Comments: | 先进人工智能平台,提供深度学习、自然语言处理、计算机视觉和知识推理等核心功能 |
| CompanyName: | 云梦数智 |
| FileDescription: | 灵智·星辰 |
| FileVersion: | 0.0.0.0 |
| InternalName: | scLQ.exe |
| LegalCopyright: | 云梦数智 © 壬寅年至乙巳年 (2022-2025) |
| LegalTrademarks: | 灵智™ · 星辰系列 · 第五代 |
| OriginalFileName: | scLQ.exe |
| ProductName: | 灵智·星辰 |
| ProductVersion: | 0.0.0.0 |
| AssemblyVersion: | 0.0.0.0 |
PID | CMD | Path | Indicators | Parent process | |||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 660 | C:\WINDOWS\System32\slui.exe -Embedding | C:\Windows\System32\slui.exe | — | svchost.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Windows Activation Client Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 1020 | "C:\Users\admin\AppData\Local\Temp\35e36bc22394d7bedd94e88eb9e1ca7c.exe" | C:\Users\admin\AppData\Local\Temp\35e36bc22394d7bedd94e88eb9e1ca7c.exe | 35e36bc22394d7bedd94e88eb9e1ca7c.exe | ||||||||||||
User: admin Company: 云梦数智 Integrity Level: MEDIUM Description: 灵智·星辰 Exit code: 0 Version: 0.0.0.0 Modules
RedLine(PID) Process(1020) 35e36bc22394d7bedd94e88eb9e1ca7c.exe C2 (1)185.222.57.92:55615 Botnetcheat Keys Xor Options ErrorMessage | |||||||||||||||
| 3676 | "C:\WINDOWS\System32\SLUI.exe" RuleId=3482d82e-ca2c-4e1f-8864-da0267b484b2;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c;NotificationInterval=1440;Trigger=TimerEvent | C:\Windows\System32\slui.exe | SppExtComObj.Exe | ||||||||||||
User: NETWORK SERVICE Company: Microsoft Corporation Integrity Level: SYSTEM Description: Windows Activation Client Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 4880 | C:\WINDOWS\system32\SppExtComObj.exe -Embedding | C:\Windows\System32\SppExtComObj.Exe | — | svchost.exe | |||||||||||
User: NETWORK SERVICE Company: Microsoft Corporation Integrity Level: SYSTEM Description: KMS Connection Broker Version: 10.0.19041.3996 (WinBuild.160101.0800) Modules
| |||||||||||||||
| 4996 | "C:\Users\admin\AppData\Local\Temp\35e36bc22394d7bedd94e88eb9e1ca7c.exe" | C:\Users\admin\AppData\Local\Temp\35e36bc22394d7bedd94e88eb9e1ca7c.exe | — | explorer.exe | |||||||||||
User: admin Company: 云梦数智 Integrity Level: MEDIUM Description: 灵智·星辰 Exit code: 0 Version: 0.0.0.0 Modules
| |||||||||||||||
| 7052 | \??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1 | C:\Windows\System32\conhost.exe | — | 35e36bc22394d7bedd94e88eb9e1ca7c.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Console Window Host Exit code: 0 Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
| |||||||||||||||
| (PID) Process: | (1020) 35e36bc22394d7bedd94e88eb9e1ca7c.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\35e36bc22394d7bedd94e88eb9e1ca7c_RASAPI32 |
| Operation: | write | Name: | EnableFileTracing |
Value: 0 | |||
| (PID) Process: | (1020) 35e36bc22394d7bedd94e88eb9e1ca7c.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\35e36bc22394d7bedd94e88eb9e1ca7c_RASAPI32 |
| Operation: | write | Name: | EnableAutoFileTracing |
Value: 0 | |||
| (PID) Process: | (1020) 35e36bc22394d7bedd94e88eb9e1ca7c.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\35e36bc22394d7bedd94e88eb9e1ca7c_RASAPI32 |
| Operation: | write | Name: | EnableConsoleTracing |
Value: 0 | |||
| (PID) Process: | (1020) 35e36bc22394d7bedd94e88eb9e1ca7c.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\35e36bc22394d7bedd94e88eb9e1ca7c_RASAPI32 |
| Operation: | write | Name: | FileTracingMask |
Value: | |||
| (PID) Process: | (1020) 35e36bc22394d7bedd94e88eb9e1ca7c.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\35e36bc22394d7bedd94e88eb9e1ca7c_RASAPI32 |
| Operation: | write | Name: | ConsoleTracingMask |
Value: | |||
| (PID) Process: | (1020) 35e36bc22394d7bedd94e88eb9e1ca7c.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\35e36bc22394d7bedd94e88eb9e1ca7c_RASAPI32 |
| Operation: | write | Name: | MaxFileSize |
Value: 1048576 | |||
| (PID) Process: | (1020) 35e36bc22394d7bedd94e88eb9e1ca7c.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\35e36bc22394d7bedd94e88eb9e1ca7c_RASAPI32 |
| Operation: | write | Name: | FileDirectory |
Value: %windir%\tracing | |||
| (PID) Process: | (1020) 35e36bc22394d7bedd94e88eb9e1ca7c.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\35e36bc22394d7bedd94e88eb9e1ca7c_RASMANCS |
| Operation: | write | Name: | EnableFileTracing |
Value: 0 | |||
| (PID) Process: | (1020) 35e36bc22394d7bedd94e88eb9e1ca7c.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\35e36bc22394d7bedd94e88eb9e1ca7c_RASMANCS |
| Operation: | write | Name: | EnableAutoFileTracing |
Value: 0 | |||
| (PID) Process: | (1020) 35e36bc22394d7bedd94e88eb9e1ca7c.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\35e36bc22394d7bedd94e88eb9e1ca7c_RASMANCS |
| Operation: | write | Name: | EnableConsoleTracing |
Value: 0 | |||
PID | Process | Filename | Type | |
|---|---|---|---|---|
| 1020 | 35e36bc22394d7bedd94e88eb9e1ca7c.exe | C:\Users\admin\AppData\Local\Temp\tmp31AE.tmp | binary | |
MD5:A45465CDCDC6CB30C8906F3DA4EC114C | SHA256:4412319EF944EBCCA9581CBACB1D4E1DC614C348D1DFC5D2FAAAAD863D300209 | |||
| 1020 | 35e36bc22394d7bedd94e88eb9e1ca7c.exe | C:\Users\admin\AppData\Local\Temp\tmp319D.tmp | binary | |
MD5:A45465CDCDC6CB30C8906F3DA4EC114C | SHA256:4412319EF944EBCCA9581CBACB1D4E1DC614C348D1DFC5D2FAAAAD863D300209 | |||
| 1020 | 35e36bc22394d7bedd94e88eb9e1ca7c.exe | C:\Users\admin\AppData\Local\Temp\tmp31B0.tmp | binary | |
MD5:A45465CDCDC6CB30C8906F3DA4EC114C | SHA256:4412319EF944EBCCA9581CBACB1D4E1DC614C348D1DFC5D2FAAAAD863D300209 | |||
| 1020 | 35e36bc22394d7bedd94e88eb9e1ca7c.exe | C:\Users\admin\AppData\Local\Temp\tmp31C1.tmp | binary | |
MD5:F6C33AC5E1032A0873BE7BFC65169287 | SHA256:D97895CEDED32E33D57BDCACCDBE144E58AA87AF4D2F8855D630286CE30A8D83 | |||
| 1020 | 35e36bc22394d7bedd94e88eb9e1ca7c.exe | C:\Users\admin\AppData\Local\Temp\tmp31F6.tmp | binary | |
MD5:F6C33AC5E1032A0873BE7BFC65169287 | SHA256:D97895CEDED32E33D57BDCACCDBE144E58AA87AF4D2F8855D630286CE30A8D83 | |||
| 1020 | 35e36bc22394d7bedd94e88eb9e1ca7c.exe | C:\Users\admin\AppData\Local\Temp\tmp31C0.tmp | binary | |
MD5:A45465CDCDC6CB30C8906F3DA4EC114C | SHA256:4412319EF944EBCCA9581CBACB1D4E1DC614C348D1DFC5D2FAAAAD863D300209 | |||
| 1020 | 35e36bc22394d7bedd94e88eb9e1ca7c.exe | C:\Users\admin\AppData\Local\Temp\tmp3208.tmp | binary | |
MD5:F6C33AC5E1032A0873BE7BFC65169287 | SHA256:D97895CEDED32E33D57BDCACCDBE144E58AA87AF4D2F8855D630286CE30A8D83 | |||
| 1020 | 35e36bc22394d7bedd94e88eb9e1ca7c.exe | C:\Users\admin\AppData\Local\Temp\tmp3207.tmp | binary | |
MD5:F6C33AC5E1032A0873BE7BFC65169287 | SHA256:D97895CEDED32E33D57BDCACCDBE144E58AA87AF4D2F8855D630286CE30A8D83 | |||
| 1020 | 35e36bc22394d7bedd94e88eb9e1ca7c.exe | C:\Users\admin\AppData\Local\Temp\tmp322A.tmp | binary | |
MD5:F6C33AC5E1032A0873BE7BFC65169287 | SHA256:D97895CEDED32E33D57BDCACCDBE144E58AA87AF4D2F8855D630286CE30A8D83 | |||
| 1020 | 35e36bc22394d7bedd94e88eb9e1ca7c.exe | C:\Users\admin\AppData\Local\Temp\tmp324B.tmp | binary | |
MD5:29A644B1F0D96166A05602FE27B3F4AD | SHA256:BF96902FEB97E990A471492F78EE8386BCF430D66BDAEFDEAFBF912C8CF7CE46 | |||
PID | Process | Method | HTTP Code | IP | URL | CN | Type | Size | Reputation |
|---|---|---|---|---|---|---|---|---|---|
— | — | GET | 200 | 2.16.168.124:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl | unknown | — | — | whitelisted |
6544 | svchost.exe | GET | 200 | 2.17.190.73:80 | http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D | unknown | — | — | whitelisted |
— | — | GET | 200 | 95.101.149.131:80 | http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl | unknown | — | — | whitelisted |
1020 | 35e36bc22394d7bedd94e88eb9e1ca7c.exe | POST | 200 | 185.222.57.92:55615 | http://185.222.57.92:55615/ | unknown | — | — | unknown |
5984 | SIHClient.exe | GET | 200 | 2.23.246.101:80 | http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl | unknown | — | — | whitelisted |
1020 | 35e36bc22394d7bedd94e88eb9e1ca7c.exe | POST | 200 | 185.222.57.92:55615 | http://185.222.57.92:55615/ | unknown | — | — | unknown |
5984 | SIHClient.exe | GET | 200 | 2.23.246.101:80 | http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl | unknown | — | — | whitelisted |
1020 | 35e36bc22394d7bedd94e88eb9e1ca7c.exe | POST | 200 | 185.222.57.92:55615 | http://185.222.57.92:55615/ | unknown | — | — | unknown |
1020 | 35e36bc22394d7bedd94e88eb9e1ca7c.exe | POST | 200 | 185.222.57.92:55615 | http://185.222.57.92:55615/ | unknown | — | — | unknown |
PID | Process | IP | Domain | ASN | CN | Reputation |
|---|---|---|---|---|---|---|
— | — | 4.231.128.59:443 | — | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
4 | System | 192.168.100.255:138 | — | — | — | whitelisted |
2104 | svchost.exe | 4.231.128.59:443 | — | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
— | — | 2.16.168.124:80 | crl.microsoft.com | Akamai International B.V. | RU | whitelisted |
— | — | 95.101.149.131:80 | www.microsoft.com | Akamai International B.V. | NL | whitelisted |
3216 | svchost.exe | 172.211.123.248:443 | client.wns.windows.com | MICROSOFT-CORP-MSN-AS-BLOCK | FR | whitelisted |
6544 | svchost.exe | 20.190.160.128:443 | login.live.com | MICROSOFT-CORP-MSN-AS-BLOCK | NL | whitelisted |
6544 | svchost.exe | 2.17.190.73:80 | ocsp.digicert.com | AKAMAI-AS | DE | whitelisted |
2112 | svchost.exe | 51.104.136.2:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
2104 | svchost.exe | 51.104.136.2:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
Domain | IP | Reputation |
|---|---|---|
google.com |
| whitelisted |
crl.microsoft.com |
| whitelisted |
www.microsoft.com |
| whitelisted |
client.wns.windows.com |
| whitelisted |
login.live.com |
| whitelisted |
ocsp.digicert.com |
| whitelisted |
settings-win.data.microsoft.com |
| whitelisted |
api.ip.sb |
| whitelisted |
slscr.update.microsoft.com |
| whitelisted |
fe3cr.delivery.mp.microsoft.com |
| whitelisted |
PID | Process | Class | Message |
|---|---|---|---|
1020 | 35e36bc22394d7bedd94e88eb9e1ca7c.exe | Malware Command and Control Activity Detected | ET MALWARE RedLine Stealer - CheckConnect Response |
1020 | 35e36bc22394d7bedd94e88eb9e1ca7c.exe | A Network Trojan was detected | AV TROJAN RedLine Stealer Config Download |
1020 | 35e36bc22394d7bedd94e88eb9e1ca7c.exe | Malware Command and Control Activity Detected | ET MALWARE Win32/LeftHook Stealer Browser Extension Config Inbound |
1020 | 35e36bc22394d7bedd94e88eb9e1ca7c.exe | A Network Trojan was detected | ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) |