| File name: | sample.bin |
| Full analysis: | https://app.any.run/tasks/3be037ad-47be-473c-8efd-9f0c31da13b3 |
| Verdict: | Malicious activity |
| Threats: | MetaStealer is an info-stealing malware primarily targeting sensitive data like login credentials, payment details, and browser history. It typically infects systems via phishing emails or malicious downloads and can exfiltrate data to a command and control (C2) server. MetaStealer is known for its stealthy techniques, including evasion and persistence mechanisms, which make it difficult to detect. This malware has been actively used in various cyberattacks, particularly for financial theft and credential harvesting from individuals and organizations. |
| Analysis date: | December 03, 2023, 02:54:17 |
| OS: | Windows 7 Professional Service Pack 1 (build: 7601, 32 bit) |
| Tags: | |
| Indicators: | |
| MIME: | application/x-dosexec |
| File info: | PE32 executable (console) Intel 80386, for MS Windows |
| MD5: | 427C785C2A6F144E1C1B5948779BD5F4 |
| SHA1: | 4012AE5AB852BA87646DBD74B500EA4A03E966E5 |
| SHA256: | BDC59B0471B4209F23FD6EED5F4588C74555B6FD5155D6B10559D062DA07F9A8 |
| SSDEEP: | 24576:LIEk+9hBLgFAZ/1bg01yz16OM9slhKDO3NvWMB0lYHRQ:LIoBLgFAP6QFsXKDONWMB0lYHRQ |
| .exe | | | Win32 Executable MS Visual C++ (generic) (42.2) |
|---|---|---|
| .exe | | | Win64 Executable (generic) (37.3) |
| .dll | | | Win32 Dynamic Link Library (generic) (8.8) |
| .exe | | | Win32 Executable (generic) (6) |
| .exe | | | Generic Win/DOS Executable (2.7) |
| MachineType: | Intel 386 or later, and compatibles |
|---|---|
| TimeStamp: | 2023:09:09 11:50:06+02:00 |
| ImageFileCharacteristics: | Executable, 32-bit |
| PEType: | PE32 |
| LinkerVersion: | 14.32 |
| CodeSize: | 705024 |
| InitializedDataSize: | 590336 |
| UninitializedDataSize: | - |
| EntryPoint: | 0x11ea |
| OSVersion: | 6 |
| ImageVersion: | - |
| SubsystemVersion: | 6 |
| Subsystem: | Windows command line |
PID | CMD | Path | Indicators | Parent process | |||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 2412 | "C:\Users\admin\AppData\Local\Temp\sample.bin.exe" | C:\Users\admin\AppData\Local\Temp\sample.bin.exe | — | explorer.exe | |||||||||||
User: admin Integrity Level: MEDIUM Exit code: 1 Modules
| |||||||||||||||
| 2624 | "C:\Program Files\Windows Media Player\wmpnscfg.exe" | C:\Program Files\Windows Media Player\wmpnscfg.exe | — | explorer.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Windows Media Player Network Sharing Service Configuration Application Exit code: 0 Version: 12.0.7600.16385 (win7_rtm.090713-1255) Modules
| |||||||||||||||
| 3872 | "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" | C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe | sample.bin.exe | ||||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Visual Basic Command Line Compiler Exit code: 0 Version: 14.8.3761.0 Modules
MetaStealer(PID) Process(3872) vbc.exe C2 (1)apiamad.tuktuk.ug:11285 Botnetapi_amadey_meta Options ErrorMessage Keys XorMentioned | |||||||||||||||
PID | Process | IP | Domain | ASN | CN | Reputation |
|---|---|---|---|---|---|---|
4 | System | 192.168.100.255:137 | — | — | — | whitelisted |
1080 | svchost.exe | 224.0.0.252:5355 | — | — | — | unknown |
4 | System | 192.168.100.255:138 | — | — | — | whitelisted |
3872 | vbc.exe | 85.209.3.13:11285 | apiamad.tuktuk.ug | LeaseWeb Netherlands B.V. | RU | unknown |
2588 | svchost.exe | 239.255.255.250:1900 | — | — | — | whitelisted |
Domain | IP | Reputation |
|---|---|---|
apiamad.tuktuk.ug |
| unknown |
PID | Process | Class | Message |
|---|---|---|---|
3872 | vbc.exe | Potentially Bad Traffic | ET INFO Microsoft net.tcp Connection Initialization Activity |
3872 | vbc.exe | A Network Trojan was detected | ET MALWARE [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) |
3872 | vbc.exe | A Network Trojan was detected | ET MALWARE Redline Stealer Family TCP CnC Activity - MSValue (Outbound) |
3872 | vbc.exe | Potentially Bad Traffic | ET INFO Microsoft net.tcp Connection Initialization Activity |
3872 | vbc.exe | A Network Trojan was detected | ET MALWARE [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) |
3872 | vbc.exe | A Network Trojan was detected | ET MALWARE Redline Stealer Family TCP CnC Activity - MSValue (Outbound) |
3872 | vbc.exe | Potentially Bad Traffic | ET INFO Microsoft net.tcp Connection Initialization Activity |
3872 | vbc.exe | A Network Trojan was detected | ET MALWARE [ANY.RUN] RedLine Stealer Family Related (MC-NMF Authorization) |
3872 | vbc.exe | A Network Trojan was detected | ET MALWARE Redline Stealer Family TCP CnC Activity - MSValue (Outbound) |
3872 | vbc.exe | Potentially Bad Traffic | ET INFO Microsoft net.tcp Connection Initialization Activity |