File name:

ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exe

Full analysis: https://app.any.run/tasks/7f90bd00-fb08-4ffb-b749-1e07d7998052
Verdict: Malicious activity
Threats:

MetaStealer is an info-stealing malware primarily targeting sensitive data like login credentials, payment details, and browser history. It typically infects systems via phishing emails or malicious downloads and can exfiltrate data to a command and control (C2) server. MetaStealer is known for its stealthy techniques, including evasion and persistence mechanisms, which make it difficult to detect. This malware has been actively used in various cyberattacks, particularly for financial theft and credential harvesting from individuals and organizations.

Analysis date: May 21, 2024, 04:44:44
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
stealer
redline
meta
metastealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

99CD037819B5FCDC86CA779B2BB72BBA

SHA1:

25E9B19BFDCB1E7EE6453B9C6EF345211D01EBDF

SHA256:

EF54817E86916A12620E84635B16870784E185F91B87B6C74F9B5F19C84921D7

SSDEEP:

3072:q8lszkzartxJOtKtxpoBq4XM++hKu28TANtASKm1AHgrIkECoW2MOP+luhH:q4Bb+hKuXTADA1H4kCoW2tP5h

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exe (PID: 6316)
    • METASTEALER has been detected (SURICATA)

      • ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exe (PID: 6316)
    • Connects to the CnC server

      • ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exe (PID: 6316)
    • REDLINE has been detected (SURICATA)

      • ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exe (PID: 6316)
    • REDLINE has been detected (YARA)

      • ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exe (PID: 6316)
    • Steals credentials from Web Browsers

      • ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exe (PID: 6316)
    • Actions looks like stealing of personal data

      • ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exe (PID: 6316)
  • SUSPICIOUS

    • Connects to unusual port

      • ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exe (PID: 6316)
    • Searches for installed software

      • ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exe (PID: 6316)
  • INFO

    • Reads the computer name

      • ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exe (PID: 6316)
    • Checks supported languages

      • ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exe (PID: 6316)
    • Reads the machine GUID from the registry

      • ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exe (PID: 6316)
    • Creates files or folders in the user directory

      • ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exe (PID: 6316)
    • Reads Environment values

      • ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exe (PID: 6316)
    • Reads the software policy settings

      • slui.exe (PID: 2484)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

RedLine

(PID) Process(6316) ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exe
C2 (1)5.42.65.85:45779
BotnetLogsDiller Cloud (TG: @logsdillabot)
Options
ErrorMessage
Keys
XorIterates
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (49)
.exe | Win32 Executable MS Visual C++ (generic) (20.9)
.exe | Win64 Executable (generic) (18.5)
.dll | Win32 Dynamic Link Library (generic) (4.4)
.exe | Win32 Executable (generic) (3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2038:09:15 20:50:48+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 48
CodeSize: 191488
InitializedDataSize: 118784
UninitializedDataSize: -
EntryPoint: 0x2ba16
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 12.9.1.22
ProductVersionNumber: 12.9.1.22
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: XHP Booster
CompanyName: -
FileDescription: XHP
FileVersion: 12.9.1.22
InternalName: Sodalite.exe
LegalCopyright: XHP Corporation Copyright © 2021
LegalTrademarks: -
OriginalFileName: Sodalite.exe
ProductName: XHP booster
ProductVersion: 12.9.1.22
AssemblyVersion: 1.1.21.1
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
130
Monitored processes
5
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #REDLINE ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exe sppextcomobj.exe no specs slui.exe filecoauth.exe no specs slui.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2484"C:\WINDOWS\System32\SLUI.exe" RuleId=3482d82e-ca2c-4e1f-8864-da0267b484b2;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c;NotificationInterval=1440;Trigger=TimerEventC:\Windows\System32\slui.exe
SppExtComObj.Exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
4928C:\WINDOWS\system32\SppExtComObj.exe -EmbeddingC:\Windows\System32\SppExtComObj.Exesvchost.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
KMS Connection Broker
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sppextcomobj.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\oleaut32.dll
6196C:\Users\admin\AppData\Local\Microsoft\OneDrive\19.043.0304.0013\FileCoAuth.exe -EmbeddingC:\Users\admin\AppData\Local\Microsoft\OneDrive\19.043.0304.0013\FileCoAuth.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft OneDriveFile Co-Authoring Executable
Exit code:
0
Version:
19.043.0304.0013
Modules
Images
c:\users\admin\appdata\local\microsoft\onedrive\19.043.0304.0013\filecoauth.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\user32.dll
c:\windows\syswow64\win32u.dll
6316"C:\Users\admin\AppData\Local\Temp\ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exe" C:\Users\admin\AppData\Local\Temp\ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
XHP
Exit code:
0
Version:
12.9.1.22
Modules
Images
c:\users\admin\appdata\local\temp\ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
RedLine
(PID) Process(6316) ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exe
C2 (1)5.42.65.85:45779
BotnetLogsDiller Cloud (TG: @logsdillabot)
Options
ErrorMessage
Keys
XorIterates
6356C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
Total events
3 234
Read events
3 222
Write events
6
Delete events
6

Modification events

(PID) Process:(6316) ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
Operation:writeName:Owner
Value:
AC1800004C168E9E39ABDA01
(PID) Process:(6316) ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
Operation:writeName:SessionHash
Value:
97E61577C0A2EC5408A09FF788A8AB6B08617E771A74EC98164414E5204B5065
(PID) Process:(6316) ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
Operation:writeName:Sequence
Value:
1
(PID) Process:(6316) ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
Operation:writeName:RegFiles0000
Value:
C:\Users\admin\AppData\Local\Google\Chrome\User Data\lockfile
(PID) Process:(6316) ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
Operation:writeName:RegFilesHash
Value:
D3A7AB3C3295CC89ED2A84D8084A2A511D3AA8CA20F774E6B76D35C23063EDFB
(PID) Process:(6316) ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
Operation:delete valueName:RegFilesHash
Value:
ꟓ㲫锲觌⫭�䨈優㨝쪨涷숵挰ﯭ
(PID) Process:(6316) ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
Operation:delete valueName:RegFiles0000
Value:
C:\Users\admin\AppData\Local\Google\Chrome\User Data\lockfile
(PID) Process:(6316) ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
Operation:delete valueName:Sequence
Value:

(PID) Process:(6316) ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
Operation:delete valueName:SessionHash
Value:
眕ꋀ哬ꀈꢈ殫愈睾琚飬䐖䬠敐
(PID) Process:(6316) ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
Operation:delete valueName:Owner
Value:
Executable files
0
Suspicious files
5
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
6316ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exeC:\Users\admin\AppData\Local\Temp\Tmp39BB.tmpbinary
MD5:1420D30F964EAC2C85B2CCFE968EEBCE
SHA256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
6316ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1693682860-607145093-2874071422-1001\76b53b3ec448f7ccdda2063b15d2bfc3_bb926e54-e3ca-40fd-ae90-2764341e7792dbf
MD5:BBC8DA7D36DF3F91C460984C2ABE8419
SHA256:0399CCF5E780949A63400736A46CCE7D1879903D0F45C6B7D194C960BA4DDDC2
6196FileCoAuth.exeC:\Users\admin\AppData\Local\Microsoft\OneDrive\logs\Common\FileCoAuth-2024-05-21.0446.6196.1.aodlbinary
MD5:28DCA2FF4B34B5A52A2E59DF202A6ED3
SHA256:33BACCB7296F1ED1F995FC77A23049F261CF391AC0388F9E8DD161F8C17B7F94
6196FileCoAuth.exeC:\Users\admin\AppData\Local\Microsoft\OneDrive\logs\Common\FileCoAuth-2024-05-21.0446.6196.1.odlbinary
MD5:8CAA5C3AAF44EAB24CB8167958D53187
SHA256:0003072D2036D4440D8F1A0E9F867B1EA6F9A931963B87821F86706DFD63A7DD
6316ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exeC:\Users\admin\AppData\Local\Temp\Tmp38D0.tmpbinary
MD5:1420D30F964EAC2C85B2CCFE968EEBCE
SHA256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
52
DNS requests
19
Threats
30

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
636
svchost.exe
GET
200
2.21.97.42:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
unknown
636
svchost.exe
GET
200
23.217.49.217:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
unknown
920
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
unknown
6504
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEApDqVCbATUviZV57HIIulA%3D
unknown
unknown
6112
SIHClient.exe
GET
200
23.217.49.217:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
unknown
6112
SIHClient.exe
GET
200
23.217.49.217:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1744
RUXIMICS.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
4
System
192.168.100.255:138
unknown
5140
MoUsoCoreWorker.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
4364
svchost.exe
239.255.255.250:1900
unknown
636
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
6316
ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exe
5.42.65.85:45779
CJSC Kolomna-Sviaz TV
RU
malicious
920
svchost.exe
20.190.159.73:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
920
svchost.exe
192.229.221.95:80
EDGECAST
US
whitelisted
636
svchost.exe
2.21.97.42:80
crl.microsoft.com
Akamai International B.V.
SE
unknown
1032
svchost.exe
2.18.38.33:443
go.microsoft.com
Akamai International B.V.
NL
unknown

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 40.127.240.158
whitelisted
login.live.com
  • 20.190.159.73
  • 20.190.159.0
  • 40.126.31.71
  • 20.190.159.71
  • 20.190.159.2
  • 20.190.159.23
  • 20.190.159.68
  • 20.190.159.75
whitelisted
crl.microsoft.com
  • 2.21.97.42
  • 2.21.97.24
whitelisted
go.microsoft.com
  • 2.18.38.33
whitelisted
www.microsoft.com
  • 23.217.49.217
whitelisted
client.wns.windows.com
  • 40.113.110.67
  • 40.115.3.253
whitelisted
slscr.update.microsoft.com
  • 20.114.59.183
whitelisted
www.bing.com
  • 184.31.15.178
  • 184.31.15.176
  • 184.31.15.195
whitelisted
arc.msn.com
  • 20.103.156.88
whitelisted
fd.api.iris.microsoft.com
  • 20.31.169.57
whitelisted

Threats

PID
Process
Class
Message
6316
ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exe
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 1
6316
ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exe
Potentially Bad Traffic
ET INFO Microsoft net.tcp Connection Initialization Activity
6316
ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exe
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC Activity
6316
ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exe
A Network Trojan was detected
ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization)
6316
ef54817e86916a12620e84635b16870784e185f91b87b6c74f9b5f19c84921d7.exe
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC - Id1Response
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC Activity
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC Activity
A Network Trojan was detected
ET MALWARE Redline Stealer/MetaStealer Family Activity (Response)
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC Activity
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC Activity
No debug info