Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

From a Fake AnyDesk Installer to MetaStealer

0
Medium
Published: Sat Aug 30 2025 (08/30/2025, 09:10:00 UTC)
Source: AlienVault OTX General

Description

A recent attack mimicking ClickFix tactics used a fake AnyDesk installer to deploy MetaStealer. The infection chain involved a fake Cloudflare Turnstile lure, Windows search protocol, and an MSI package disguised as a PDF. Unlike traditional ClickFix attacks, this variant redirected users to Windows File Explorer instead of the Run dialog box. The attack cleverly grabbed the victim's hostname and ultimately aimed to drop MetaStealer, a commodity infostealer known for harvesting credentials and stealing files. This incident highlights the evolving nature of social engineering attacks and the need for updated security measures and user education.

AI-Powered Analysis

AILast updated: 09/01/2025, 08:33:06 UTC

Technical Analysis

This threat involves a sophisticated social engineering malware campaign that leverages a fake AnyDesk installer to deploy MetaStealer, a commodity information stealer malware. The attack chain is notable for mimicking tactics used by the ClickFix malware family but introduces novel techniques to evade detection and increase user deception. The infection begins with a lure that impersonates Cloudflare's Turnstile CAPTCHA service, tricking victims into interacting with a malicious webpage. Instead of the traditional ClickFix method of redirecting users to the Windows Run dialog, this variant redirects victims to Windows File Explorer via the Windows Search Protocol, which is an unusual and stealthy approach to execute the payload. The payload itself is an MSI package disguised as a PDF file, further increasing the likelihood of user execution due to the familiar file extension. Once executed, the malware collects the victim's hostname to tailor its actions and then drops MetaStealer. MetaStealer is known for harvesting sensitive credentials, stealing files, and potentially enabling further compromise through credential reuse or lateral movement. The attack utilizes multiple MITRE ATT&CK techniques such as T1113 (screen capture), T1056.001 (input capture: keylogging), T1074.001 (data staged), T1114.001 (email collection), T1005 (data from local system), T1140 (deobfuscate/decode files or information), T1555 (credentials from password stores), T1036 (masquerading), T1055 (process injection), T1087 (account discovery), T1083 (file and directory discovery), T1102 (web service), T1204 (user execution), T1547.001 (boot or logon autostart execution), T1566 (phishing), T1027 (obfuscated files or information), T1012 (query registry), T1059.003 (command and scripting interpreter: Windows Command Shell), and T1070.004 (indicator removal on host: file deletion). Indicators of compromise include hashes of the malicious MSI files, IP addresses, and domains used for hosting the fake installer and command and control. This attack highlights the evolving sophistication of social engineering campaigns and the importance of updated detection and user awareness strategies.

Potential Impact

For European organizations, this threat poses a significant risk to confidentiality and integrity of sensitive data. MetaStealer’s capability to harvest credentials can lead to unauthorized access to corporate networks, email accounts, and cloud services, potentially resulting in data breaches, intellectual property theft, and financial fraud. The use of a fake AnyDesk installer is particularly dangerous as AnyDesk is widely used for remote support and administration, so users may be more inclined to trust and execute the fake installer. The attack’s stealthy execution method via Windows File Explorer and MSI disguised as PDFs increases the likelihood of successful infection. Organizations with remote workforces or those relying heavily on remote desktop tools are especially vulnerable. Additionally, the malware’s ability to collect system information and perform persistence mechanisms can facilitate prolonged undetected access, increasing the risk of lateral movement and further compromise. The medium severity rating reflects the moderate difficulty of exploitation (requiring user interaction) but significant potential damage if successful. The threat also underscores the need for vigilance against phishing and social engineering, which remain primary vectors for initial compromise in Europe’s diverse and highly regulated cybersecurity environment.

Mitigation Recommendations

1. Implement strict email and web filtering to block access to known malicious domains and URLs associated with this campaign (e.g., anydeesk.ink and related domains). 2. Deploy endpoint detection and response (EDR) solutions capable of detecting suspicious MSI execution, masquerading, and process injection behaviors. 3. Enforce application whitelisting policies to prevent execution of unauthorized MSI packages and executables, especially those masquerading as PDFs. 4. Educate users about the risks of downloading and executing software from unofficial sources, emphasizing the dangers of fake remote desktop tools and social engineering lures mimicking legitimate services like Cloudflare Turnstile. 5. Monitor for unusual use of Windows Search Protocol and unexpected redirections to Windows File Explorer, which may indicate exploitation attempts. 6. Regularly audit and restrict the use of administrative privileges and credential storage to limit the impact of credential theft. 7. Use multi-factor authentication (MFA) across all critical systems to mitigate the risk of compromised credentials being abused. 8. Maintain up-to-date threat intelligence feeds and integrate IoCs such as hashes, IPs, and domains into security monitoring tools for early detection. 9. Conduct phishing simulation exercises tailored to the latest social engineering tactics to improve user resilience. 10. Review and harden system configurations to limit MSI package execution and disable unnecessary scripting capabilities where feasible.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.huntress.com/blog/fake-anydesk-clickfix-metastealer-malware"]
Adversary
null
Pulse Id
68b2bfe8d3d1e1257af3bb2f
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash0fc76b7f06aa80a43abafc1e9b88348734e327feb306d700c877c6a210fbd5e7
hash513992d7076984d5c5a42affc12b6a00eef820f3254af75c9958ef3310190317
hashfd622cf73ea951a6de631063aba856487d77745dd1500adca61902b8dde56fe1

Ip

ValueDescriptionCopy
ip38.134.148.74

Url

ValueDescriptionCopy
urlhttp://anydeesk.ink/download/anydesk.html
urlhttp://verification.anydeesk.ink/reCAPTCHA-v2.php

Domain

ValueDescriptionCopy
domainanydeesk.ink
domainchat1.store
domaincmqsqomiwwksmcsw.xyz
domainmacawiwmaacckuow.xyz
domainteams-one.com
domainyeosyyyaewokgioa.xyz
domainverification.anydeesk.ink

Threat ID: 68b556a2ad5a09ad00cb6363

Added to database: 9/1/2025, 8:17:38 AM

Last enriched: 9/1/2025, 8:33:06 AM

Last updated: 10/16/2025, 1:29:52 PM

Views: 173

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats