File name: | denuvo.exe |
Full analysis: | https://app.any.run/tasks/90a7c5ab-bf4e-4812-a255-772c348d211a |
Verdict: | Malicious activity |
Threats: | MetaStealer is an info-stealing malware primarily targeting sensitive data like login credentials, payment details, and browser history. It typically infects systems via phishing emails or malicious downloads and can exfiltrate data to a command and control (C2) server. MetaStealer is known for its stealthy techniques, including evasion and persistence mechanisms, which make it difficult to detect. This malware has been actively used in various cyberattacks, particularly for financial theft and credential harvesting from individuals and organizations. |
Analysis date: | January 10, 2025, 21:57:26 |
OS: | Windows 10 Professional (build: 19045, 64 bit) |
Tags: | |
Indicators: | |
MIME: | application/vnd.microsoft.portable-executable |
File info: | PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections |
MD5: | 21E4D229E67971ABEDE49DE4D1C501D6 |
SHA1: | 9B688958F1A1932F34CE24ABE8AA1355BF510CEA |
SHA256: | 0FAF491DDC77FD6E2D323F612DD9512C2525AD617BCD2A887E89C494F9F7858E |
SSDEEP: | 98304:ILFMeuu/FW9bRD0DzI3YnaMCo9/Jxk2mwi+Ax7PAlE9BflFLoXBUluNK3MCoPagE:ErbZM/ |
.exe | | | Win32 Executable MS Visual C++ (generic) (16.2) |
---|---|---|
.exe | | | Win64 Executable (generic) (14.3) |
.dll | | | Win32 Dynamic Link Library (generic) (3.4) |
.exe | | | Win32 Executable (generic) (2.3) |
MachineType: | Intel 386 or later, and compatibles |
---|---|
TimeStamp: | 2024:12:08 00:45:53+00:00 |
ImageFileCharacteristics: | No relocs, Executable, Large address aware, 32-bit |
PEType: | PE32 |
LinkerVersion: | 8 |
CodeSize: | 413696 |
InitializedDataSize: | 1781760 |
UninitializedDataSize: | - |
EntryPoint: | 0x4c1a8 |
OSVersion: | 4 |
ImageVersion: | - |
SubsystemVersion: | 4 |
Subsystem: | Windows GUI |
FileVersionNumber: | 12.9.1.22 |
ProductVersionNumber: | 12.9.1.22 |
FileFlagsMask: | 0x003f |
FileFlags: | (none) |
FileOS: | Win32 |
ObjectFileType: | Executable application |
FileSubtype: | - |
LanguageCode: | Neutral |
CharacterSet: | Unicode |
Comments: | XHP Booster |
CompanyName: | - |
FileDescription: | XHP |
FileVersion: | 12.9.1.22 |
InternalName: | Steanings.exe |
LegalCopyright: | XHP Corporation Copyright © 2021 |
LegalTrademarks: | - |
OriginalFileName: | Steanings.exe |
ProductName: | XHP booster |
ProductVersion: | 12.9.1.22 |
AssemblyVersion: | 1.1.21.1 |
PID | CMD | Path | Indicators | Parent process | |||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
6664 | "C:\Users\admin\AppData\Local\Temp\denuvo.exe" | C:\Users\admin\AppData\Local\Temp\denuvo.exe | explorer.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Description: XHP Exit code: 0 Version: 12.9.1.22 Modules
|
(PID) Process: | (6664) denuvo.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\ZiYuXuan\DNGuardHVM\Setting\67818458 |
Operation: | write | Name: | 24CAD01C |
Value: 5014 |
PID | Process | Method | HTTP Code | IP | URL | CN | Type | Size | Reputation |
---|---|---|---|---|---|---|---|---|---|
— | — | GET | 200 | 192.229.221.95:80 | http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D | unknown | — | — | whitelisted |
— | — | GET | 200 | 2.16.241.19:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl | unknown | — | — | whitelisted |
6424 | backgroundTaskHost.exe | GET | 200 | 192.229.221.95:80 | http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w%3D | unknown | — | — | whitelisted |
— | — | GET | 200 | 192.229.221.95:80 | http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D | unknown | — | — | whitelisted |
6300 | SIHClient.exe | GET | 200 | 184.30.21.171:80 | http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl | unknown | — | — | whitelisted |
6300 | SIHClient.exe | GET | 200 | 184.30.21.171:80 | http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl | unknown | — | — | whitelisted |
— | — | GET | 200 | 2.23.246.101:80 | http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl | unknown | — | — | whitelisted |
PID | Process | IP | Domain | ASN | CN | Reputation |
---|---|---|---|---|---|---|
— | — | 40.127.240.158:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
4 | System | 192.168.100.255:137 | — | — | — | whitelisted |
— | — | 2.16.241.19:80 | crl.microsoft.com | Akamai International B.V. | DE | whitelisted |
— | — | 2.23.246.101:80 | www.microsoft.com | Ooredoo Q.S.C. | QA | whitelisted |
5064 | SearchApp.exe | 2.23.227.215:443 | www.bing.com | Ooredoo Q.S.C. | QA | whitelisted |
— | — | 192.229.221.95:80 | ocsp.digicert.com | EDGECAST | US | whitelisted |
4 | System | 192.168.100.255:138 | — | — | — | whitelisted |
1176 | svchost.exe | 40.126.31.71:443 | login.live.com | MICROSOFT-CORP-MSN-AS-BLOCK | IE | whitelisted |
— | — | 2.23.242.9:443 | go.microsoft.com | Ooredoo Q.S.C. | QA | whitelisted |
6664 | denuvo.exe | 195.177.92.19:1912 | — | Bursabil Teknoloji A.S. | UA | malicious |
Domain | IP | Reputation |
---|---|---|
settings-win.data.microsoft.com |
| whitelisted |
crl.microsoft.com |
| whitelisted |
www.microsoft.com |
| whitelisted |
google.com |
| whitelisted |
www.bing.com |
| whitelisted |
ocsp.digicert.com |
| whitelisted |
login.live.com |
| whitelisted |
go.microsoft.com |
| whitelisted |
arc.msn.com |
| whitelisted |
fd.api.iris.microsoft.com |
| whitelisted |
PID | Process | Class | Message |
---|---|---|---|
— | — | Potentially Bad Traffic | ET INFO Microsoft net.tcp Connection Initialization Activity |
— | — | A Network Trojan was detected | ET MALWARE Redline Stealer TCP CnC Activity |
— | — | A Network Trojan was detected | ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) |
— | — | A Network Trojan was detected | ET MALWARE Redline Stealer TCP CnC - Id1Response |
— | — | A Network Trojan was detected | ET MALWARE Redline Stealer TCP CnC Activity |
— | — | A Network Trojan was detected | ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) |
— | — | A Network Trojan was detected | ET MALWARE Redline Stealer TCP CnC Activity |
— | — | A Network Trojan was detected | ET MALWARE Redline Stealer TCP CnC Activity |