File name:

denuvo.exe

Full analysis: https://app.any.run/tasks/854c30bf-8e50-483e-800d-76068b94914d
Verdict: Malicious activity
Threats:

MetaStealer is an info-stealing malware primarily targeting sensitive data like login credentials, payment details, and browser history. It typically infects systems via phishing emails or malicious downloads and can exfiltrate data to a command and control (C2) server. MetaStealer is known for its stealthy techniques, including evasion and persistence mechanisms, which make it difficult to detect. This malware has been actively used in various cyberattacks, particularly for financial theft and credential harvesting from individuals and organizations.

Analysis date: January 10, 2025, 22:17:28
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
stealer
redline
metastealer
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
MD5:

21E4D229E67971ABEDE49DE4D1C501D6

SHA1:

9B688958F1A1932F34CE24ABE8AA1355BF510CEA

SHA256:

0FAF491DDC77FD6E2D323F612DD9512C2525AD617BCD2A887E89C494F9F7858E

SSDEEP:

98304:ILFMeuu/FW9bRD0DzI3YnaMCo9/Jxk2mwi+Ax7PAlE9BflFLoXBUluNK3MCoPagE:ErbZM/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • REDLINE has been detected (SURICATA)

      • denuvo.exe (PID: 1328)
    • Connects to the CnC server

      • denuvo.exe (PID: 1328)
    • Actions looks like stealing of personal data

      • denuvo.exe (PID: 1328)
    • METASTEALER has been detected (SURICATA)

      • denuvo.exe (PID: 1328)
    • Steals credentials from Web Browsers

      • denuvo.exe (PID: 1328)
    • REDLINE has been detected (YARA)

      • denuvo.exe (PID: 1328)
  • SUSPICIOUS

    • Reads security settings of Internet Explorer

      • denuvo.exe (PID: 1328)
    • Connects to unusual port

      • denuvo.exe (PID: 1328)
  • INFO

    • Checks supported languages

      • denuvo.exe (PID: 1328)
    • Reads the computer name

      • denuvo.exe (PID: 1328)
    • Reads the machine GUID from the registry

      • denuvo.exe (PID: 1328)
    • Drops encrypted VBS script (Microsoft Script Encoder)

      • denuvo.exe (PID: 1328)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (16.2)
.exe | Win64 Executable (generic) (14.3)
.dll | Win32 Dynamic Link Library (generic) (3.4)
.exe | Win32 Executable (generic) (2.3)

EXIF

EXE

AssemblyVersion: 1.1.21.1
ProductVersion: 12.9.1.22
ProductName: XHP booster
OriginalFileName: Steanings.exe
LegalTrademarks: -
LegalCopyright: XHP Corporation Copyright © 2021
InternalName: Steanings.exe
FileVersion: 12.9.1.22
FileDescription: XHP
CompanyName: -
Comments: XHP Booster
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 12.9.1.22
FileVersionNumber: 12.9.1.22
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x4c1a8
UninitializedDataSize: -
InitializedDataSize: 1781760
CodeSize: 413696
LinkerVersion: 8
PEType: PE32
ImageFileCharacteristics: No relocs, Executable, Large address aware, 32-bit
TimeStamp: 2024:12:08 00:45:53+00:00
MachineType: Intel 386 or later, and compatibles
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
127
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #REDLINE denuvo.exe

Process information

PID
CMD
Path
Indicators
Parent process
1328"C:\Users\admin\AppData\Local\Temp\denuvo.exe" C:\Users\admin\AppData\Local\Temp\denuvo.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
XHP
Exit code:
0
Version:
12.9.1.22
Modules
Images
c:\users\admin\appdata\local\temp\denuvo.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
Total events
1 934
Read events
1 933
Write events
1
Delete events
0

Modification events

(PID) Process:(1328) denuvo.exeKey:HKEY_CURRENT_USER\SOFTWARE\ZiYuXuan\DNGuardHVM\Setting\67818458
Operation:writeName:24CAD01C
Value:
6183
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
30
DNS requests
12
Threats
8

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5064
SearchApp.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
4712
MoUsoCoreWorker.exe
GET
200
2.16.241.12:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
1176
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
4712
MoUsoCoreWorker.exe
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6076
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1476
RUXIMICS.exe
4.231.128.59:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
4.231.128.59:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4712
MoUsoCoreWorker.exe
2.16.241.12:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
4712
MoUsoCoreWorker.exe
2.23.246.101:80
www.microsoft.com
Ooredoo Q.S.C.
QA
whitelisted
5064
SearchApp.exe
2.23.227.208:443
Ooredoo Q.S.C.
QA
unknown
5892
svchost.exe
4.231.128.59:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
3976
svchost.exe
4.231.128.59:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
1328
denuvo.exe
195.177.92.19:1912
Bursabil Teknoloji A.S.
UA
malicious
5892
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
crl.microsoft.com
  • 2.16.241.12
  • 2.16.241.19
whitelisted
www.microsoft.com
  • 2.23.246.101
  • 95.101.149.131
whitelisted
google.com
  • 142.250.186.142
whitelisted
settings-win.data.microsoft.com
  • 40.127.240.158
whitelisted
login.live.com
  • 40.126.32.133
  • 40.126.32.76
  • 20.190.160.14
  • 40.126.32.74
  • 40.126.32.68
  • 20.190.160.20
  • 40.126.32.140
  • 40.126.32.136
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
go.microsoft.com
  • 184.28.89.167
whitelisted
slscr.update.microsoft.com
  • 172.202.163.200
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 40.69.42.241
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO Microsoft net.tcp Connection Initialization Activity
A Network Trojan was detected
ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization)
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC Activity
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC - Id1Response
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC Activity
A Network Trojan was detected
ET MALWARE Redline Stealer/MetaStealer Family Activity (Response)
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC Activity
A Network Trojan was detected
ET MALWARE Redline Stealer TCP CnC Activity
No debug info