Analysis
-
max time kernel
95s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
01-02-2025 20:05
Static task
static1
Behavioral task
behavioral1
Sample
update.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
update.exe
Resource
win10v2004-20250129-en
General
-
Target
update.exe
-
Size
1.4MB
-
MD5
b5b47184175f3b329e06238e6f55f7bf
-
SHA1
20516898407496ef5b6079c0ca60b620da946526
-
SHA256
c6d4a545c17d3c8e6d2fa0b9ef4d915ff7d025a5d4cdf5fa9000de4c2a5725f6
-
SHA512
d31b6406ce05761027c02f1b8cd1b78e449aff797560ed68c68a9ac2945ce6f700baa4ed659e10cfe5c0bdada5aab838eba77e2411277fea7653f283a59df6e8
-
SSDEEP
24576:3xJWx7zJo9IanLupW1nmUxOAD7RsiHNRj7BYPkHNB4U:hEx73HSnpoi7zNp9YPnU
Malware Config
Extracted
redline
usa_installs
87.120.113.144:57725
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/3228-1344-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 1 IoCs
resource yara_rule behavioral2/memory/3228-1344-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2196 created 3380 2196 update.exe 56 -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\update.vbs update.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2196 set thread context of 3228 2196 update.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2196 update.exe 2196 update.exe 2196 update.exe 2196 update.exe 2196 update.exe 2196 update.exe 2196 update.exe 3228 AppLaunch.exe 3228 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2196 update.exe Token: SeDebugPrivilege 2196 update.exe Token: SeDebugPrivilege 3228 AppLaunch.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2196 wrote to memory of 3228 2196 update.exe 87 PID 2196 wrote to memory of 3228 2196 update.exe 87 PID 2196 wrote to memory of 3228 2196 update.exe 87 PID 2196 wrote to memory of 3228 2196 update.exe 87 PID 2196 wrote to memory of 3228 2196 update.exe 87 PID 2196 wrote to memory of 3228 2196 update.exe 87 PID 2196 wrote to memory of 3228 2196 update.exe 87 PID 2196 wrote to memory of 3228 2196 update.exe 87
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3380
-
C:\Users\Admin\AppData\Local\Temp\update.exe"C:\Users\Admin\AppData\Local\Temp\update.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3228
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
96KB
MD540f3eb83cc9d4cdb0ad82bd5ff2fb824
SHA1d6582ba879235049134fa9a351ca8f0f785d8835
SHA256cdd772b00ae53d4050150552b67028b7344bb1d345bceb495151cc969c27a0a0
SHA512cdd4dbf0b1ba73464cd7c5008dc05458862e5f608e336b53638a14965becd4781cdea595fd6bd18d0bf402dccffd719da292a6ce67d359527b4691dc6d6d4cc2