Overview
overview
10Static
static
10G K M 9 5.rar
windows7-x64
1G K M 9 5.rar
windows10-2004-x64
10G K M 9 5/Client.exe
windows7-x64
1G K M 9 5/Client.exe
windows10-2004-x64
3G K M 9 5...nu.exe
windows7-x64
7G K M 9 5...nu.exe
windows10-2004-x64
10G K M 9 5/ai.cfg
windows7-x64
3G K M 9 5/ai.cfg
windows10-2004-x64
3G K M 9 5/cacert.pem
windows7-x64
3G K M 9 5/cacert.pem
windows10-2004-x64
3G K M 9 5/config.vdf
windows7-x64
3G K M 9 5/config.vdf
windows10-2004-x64
3Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-10-2024 16:13
Behavioral task
behavioral1
Sample
G K M 9 5.rar
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
G K M 9 5.rar
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
G K M 9 5/Client.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
G K M 9 5/Client.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
G K M 9 5/GTA 5 Mod Menu.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
G K M 9 5/GTA 5 Mod Menu.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
G K M 9 5/ai.cfg
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
G K M 9 5/ai.cfg
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
G K M 9 5/cacert.pem
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
G K M 9 5/cacert.pem
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
G K M 9 5/config.vdf
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
G K M 9 5/config.vdf
Resource
win10v2004-20241007-en
General
-
Target
G K M 9 5.rar
-
Size
9.6MB
-
MD5
39eaf06aff90c74b0fb6b2d98c939f6f
-
SHA1
48af9760de8234c93d7f7b2af5d429950ece6190
-
SHA256
314166f9dde25b13c5cca86e65a67b26dbae5dcf17dccf7c5a5eb21d3ff76316
-
SHA512
69aabefdf3438a004b49ee0ec04571d072e7e2df93b1925e997e25d8cc25c02fa960d025bf1cdcddf428437835f6a75f8d50c7dc5420ea61a7571bfbd628696c
-
SSDEEP
196608:+9D+lduWOcYQXeOVzkB9ASy6rSniS6SAxAm4y5G/VqMpb7LS8D8nY:+AEctXvVzkB9xyESQhfPw/wY
Malware Config
Extracted
redline
185.196.9.26:6302
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral2/memory/5100-22-0x00000000006F0000-0x0000000000751000-memory.dmp family_redline behavioral2/memory/5100-25-0x00000000006F0000-0x0000000000742000-memory.dmp family_redline -
Executes dropped EXE 1 IoCs
pid Process 4816 GTA 5 Mod Menu.exe -
Loads dropped DLL 1 IoCs
pid Process 4816 GTA 5 Mod Menu.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4816 set thread context of 5100 4816 GTA 5 Mod Menu.exe 103 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GTA 5 Mod Menu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1744 7zFM.exe 1744 7zFM.exe 5100 MSBuild.exe 5100 MSBuild.exe 5100 MSBuild.exe 1744 7zFM.exe 1744 7zFM.exe 1744 7zFM.exe 1744 7zFM.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1744 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeRestorePrivilege 1744 7zFM.exe Token: 35 1744 7zFM.exe Token: SeSecurityPrivilege 1744 7zFM.exe Token: SeDebugPrivilege 5100 MSBuild.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1744 7zFM.exe 1744 7zFM.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1744 wrote to memory of 4816 1744 7zFM.exe 99 PID 1744 wrote to memory of 4816 1744 7zFM.exe 99 PID 1744 wrote to memory of 4816 1744 7zFM.exe 99 PID 4816 wrote to memory of 5100 4816 GTA 5 Mod Menu.exe 103 PID 4816 wrote to memory of 5100 4816 GTA 5 Mod Menu.exe 103 PID 4816 wrote to memory of 5100 4816 GTA 5 Mod Menu.exe 103 PID 4816 wrote to memory of 5100 4816 GTA 5 Mod Menu.exe 103 PID 4816 wrote to memory of 5100 4816 GTA 5 Mod Menu.exe 103 PID 4816 wrote to memory of 5100 4816 GTA 5 Mod Menu.exe 103 PID 4816 wrote to memory of 5100 4816 GTA 5 Mod Menu.exe 103 PID 4816 wrote to memory of 5100 4816 GTA 5 Mod Menu.exe 103
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\G K M 9 5.rar"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Users\Admin\AppData\Local\Temp\7zO0D6D1AA7\GTA 5 Mod Menu.exe"C:\Users\Admin\AppData\Local\Temp\7zO0D6D1AA7\GTA 5 Mod Menu.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5100
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
312KB
MD546796db8acd3ff52d5daa757a0acc12d
SHA1090afe3863790f1e8d9420309538aa5fa846b29d
SHA256b38f4158c414aace2b77f2743822d2b05b1b456f4b339192c48804fdae25a184
SHA5125b3647b1f2963177513f5a336563e3a8563fe4e6d1c8e00ad4e554f298fca03c200f99a384b24672daed897bed9eef15442dd99afacd5e9992dd27d053f151bb
-
Filesize
572KB
MD51a3e6dcd6b446b86f6cc2c11efe0bf35
SHA139d1b7a080d0d8149b68ac7a459a7b8d512204cd
SHA256d64e6e381b5341fd164b2bd8435dce7db1f622ea947242e96ba5696eb0095b5b
SHA512769982e0c23aecd622c6efd77773c8836325fe3a71e9e8cc33cc956e4ae23811f1a82d8dc7406a3fc3405b83656fba670334297f3414d0f708d8438d85112814