Overview
overview
10Static
static
10Bird.exe
windows7-x64
10Bird.exe
windows10-2004-x64
10CSGO FREE HACK.exe
windows7-x64
10CSGO FREE HACK.exe
windows10-2004-x64
10CSGO FREEHACK.exe
windows7-x64
3CSGO FREEHACK.exe
windows10-2004-x64
3CSGhost-v4.1.exe
windows7-x64
8CSGhost-v4.1.exe
windows10-2004-x64
10Install.exe
windows7-x64
10Install.exe
windows10-2004-x64
10Installer.exe
windows7-x64
10Installer.exe
windows10-2004-x64
10Installer2.exe
windows7-x64
10Installer2.exe
windows10-2004-x64
10Kiddions Mod MENU.exe
windows7-x64
7Kiddions Mod MENU.exe
windows10-2004-x64
7Minecraft_v4.5.exe
windows7-x64
10Minecraft_v4.5.exe
windows10-2004-x64
10Vape Crack.exe
windows7-x64
10Vape Crack.exe
windows10-2004-x64
10Vape Patch.exe
windows7-x64
10Vape Patch.exe
windows10-2004-x64
10Vape_V4.exe
windows7-x64
10Vape_V4.exe
windows10-2004-x64
10launcher.exe
windows7-x64
10launcher.exe
windows10-2004-x64
10nixware crack.exe
windows7-x64
3nixware crack.exe
windows10-2004-x64
3Analysis
-
max time kernel
139s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 16:28
Behavioral task
behavioral1
Sample
Bird.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
Bird.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
CSGO FREE HACK.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
CSGO FREE HACK.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
CSGO FREEHACK.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
CSGO FREEHACK.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
CSGhost-v4.1.exe
Resource
win7-20240729-en
Behavioral task
behavioral8
Sample
CSGhost-v4.1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
Install.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
Install.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
Installer.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
Installer.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
Installer2.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
Installer2.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
Kiddions Mod MENU.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
Kiddions Mod MENU.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
Minecraft_v4.5.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
Minecraft_v4.5.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
Vape Crack.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
Vape Crack.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
Vape Patch.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
Vape Patch.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
Vape_V4.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
Vape_V4.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
launcher.exe
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
launcher.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
nixware crack.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
nixware crack.exe
Resource
win10v2004-20241007-en
General
-
Target
Vape Crack.exe
-
Size
356KB
-
MD5
179dbbdb6e22f978115168d87a70ab33
-
SHA1
324a73e17fdcada034d3ad841286f9d6b5873fcb
-
SHA256
258445b5c086f67d1157c2998968bad83a64ca3bab88bfd9d73654819bb46463
-
SHA512
237a58b819f086f9ed2215e99d7b13ed027d252e47a3ba17deb5b28e3db27f853f2d2d75bdbfb3b875dec8dc0fa4fb059e3be6e41dc3b47b2020c2298a6b0358
-
SSDEEP
6144:zo9QlVmhcIS/rwO+l7qYspB2NnYXmJ8tuy2a9W17fyF45pDBKoydJ:zdxrwHRqxQNYXO8tt2aw1DyWPDO
Malware Config
Extracted
redline
@bestiefFcs
37.1.213.214:63028
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
Processes:
resource yara_rule behavioral20/memory/6056-2542-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 1 IoCs
Processes:
resource yara_rule behavioral20/memory/6056-2542-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
System Binary Proxy Execution: Regsvcs/Regasm 1 TTPs 2 IoCs
Abuse Regasm to proxy execution of malicious code.
Processes:
Vape Crack.exedescription ioc process Key opened \Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\RegAsm.exe Vape Crack.exe File created C:\Users\Admin\AppData\Local\Temp\RegAsm.exe Vape Crack.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Vape Crack.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation Vape Crack.exe -
Executes dropped EXE 1 IoCs
Processes:
RegAsm.exepid process 6056 RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Vape Crack.exedescription pid process target process PID 2228 set thread context of 6056 2228 Vape Crack.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Vape Crack.exepowershell.exepowershell.exeRegAsm.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Vape Crack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exeVape Crack.exepid process 508 powershell.exe 508 powershell.exe 944 powershell.exe 944 powershell.exe 2228 Vape Crack.exe 2228 Vape Crack.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 508 powershell.exe Token: SeIncreaseQuotaPrivilege 508 powershell.exe Token: SeSecurityPrivilege 508 powershell.exe Token: SeTakeOwnershipPrivilege 508 powershell.exe Token: SeLoadDriverPrivilege 508 powershell.exe Token: SeSystemProfilePrivilege 508 powershell.exe Token: SeSystemtimePrivilege 508 powershell.exe Token: SeProfSingleProcessPrivilege 508 powershell.exe Token: SeIncBasePriorityPrivilege 508 powershell.exe Token: SeCreatePagefilePrivilege 508 powershell.exe Token: SeBackupPrivilege 508 powershell.exe Token: SeRestorePrivilege 508 powershell.exe Token: SeShutdownPrivilege 508 powershell.exe Token: SeDebugPrivilege 508 powershell.exe Token: SeSystemEnvironmentPrivilege 508 powershell.exe Token: SeRemoteShutdownPrivilege 508 powershell.exe Token: SeUndockPrivilege 508 powershell.exe Token: SeManageVolumePrivilege 508 powershell.exe Token: 33 508 powershell.exe Token: 34 508 powershell.exe Token: 35 508 powershell.exe Token: 36 508 powershell.exe Token: SeIncreaseQuotaPrivilege 508 powershell.exe Token: SeSecurityPrivilege 508 powershell.exe Token: SeTakeOwnershipPrivilege 508 powershell.exe Token: SeLoadDriverPrivilege 508 powershell.exe Token: SeSystemProfilePrivilege 508 powershell.exe Token: SeSystemtimePrivilege 508 powershell.exe Token: SeProfSingleProcessPrivilege 508 powershell.exe Token: SeIncBasePriorityPrivilege 508 powershell.exe Token: SeCreatePagefilePrivilege 508 powershell.exe Token: SeBackupPrivilege 508 powershell.exe Token: SeRestorePrivilege 508 powershell.exe Token: SeShutdownPrivilege 508 powershell.exe Token: SeDebugPrivilege 508 powershell.exe Token: SeSystemEnvironmentPrivilege 508 powershell.exe Token: SeRemoteShutdownPrivilege 508 powershell.exe Token: SeUndockPrivilege 508 powershell.exe Token: SeManageVolumePrivilege 508 powershell.exe Token: 33 508 powershell.exe Token: 34 508 powershell.exe Token: 35 508 powershell.exe Token: 36 508 powershell.exe Token: SeDebugPrivilege 944 powershell.exe Token: SeIncreaseQuotaPrivilege 944 powershell.exe Token: SeSecurityPrivilege 944 powershell.exe Token: SeTakeOwnershipPrivilege 944 powershell.exe Token: SeLoadDriverPrivilege 944 powershell.exe Token: SeSystemProfilePrivilege 944 powershell.exe Token: SeSystemtimePrivilege 944 powershell.exe Token: SeProfSingleProcessPrivilege 944 powershell.exe Token: SeIncBasePriorityPrivilege 944 powershell.exe Token: SeCreatePagefilePrivilege 944 powershell.exe Token: SeBackupPrivilege 944 powershell.exe Token: SeRestorePrivilege 944 powershell.exe Token: SeShutdownPrivilege 944 powershell.exe Token: SeDebugPrivilege 944 powershell.exe Token: SeSystemEnvironmentPrivilege 944 powershell.exe Token: SeRemoteShutdownPrivilege 944 powershell.exe Token: SeUndockPrivilege 944 powershell.exe Token: SeManageVolumePrivilege 944 powershell.exe Token: 33 944 powershell.exe Token: 34 944 powershell.exe Token: 35 944 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
Vape Crack.exedescription pid process target process PID 2228 wrote to memory of 508 2228 Vape Crack.exe powershell.exe PID 2228 wrote to memory of 508 2228 Vape Crack.exe powershell.exe PID 2228 wrote to memory of 508 2228 Vape Crack.exe powershell.exe PID 2228 wrote to memory of 944 2228 Vape Crack.exe powershell.exe PID 2228 wrote to memory of 944 2228 Vape Crack.exe powershell.exe PID 2228 wrote to memory of 944 2228 Vape Crack.exe powershell.exe PID 2228 wrote to memory of 6056 2228 Vape Crack.exe RegAsm.exe PID 2228 wrote to memory of 6056 2228 Vape Crack.exe RegAsm.exe PID 2228 wrote to memory of 6056 2228 Vape Crack.exe RegAsm.exe PID 2228 wrote to memory of 6056 2228 Vape Crack.exe RegAsm.exe PID 2228 wrote to memory of 6056 2228 Vape Crack.exe RegAsm.exe PID 2228 wrote to memory of 6056 2228 Vape Crack.exe RegAsm.exe PID 2228 wrote to memory of 6056 2228 Vape Crack.exe RegAsm.exe PID 2228 wrote to memory of 6056 2228 Vape Crack.exe RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Vape Crack.exe"C:\Users\Admin\AppData\Local\Temp\Vape Crack.exe"1⤵
- System Binary Proxy Execution: Regsvcs/Regasm
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.82⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:508
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.82⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:944
-
-
C:\Users\Admin\AppData\Local\Temp\RegAsm.exeC:\Users\Admin\AppData\Local\Temp\RegAsm.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6056
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56832ae680e8ddacc9752c84ff4ee94d5
SHA1eba38e3a46f6a27ec29c567c6766ba57fe7954ba
SHA25619c4f3bc855b449022b1baf50569236e2d844e3f323453291495de125f76e632
SHA5129cea7dcd3b0bf6bb6c1fd15aea43312cb52926e2e61455fcb26a6dd82323e352b9960f4afe412891be2aba54230ef354772e5397df8c6100e5aab875247fa1ef
-
Filesize
19KB
MD5055d49baa3f0709efb430f24f1f50269
SHA1d04930cf95b31ae01fbfaedc237447c3ec9a6121
SHA25693827dc1e9f7bbd451485b0b959c04df96a8b814c608373c166634c78aef27f4
SHA512838d417e29646ab93ac5d8ec4f698174a81391cf477889ea660b5b812aaf84860454c6b36725092085297ad892c976bb045f6a94df7477a98b08a94da28f6033
-
Filesize
63KB
MD50d5df43af2916f47d00c1573797c1a13
SHA1230ab5559e806574d26b4c20847c368ed55483b0
SHA256c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc
SHA512f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82