Analysis

  • max time kernel
    42s
  • max time network
    80s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    11-08-2021 12:52

General

  • Target

    Minecraft_v4.4.exe

  • Size

    1.3MB

  • MD5

    d60df4a3ea6bce524650ba94f6339e39

  • SHA1

    4805dc2d49d362028d48af9142f1abbe313e78c6

  • SHA256

    172b6209ca78d8006297f41fded71268689f8b9be88513673af4420c12176c75

  • SHA512

    8991e4b8b7b7602c8a8c2ea69bcb537d8d9c176ff79d151a7337334366dd9c637fc057f541298e92194f5a3a346423dfb7eca0a3e0b941b3bde59232ab5dce67

Malware Config

Extracted

Family

redline

Botnet

boss8

C2

109.248.201.150:63757

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Minecraft_v4.4.exe
    "C:\Users\Admin\AppData\Local\Temp\Minecraft_v4.4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Users\Admin\AppData\Local\Temp\Minecraft_v4.4.exe
      "C:\Users\Admin\AppData\Local\Temp\Minecraft_v4.4.exe"
      2⤵
        PID:1564
      • C:\Users\Admin\AppData\Local\Temp\Minecraft_v4.4.exe
        "C:\Users\Admin\AppData\Local\Temp\Minecraft_v4.4.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1584

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1584-65-0x0000000000418E52-mapping.dmp
    • memory/1584-64-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1584-66-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/1584-68-0x00000000044F0000-0x00000000044F1000-memory.dmp
      Filesize

      4KB

    • memory/1644-60-0x0000000000980000-0x0000000000981000-memory.dmp
      Filesize

      4KB

    • memory/1644-62-0x0000000004350000-0x0000000004351000-memory.dmp
      Filesize

      4KB

    • memory/1644-63-0x0000000000520000-0x000000000053C000-memory.dmp
      Filesize

      112KB