Analysis

  • max time kernel
    87s
  • max time network
    86s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    09-02-2022 06:08

General

  • Target

    Lucky SkinChanger.exe

  • Size

    2.1MB

  • MD5

    795a68d97113af5bfe54e3b0250ee2d4

  • SHA1

    65d1bd69f7fb761ffe0831548b41af9d107692db

  • SHA256

    1800e21eac1384cd70ce9edc4b58301eb632eb01489481034a3cd292314dc9ff

  • SHA512

    b87ecd159a781b83fb1e59c6e2aa372f364047832081920c2f8cb1699793536066b5e9150ec447dc280540bb5032aca5da0a1302892d561820009f95ae747990

Malware Config

Extracted

Family

redline

Botnet

sapphire

C2

185.230.143.237:2548

Signatures

  • Echelon

    Echelon is a .NET stealer that targets passwords from browsers, email and cryptocurrency clients.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers

    suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers

  • suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer

    suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Lucky SkinChanger.exe
    "C:\Users\Admin\AppData\Local\Temp\Lucky SkinChanger.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4052
    • C:\ProgramData\Decoder.exe
      "C:\ProgramData\Decoder.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4420
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\.cmd""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1292
      • C:\Windows\system32\timeout.exe
        timeout 4
        3⤵
        • Delays execution with timeout.exe
        PID:2164
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2836
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2600

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Decoder.exe
    MD5

    50b223696961a46e3f435c226b12f899

    SHA1

    f7e909e182969bdb44c3ed8c2c091967c54c7957

    SHA256

    658c50b49af49975e3a4bc1fa44337bb72dcf86b49dee68b2fa6e6dd353309b5

    SHA512

    b19377b68de8d62f5bc85bc523e22b98665a163a3553ba1acafdf068957a123877118698628034c0062c1370ea012c2bbf30175f06ada2e3d5181ad6233d8c36

  • C:\ProgramData\Decoder.exe
    MD5

    50b223696961a46e3f435c226b12f899

    SHA1

    f7e909e182969bdb44c3ed8c2c091967c54c7957

    SHA256

    658c50b49af49975e3a4bc1fa44337bb72dcf86b49dee68b2fa6e6dd353309b5

    SHA512

    b19377b68de8d62f5bc85bc523e22b98665a163a3553ba1acafdf068957a123877118698628034c0062c1370ea012c2bbf30175f06ada2e3d5181ad6233d8c36

  • C:\Users\Admin\AppData\Local\Temp\.cmd
    MD5

    73712247036b6a24d16502c57a3e5679

    SHA1

    65ca9edadb0773fc34db7dfefe9e6416f1ac17fa

    SHA256

    8bd49d7e7e6b2c2dc16a4cb0eebb8f28892775fad56c9e4aaa22d59f01883cd0

    SHA512

    548eef10b0118f7d907fa19c12de68b47278afffb3eb9460621efb2b711ebcf6b90d0ea1c077fc480e032bf241fb3f8cc995ec1373e301446f89f1a74a6309de

  • memory/2836-143-0x0000026527780000-0x0000026527790000-memory.dmp
    Filesize

    64KB

  • memory/2836-145-0x000002652AB60000-0x000002652AB64000-memory.dmp
    Filesize

    16KB

  • memory/2836-144-0x0000026527F60000-0x0000026527F70000-memory.dmp
    Filesize

    64KB

  • memory/4052-131-0x0000020D4FEB0000-0x0000020D500DA000-memory.dmp
    Filesize

    2.2MB

  • memory/4052-132-0x0000020D6A690000-0x0000020D6A692000-memory.dmp
    Filesize

    8KB

  • memory/4052-130-0x00007FF8F18C3000-0x00007FF8F18C5000-memory.dmp
    Filesize

    8KB

  • memory/4420-138-0x00000000037B0000-0x00000000037C2000-memory.dmp
    Filesize

    72KB

  • memory/4420-140-0x0000000003810000-0x000000000384C000-memory.dmp
    Filesize

    240KB

  • memory/4420-141-0x0000000003850000-0x0000000003851000-memory.dmp
    Filesize

    4KB

  • memory/4420-142-0x0000000005CC0000-0x0000000005DCA000-memory.dmp
    Filesize

    1.0MB

  • memory/4420-139-0x00000000748BE000-0x00000000748BF000-memory.dmp
    Filesize

    4KB

  • memory/4420-137-0x00000000060A0000-0x00000000066B8000-memory.dmp
    Filesize

    6.1MB

  • memory/4420-136-0x0000000000CE0000-0x0000000001064000-memory.dmp
    Filesize

    3.5MB