Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 16:41
Static task
static1
Behavioral task
behavioral1
Sample
Lucky SkinChanger.exe
Resource
win7-20241010-en
General
-
Target
Lucky SkinChanger.exe
-
Size
2.1MB
-
MD5
795a68d97113af5bfe54e3b0250ee2d4
-
SHA1
65d1bd69f7fb761ffe0831548b41af9d107692db
-
SHA256
1800e21eac1384cd70ce9edc4b58301eb632eb01489481034a3cd292314dc9ff
-
SHA512
b87ecd159a781b83fb1e59c6e2aa372f364047832081920c2f8cb1699793536066b5e9150ec447dc280540bb5032aca5da0a1302892d561820009f95ae747990
-
SSDEEP
49152:RL1bLMB4ZrlZ/TZGvyAmbJKHo54cl8LH+tkWJ0X4:PLFZz/taAEjcmHgkWJ0X
Malware Config
Extracted
redline
sapphire
185.230.143.237:2548
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Redline family
-
SectopRAT payload 2 IoCs
resource yara_rule behavioral2/memory/4544-32-0x00000000002E0000-0x0000000000664000-memory.dmp family_sectoprat behavioral2/memory/4544-33-0x00000000002E0000-0x0000000000664000-memory.dmp family_sectoprat -
Sectoprat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Lucky SkinChanger.exe -
Executes dropped EXE 1 IoCs
pid Process 4544 Decoder.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 api.ipify.org 11 ip-api.com 3 api.ipify.org -
Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
pid Process 4544 Decoder.exe 4544 Decoder.exe 4544 Decoder.exe 4544 Decoder.exe 4544 Decoder.exe 4544 Decoder.exe 4544 Decoder.exe 4544 Decoder.exe 4544 Decoder.exe 4544 Decoder.exe 4544 Decoder.exe 4544 Decoder.exe 4544 Decoder.exe 4544 Decoder.exe 4544 Decoder.exe 4544 Decoder.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Decoder.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3808 timeout.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1652 Lucky SkinChanger.exe 1652 Lucky SkinChanger.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1652 Lucky SkinChanger.exe Token: SeDebugPrivilege 4544 Decoder.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4544 Decoder.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1652 wrote to memory of 4544 1652 Lucky SkinChanger.exe 87 PID 1652 wrote to memory of 4544 1652 Lucky SkinChanger.exe 87 PID 1652 wrote to memory of 4544 1652 Lucky SkinChanger.exe 87 PID 1652 wrote to memory of 2012 1652 Lucky SkinChanger.exe 88 PID 1652 wrote to memory of 2012 1652 Lucky SkinChanger.exe 88 PID 2012 wrote to memory of 3808 2012 cmd.exe 91 PID 2012 wrote to memory of 3808 2012 cmd.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\Lucky SkinChanger.exe"C:\Users\Admin\AppData\Local\Temp\Lucky SkinChanger.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\ProgramData\Decoder.exe"C:\ProgramData\Decoder.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\.cmd""2⤵
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\system32\timeout.exetimeout 43⤵
- Delays execution with timeout.exe
PID:3808
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD550b223696961a46e3f435c226b12f899
SHA1f7e909e182969bdb44c3ed8c2c091967c54c7957
SHA256658c50b49af49975e3a4bc1fa44337bb72dcf86b49dee68b2fa6e6dd353309b5
SHA512b19377b68de8d62f5bc85bc523e22b98665a163a3553ba1acafdf068957a123877118698628034c0062c1370ea012c2bbf30175f06ada2e3d5181ad6233d8c36
-
C:\Users\Admin\AppData\Local\JRDPBVFyTDJuTXuT16ECD12066\6616ECD120JRDPBVFyTDJuTXuT\Browsers\Passwords\Passwords_Edge.txt
Filesize426B
MD542fa959509b3ed7c94c0cf3728b03f6d
SHA1661292176640beb0b38dc9e7a462518eb592d27d
SHA256870ef3d2370932a8938faa60abd47d75ea0af98bfa11c82ae8efe9e94fd8be00
SHA5127def291737d081c93d0cc38ac8d3062fd34d93b68d191eb0d54e9857e0c0afdbcd241471a2e10c28ce8db3b1d1ae0dba2ef6f609cfe8a1e8fe1dd103dba80007
-
C:\Users\Admin\AppData\Local\JRDPBVFyTDJuTXuT16ECD12066\6616ECD120JRDPBVFyTDJuTXuT\Grabber\CompressExit.doc
Filesize680KB
MD504d268000f3629824f5f04572a08f111
SHA1d0ada080b2e157124f459d1d2fdb051a143f84b0
SHA256f4836d88fc383571088c60534d4348bb2bab847139781b6343fe665a24487b15
SHA512fba0be35cfc7abb2fbd9c4238bee5ee4829ad3b3ba01326b61bbd1dc02255109b8caacf21f623def887a07139e3fc04dca9120f2611245163f6f32db069bb08a
-
C:\Users\Admin\AppData\Local\JRDPBVFyTDJuTXuT16ECD12066\6616ECD120JRDPBVFyTDJuTXuT\Grabber\InstallReceive.rar
Filesize664KB
MD5cf4ddb2aef5968e028e3cdf3b0bddb2a
SHA199aa77ac727b669ba0466eaada40daa5ddd6be6c
SHA256a0889f0ccb719fbfd1303f55e846f54356a836047ed6854974b83312e2a58089
SHA512bfaa14ec27c6d6576207305eb726ddfaae6e21f2620834da5c6ff49458378f867ac8e7b4758d4bec5c11c570da82855cb1ac9ae46a2173dd4b1777d9feae66b3
-
C:\Users\Admin\AppData\Local\JRDPBVFyTDJuTXuT16ECD12066\6616ECD120JRDPBVFyTDJuTXuT\Grabber\RenameBackup.txt
Filesize234KB
MD513d840578b916132446d18a383e01944
SHA1506135cdc356058b3c914bdee1685b07405df97e
SHA25657cdb9e92ce282f4f757ca0d4cd3119a19b4ac4c1664d1bd4b3f5dcc59fc64c2
SHA512b99133e81ddab461cece1562661cc980650b666a30d98c0f2be7fe9134199f6837684f8b629875444286a6b00fa05872f765ef06133c2b39744f042fd10107f8
-
Filesize
85B
MD573712247036b6a24d16502c57a3e5679
SHA165ca9edadb0773fc34db7dfefe9e6416f1ac17fa
SHA2568bd49d7e7e6b2c2dc16a4cb0eebb8f28892775fad56c9e4aaa22d59f01883cd0
SHA512548eef10b0118f7d907fa19c12de68b47278afffb3eb9460621efb2b711ebcf6b90d0ea1c077fc480e032bf241fb3f8cc995ec1373e301446f89f1a74a6309de