Analysis
-
max time kernel
135s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
11-05-2023 21:53
Static task
static1
Behavioral task
behavioral1
Sample
eReceipt document pdf.exe
Resource
win7-20230220-en
General
-
Target
eReceipt document pdf.exe
-
Size
402KB
-
MD5
3ceadd02b2ad7bd0fb074ec98f856832
-
SHA1
d426a8fbc90bf66dd127ded9f966948ce474a655
-
SHA256
55d7d3ef13deed83e09e8a72b7fa8dc103edca90d6815da4157ee04dd9972dc2
-
SHA512
fefd79c3b43de48fde52e7d22bd12d5de83d9092995ab4716c24f0d9bc394f2e249aef05be20eb617666f6ce92e2e4587000f4e53a33493bc3a561c97d6b00c4
-
SSDEEP
12288:t+3UzRw/Toe/QV868P7r9r/+ppppppppppppppppppppppppppppp0G:tIpS8j1q
Malware Config
Extracted
redline
base
66.85.27.233:56586
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/3984-137-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 1 IoCs
resource yara_rule behavioral2/memory/3984-137-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Executes dropped EXE 1 IoCs
pid Process 3984 eReceipt document pdf.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2040 set thread context of 3984 2040 eReceipt document pdf.exe 84 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3984 eReceipt document pdf.exe 3984 eReceipt document pdf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3984 eReceipt document pdf.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2040 wrote to memory of 3984 2040 eReceipt document pdf.exe 84 PID 2040 wrote to memory of 3984 2040 eReceipt document pdf.exe 84 PID 2040 wrote to memory of 3984 2040 eReceipt document pdf.exe 84 PID 2040 wrote to memory of 3984 2040 eReceipt document pdf.exe 84 PID 2040 wrote to memory of 3984 2040 eReceipt document pdf.exe 84 PID 2040 wrote to memory of 3984 2040 eReceipt document pdf.exe 84 PID 2040 wrote to memory of 3984 2040 eReceipt document pdf.exe 84 PID 2040 wrote to memory of 3984 2040 eReceipt document pdf.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\eReceipt document pdf.exe"C:\Users\Admin\AppData\Local\Temp\eReceipt document pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\eReceipt document pdf.exe"C:\Users\Admin\AppData\Local\Temp\eReceipt document pdf.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3984
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
617B
MD599e770c0d4043aa84ef3d3cbc7723c25
SHA119829c5c413fccba750a3357f938dfa94486acad
SHA25633c7dd4c852dae6462c701337f8e0a8647602847ccaee656fa6f1149cccfb5d5
SHA512ba521e2f57d7e1db19445201948caa7af6d953e1c1340228934888f8ec05b8984ad492122d0bf0550b5e679614d8a713ecf68f91916ffa6e5d8f75bf003aae39
-
Filesize
402KB
MD53ceadd02b2ad7bd0fb074ec98f856832
SHA1d426a8fbc90bf66dd127ded9f966948ce474a655
SHA25655d7d3ef13deed83e09e8a72b7fa8dc103edca90d6815da4157ee04dd9972dc2
SHA512fefd79c3b43de48fde52e7d22bd12d5de83d9092995ab4716c24f0d9bc394f2e249aef05be20eb617666f6ce92e2e4587000f4e53a33493bc3a561c97d6b00c4
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD5988b3b69326285fe3025cafc08a1bc8b
SHA13cf978d7e8f6281558c2c34fa60d13882edfd81e
SHA2560acbaf311f2539bdf907869f7b8e75c614597d7d0084e2073ac002cf7e5437f4
SHA5126fcc3acea7bee90489a23f76d4090002a10d8c735174ad90f8641a310717cfceb9b063dc700a88fcb3f9054f0c28b86f31329759f71c8eaf15620cefa87a17d4
-
Filesize
48KB
MD5349e6eb110e34a08924d92f6b334801d
SHA1bdfb289daff51890cc71697b6322aa4b35ec9169
SHA256c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a
SHA5122a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574
-
Filesize
112KB
MD5780853cddeaee8de70f28a4b255a600b
SHA1ad7a5da33f7ad12946153c497e990720b09005ed
SHA2561055ff62de3dea7645c732583242adf4164bdcfb9dd37d9b35bbb9510d59b0a3
SHA512e422863112084bb8d11c682482e780cd63c2f20c8e3a93ed3b9efd1b04d53eb5d3c8081851ca89b74d66f3d9ab48eb5f6c74550484f46e7c6e460a8250c9b1d8
-
Filesize
96KB
MD5d367ddfda80fdcf578726bc3b0bc3e3c
SHA123fcd5e4e0e5e296bee7e5224a8404ecd92cf671
SHA2560b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0
SHA51240e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77