General

  • Target

    8fadcccda55d5f61a52a73fc6d956265.exe

  • Size

    27KB

  • Sample

    210318-fsav5b8p6x

  • MD5

    8fadcccda55d5f61a52a73fc6d956265

  • SHA1

    84ffc3bcc14f4ca2c3cfdbef7cbe65f33b9b038a

  • SHA256

    41ff1e7d1148b7336cec20f3d4962a0bfa978b4d90b465a9706d1599ff10e2c2

  • SHA512

    90df3dcc345a54aa5797336ce9b55d11aea430840220e7a2cf85407752372cf4cbc1960f0970a1494278cb07503c1ef27d35c379affc6a264c26b400222a26c8

Score
10/10

Malware Config

Targets

    • Target

      8fadcccda55d5f61a52a73fc6d956265.exe

    • Size

      27KB

    • MD5

      8fadcccda55d5f61a52a73fc6d956265

    • SHA1

      84ffc3bcc14f4ca2c3cfdbef7cbe65f33b9b038a

    • SHA256

      41ff1e7d1148b7336cec20f3d4962a0bfa978b4d90b465a9706d1599ff10e2c2

    • SHA512

      90df3dcc345a54aa5797336ce9b55d11aea430840220e7a2cf85407752372cf4cbc1960f0970a1494278cb07503c1ef27d35c379affc6a264c26b400222a26c8

    Score
    10/10
    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Tasks