General

  • Target

    1954eb49f231c2a70291889f5b12331953adf76f1e417.exe

  • Size

    407KB

  • Sample

    211024-qsdcnaeah8

  • MD5

    f65bef156e7fe9ad83b9bf3936fb53b9

  • SHA1

    51a9ce72d9f222ec08ca7b99e2bd724ea567db16

  • SHA256

    1954eb49f231c2a70291889f5b12331953adf76f1e4179c87b7b9cd871079d28

  • SHA512

    fbbe57102523d44d65488a37661e023a55a9764f482fa99af023e38fc736b1aafdbd42fe194ef141f805f76e293d641979bd4ac302be889ac4c83df45a7e8352

Malware Config

Targets

    • Target

      1954eb49f231c2a70291889f5b12331953adf76f1e417.exe

    • Size

      407KB

    • MD5

      f65bef156e7fe9ad83b9bf3936fb53b9

    • SHA1

      51a9ce72d9f222ec08ca7b99e2bd724ea567db16

    • SHA256

      1954eb49f231c2a70291889f5b12331953adf76f1e4179c87b7b9cd871079d28

    • SHA512

      fbbe57102523d44d65488a37661e023a55a9764f482fa99af023e38fc736b1aafdbd42fe194ef141f805f76e293d641979bd4ac302be889ac4c83df45a7e8352

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks