General

  • Target

    tmp

  • Size

    298KB

  • Sample

    230206-v7m8maac9t

  • MD5

    8ab33151e80b4ad72c40b7648434c133

  • SHA1

    8de0556537068cc2b76800d40a23d5cc7659ba97

  • SHA256

    8e504b23e591de2e63cb5da50be2ac23bc761cee7c5cf482db4b51abdba99b70

  • SHA512

    ed93639d4e404e9e86c9eae7962a671187ebd3a431e67e8e077a432aa8738ed74f7973cdf5e1b17a0ea9bf30e18e3c7bdcf3691d28e9112ed4c2935bfa8ed6ff

  • SSDEEP

    3072:kiprcj7uPLOzYw4WbZ5GPw8nvudyq7JMCj7tR7yzWRADX6slNJZOIVHHV3lZEWe:kiptLkh4nPln2dF2Cj7tISGBTZ9dEWe

Malware Config

Targets

    • Target

      tmp

    • Size

      298KB

    • MD5

      8ab33151e80b4ad72c40b7648434c133

    • SHA1

      8de0556537068cc2b76800d40a23d5cc7659ba97

    • SHA256

      8e504b23e591de2e63cb5da50be2ac23bc761cee7c5cf482db4b51abdba99b70

    • SHA512

      ed93639d4e404e9e86c9eae7962a671187ebd3a431e67e8e077a432aa8738ed74f7973cdf5e1b17a0ea9bf30e18e3c7bdcf3691d28e9112ed4c2935bfa8ed6ff

    • SSDEEP

      3072:kiprcj7uPLOzYw4WbZ5GPw8nvudyq7JMCj7tR7yzWRADX6slNJZOIVHHV3lZEWe:kiptLkh4nPln2dF2Cj7tISGBTZ9dEWe

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks