General

  • Target

    file

  • Size

    396KB

  • Sample

    230206-w6zqpsfc73

  • MD5

    945326ba9b7e9bc9989e0c807a6e769c

  • SHA1

    3a61b1645981d873638f7f37149c93af5eb8c58b

  • SHA256

    e4a634fa4b8411ead4dc604dac55e1f56d1db5377568be143b938967d86f8761

  • SHA512

    3c2f8d195a7024d67ef012204f7a31eb9ec7c49ca33bcf3bae200fe78a428a68f6ed2175f1218fc1ca214356f1ef09a62c465a270e3eaec63bfae8c28f3272ed

  • SSDEEP

    6144:CPUHoLr7CkAC1mByp4z7I6c2TDCS8PnZ8PVOIuQj93Ta:CMI/WVTBy+PW2Y8Pljh

Malware Config

Targets

    • Target

      file

    • Size

      396KB

    • MD5

      945326ba9b7e9bc9989e0c807a6e769c

    • SHA1

      3a61b1645981d873638f7f37149c93af5eb8c58b

    • SHA256

      e4a634fa4b8411ead4dc604dac55e1f56d1db5377568be143b938967d86f8761

    • SHA512

      3c2f8d195a7024d67ef012204f7a31eb9ec7c49ca33bcf3bae200fe78a428a68f6ed2175f1218fc1ca214356f1ef09a62c465a270e3eaec63bfae8c28f3272ed

    • SSDEEP

      6144:CPUHoLr7CkAC1mByp4z7I6c2TDCS8PnZ8PVOIuQj93Ta:CMI/WVTBy+PW2Y8Pljh

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks