General

  • Target

    Mason.exe

  • Size

    183KB

  • Sample

    240526-nxkw7aab59

  • MD5

    5d5d09d6ae81f4fbebb699c960a22b31

  • SHA1

    cea0fdb5307eda666e55e1e018697ac710d92f73

  • SHA256

    c4223e54084a7088435cffa99e4c46dcaf025ad77f4d14e1f4b9b74c749c0b9f

  • SHA512

    3a9ce8fd690e11887552a3bae04d889370eaf1c7f317bd6c255410a94fac93a4c305cc0353bf7726f9a1fe93fdd6030f3091e988042c6b0d1ac4b7b54cb8a086

  • SSDEEP

    3072:a7SovsV4yye55lyjlmG5gJVX/2jyTvFkRzC2Tbj6lpaippjIQHPWGLChQZA1SGjo:qSow55lyjlL5gX/2TilpVpjIQHPWGLCk

Score
10/10

Malware Config

Targets

    • Target

      Mason.exe

    • Size

      183KB

    • MD5

      5d5d09d6ae81f4fbebb699c960a22b31

    • SHA1

      cea0fdb5307eda666e55e1e018697ac710d92f73

    • SHA256

      c4223e54084a7088435cffa99e4c46dcaf025ad77f4d14e1f4b9b74c749c0b9f

    • SHA512

      3a9ce8fd690e11887552a3bae04d889370eaf1c7f317bd6c255410a94fac93a4c305cc0353bf7726f9a1fe93fdd6030f3091e988042c6b0d1ac4b7b54cb8a086

    • SSDEEP

      3072:a7SovsV4yye55lyjlmG5gJVX/2jyTvFkRzC2Tbj6lpaippjIQHPWGLChQZA1SGjo:qSow55lyjlL5gX/2TilpVpjIQHPWGLCk

    Score
    10/10
    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

MITRE ATT&CK Matrix

Tasks