Malware Analysis – redline – 03bf9239a1c35ef0f6f162180499167f

Malware Analysis

Score: 10

  • MALWARE FAMILY: redline
  • TAGS:family:redline, discovery, evasion, infostealer, persistence, spyware, stealer, trojan
  • MD5: 03bf9239a1c35ef0f6f162180499167f
  • SHA1: b1921d4747ed0ca08ecb31dda5b57079dcd6085d
  • ANALYSIS DATE: 2022-10-24T20:50:15Z
  • TTPS: T1082, T1112, T1031, T1089, T1053, T1005, T1081, T1012, T1060, T1130, T1018

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A