Malware Analysis – redline – 1259ae3073eba6af139f7a5520da1bc6

Malware Analysis

Score: 10

  • MALWARE FAMILY: redline
  • TAGS:family:redline, discovery, infostealer, persistence, ransomware, spyware
  • MD5: 1259ae3073eba6af139f7a5520da1bc6
  • SHA1: 7bd280d484c60373f276322eacb11566b16af368
  • ANALYSIS DATE: 2022-10-06T16:11:55Z
  • TTPS: T1012, T1112, T1005, T1081, T1060, T1082, T1042, T1120

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A