General

  • Target

    b527bb55982ff5761749862ad035ae883443d306a836010ccbf85eb3d84dc604

  • Size

    1.0MB

  • Sample

    230911-ng89vafe4s

  • MD5

    4fe175930afb9104f5238d1acf12a60d

  • SHA1

    a0ec245c37f3aea256379e88b12e8a701437fd11

  • SHA256

    b527bb55982ff5761749862ad035ae883443d306a836010ccbf85eb3d84dc604

  • SHA512

    66bf528093b772100cf8458fcc5eb356cebfb06643537cbdb0c28545684dc7586acb68feb23f093aca3bbefe26af1a57c91e951c03780ecf1abcd4509cd010e7

  • SSDEEP

    24576:glG6VugrdGAYF7AVkIk3TDcUprJQqrDh:CugrdGAO7KkzXptQaDh

Malware Config

Extracted

Family

redline

Botnet

amadey_api

C2

amadapi.tuktuk.ug:11290

Attributes
  • auth_value

    a004bea47cf55a1c8841d46c3fe3e6f5

Targets

    • Target

      b527bb55982ff5761749862ad035ae883443d306a836010ccbf85eb3d84dc604

    • Size

      1.0MB

    • MD5

      4fe175930afb9104f5238d1acf12a60d

    • SHA1

      a0ec245c37f3aea256379e88b12e8a701437fd11

    • SHA256

      b527bb55982ff5761749862ad035ae883443d306a836010ccbf85eb3d84dc604

    • SHA512

      66bf528093b772100cf8458fcc5eb356cebfb06643537cbdb0c28545684dc7586acb68feb23f093aca3bbefe26af1a57c91e951c03780ecf1abcd4509cd010e7

    • SSDEEP

      24576:glG6VugrdGAYF7AVkIk3TDcUprJQqrDh:CugrdGAO7KkzXptQaDh

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Uses the VBS compiler for execution

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks