General

  • Target

    1164-93-0x0000000000BA0000-0x00000000015C0000-memory.dmp

  • Size

    10.1MB

  • Sample

    230327-v26ssage7s

  • MD5

    da33bddb40835db4178a5b23385fec7d

  • SHA1

    e418993a9f52681b01628c68fca27a389ff47cd7

  • SHA256

    6208af6239077d259c10abdcb7b03ab811af5c06796b6f4c9662ff42588c3584

  • SHA512

    24a800cfcb3822866099d5f23d6abe4f0d5f327a9c19517c1693b8f3fcfa9a25a332813acaf8bf51afa5427df67e92056d5a55f8b269a8b49405a8e3c0c5b1f3

  • SSDEEP

    196608:qq++bozH/1u/UXhWoZPNDKbdTcEy83Dl7O4u+5v//n:qq/sL/0WhW2BK5oB8tOL+Vn

Malware Config

Extracted

Family

redline

Botnet

LogsDiller Cloud (Telegram: @logsdillabot)

C2

51.210.161.21:36108

Attributes
  • auth_value

    c2955ed3813a798683a185a82e949f88

Targets

    • Target

      1164-93-0x0000000000BA0000-0x00000000015C0000-memory.dmp

    • Size

      10.1MB

    • MD5

      da33bddb40835db4178a5b23385fec7d

    • SHA1

      e418993a9f52681b01628c68fca27a389ff47cd7

    • SHA256

      6208af6239077d259c10abdcb7b03ab811af5c06796b6f4c9662ff42588c3584

    • SHA512

      24a800cfcb3822866099d5f23d6abe4f0d5f327a9c19517c1693b8f3fcfa9a25a332813acaf8bf51afa5427df67e92056d5a55f8b269a8b49405a8e3c0c5b1f3

    • SSDEEP

      196608:qq++bozH/1u/UXhWoZPNDKbdTcEy83Dl7O4u+5v//n:qq/sL/0WhW2BK5oB8tOL+Vn

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks