MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ffbb61bc22bccc9beca98a3abba5da12188b94035709649c4f7112d07ce4ced2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RedLineStealer


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: ffbb61bc22bccc9beca98a3abba5da12188b94035709649c4f7112d07ce4ced2
SHA3-384 hash: 8ef51d979b10a87c656043e60b2bc2db443d28fbcdee35f6bf13ed6580ef8e71ee35b6ea41dca4153eae4dc2798138b5
SHA1 hash: 795c00dd474813f63912a665c41088a9a3b4d79e
MD5 hash: cd8138dfcbad2932dc7032d4e815f6fd
humanhash: friend-cat-ohio-leopard
File name:fortnite loader .bin
Download: download sample
Signature RedLineStealer
File size:2'583'160 bytes
First seen:2022-07-16 11:36:23 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e1888d3e3e34368cefc07e8f747b2817 (9 x RedLineStealer, 1 x Formbook, 1 x ArkeiStealer)
ssdeep 24576:908/R5sjkmzhfmpY7YjYXUiWfM/tdQgd2lbwKKOOK9UO4bSLsfl3RuQ55313Lv:C8/AjkmdfyEYw2OKiO4bSYfl3x
TLSH T12AC51A135A8B0E75DDD23BB4A1CB633AA734ED30CA2A9B7FF608C53559532C46C1A742
TrID 33.5% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
21.3% (.EXE) Win64 Executable (generic) (10523/12/4)
13.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
10.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.1% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter KdssSupport
Tags:exe RedLineStealer


Avatar
KdssSupport
Uploaded with API

Intelligence


File Origin
# of uploads :
1
# of downloads :
360
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
fortnite hack .zip
Verdict:
Malicious activity
Analysis date:
2022-07-16 09:21:53 UTC
Tags:
trojan rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
EvasionGetTickCount
EvasionQueryPerformanceCounter
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine
Detection:
malicious
Classification:
evad.troj.spyw
Score:
100 / 100
Signature
Antivirus detection for dropped file
Antivirus detection for URL or domain
Contains functionality to inject code into remote processes
DLL side loading technique detected
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Add file from suspicious location to autostart registry
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses cmd line tools excessively to alter registry or file data
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
Yara detected Generic Downloader
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 666182 Sample: fortnite loader .exe Startdate: 16/07/2022 Architecture: WINDOWS Score: 100 45 filebin.net 2->45 47 situla.bitbit.net 2->47 49 2 other IPs or domains 2->49 69 Snort IDS alert for network traffic 2->69 71 Multi AV Scanner detection for domain / URL 2->71 73 Malicious sample detected (through community Yara rule) 2->73 75 10 other signatures 2->75 11 fortnite loader .exe 1 2->11         started        signatures3 process4 signatures5 83 Writes to foreign memory regions 11->83 85 Injects a PE file into a foreign processes 11->85 14 AppLaunch.exe 15 7 11->14         started        19 conhost.exe 11->19         started        process6 dnsIp7 55 filebin.net 185.47.40.36, 443, 49768 REDPILL-LINPRORedpillLinproNO Norway 14->55 57 193.124.22.11, 11133, 49756 ETOP-ASPL Russian Federation 14->57 59 situla.bitbit.net 87.238.33.7, 443, 49769 REDPILL-LINPRORedpillLinproNO Norway 14->59 43 C:\Users\user\AppData\Local\Temp\Loader.exe, PE32 14->43 dropped 61 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 14->61 63 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 14->63 65 Uses cmd line tools excessively to alter registry or file data 14->65 67 3 other signatures 14->67 21 Loader.exe 1 14->21         started        file8 signatures9 process10 signatures11 77 Writes to foreign memory regions 21->77 79 Injects a PE file into a foreign processes 21->79 24 AppLaunch.exe 21->24         started        29 conhost.exe 21->29         started        process12 dnsIp13 51 api.telegram.org 149.154.167.220, 443, 49775, 49776 TELEGRAMRU United Kingdom 24->51 53 ipinfo.io 34.117.59.81, 49774, 80 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 24->53 39 C:\Users\user\AppData\Local\...\Secur32.dll, PE32+ 24->39 dropped 41 C:\Users\user\AppData\Local\...\OneDrive.exe, PE32+ 24->41 dropped 81 Uses cmd line tools excessively to alter registry or file data 24->81 31 reg.exe 24->31         started        33 reg.exe 24->33         started        file14 signatures15 process16 process17 35 conhost.exe 31->35         started        37 conhost.exe 33->37         started       
Threat name:
Win32.Trojan.RedLine
Status:
Malicious
First seen:
2022-07-15 23:37:27 UTC
File Type:
PE (Exe)
AV detection:
22 of 26 (84.62%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline infostealer spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Downloads MZ/PE file
Executes dropped EXE
RedLine
RedLine payload
Malware Config
C2 Extraction:
193.124.22.11:11133
Unpacked files
SH256 hash:
867842eaf51eaad6b9e3fc591580f5e2618d64d79d8180577db89c374c5a01b8
MD5 hash:
cc454822cff441211324aa8ba4edbaf2
SHA1 hash:
b6a000ff292791f6ff1dd4aa7a13a5df58caea72
SH256 hash:
ffbb61bc22bccc9beca98a3abba5da12188b94035709649c4f7112d07ce4ced2
MD5 hash:
cd8138dfcbad2932dc7032d4e815f6fd
SHA1 hash:
795c00dd474813f63912a665c41088a9a3b4d79e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:reverse_http
Author:CD_R0M_
Description:Identify strings with http reversed (ptth)
Rule name:Sectigo_Code_Signed
Description:Detects code signed by the Sectigo RSA Code Signing CA
Reference:https://bazaar.abuse.ch/export/csv/cscb/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RedLineStealer

Executable exe ffbb61bc22bccc9beca98a3abba5da12188b94035709649c4f7112d07ce4ced2

(this sample)

  
Delivery method
Distributed via web download

Comments