MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f4316f094668a71e0b2c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaccoonStealer


Vendor detections: 9


Intelligence 9 IOCs 1 YARA File information Comments

SHA256 hash: 29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f4316f094668a71e0b2c
SHA3-384 hash: 89be3875a893e82bebc1dcc2e18befc3516f9b533cb4299ca5696660117d6119c9357c94f22a6c932a41bf3acbc03a24
SHA1 hash: da0c4503c6a44796713aac1cb1df104dd9b4e33f
MD5 hash: a77a8e986138bacc3eeb643cddc9062a
humanhash: juliet-arizona-grey-summer
File name:29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exe
Download: download sample
Signature RaccoonStealer
File size:343'040 bytes
First seen:2021-10-24 13:16:03 UTC
Last seen:2021-10-24 14:16:47 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 9ea03a18f4748beaf884b4b15f3ceca0 (2 x RedLineStealer, 1 x RaccoonStealer)
ssdeep 6144:mqX/C1DzfPQgXxe1ZNIju3AeESJt+GZAyUrpdK+Upl78yXF8OAzbR+ArnRxxm:mm/C1XPVXw1ZNI6H/9ZAPrpdsnXFwb9d
Threatray 5'205 similar samples on MalwareBazaar
TLSH T16B747C10B7A0D039F5F312F44AB99368B52E7AE15B1851CB53E52AEE5B356E0EC3034B
File icon (PE):PE icon
dhash icon aad8ac9cc6a68ee0 (34 x RedLineStealer, 14 x RaccoonStealer, 11 x Smoke Loader)
Reporter abuse_ch
Tags:exe RaccoonStealer


Avatar
abuse_ch
RaccoonStealer C2:
93.115.20.139:28978

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
93.115.20.139:28978 https://threatfox.abuse.ch/ioc/227127/

Intelligence


File Origin
# of uploads :
2
# of downloads :
481
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
Raccoon SmokeLoader
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
.NET source code references suspicious native API functions
Antivirus detection for dropped file
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Raccoon Stealer
Yara detected SmokeLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 508236 Sample: 29669b199ce94a9ee97f8955480... Startdate: 24/10/2021 Architecture: WINDOWS Score: 100 61 telegka.top 2->61 63 telegin.top 2->63 65 cdn.discordapp.com 2->65 77 Multi AV Scanner detection for domain / URL 2->77 79 Found malware configuration 2->79 81 Antivirus detection for URL or domain 2->81 83 9 other signatures 2->83 10 29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exe 2->10         started        13 cwgrjuu 2->13         started        signatures3 process4 signatures5 115 Detected unpacking (changes PE section rights) 10->115 15 29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exe 10->15         started        18 cwgrjuu 13->18         started        process6 signatures7 117 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 15->117 119 Maps a DLL or memory area into another process 15->119 121 Checks if the current machine is a virtual machine (disk enumeration) 15->121 20 explorer.exe 8 15->20 injected 123 Creates a thread in another existing process (thread injection) 18->123 process8 dnsIp9 71 5.61.36.180, 80 LEASEWEB-DE-FRA-10DE United Kingdom 20->71 73 privacytoolzforyou6000.top 47.251.43.151, 49746, 49747, 49748 CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC United States 20->73 75 4 other IPs or domains 20->75 49 C:\Users\user\AppData\Roaming\cwgrjuu, PE32 20->49 dropped 51 C:\Users\user\AppData\Local\Temp\B7B9.exe, PE32 20->51 dropped 53 C:\Users\user\AppData\Local\Temp\A818.exe, PE32 20->53 dropped 55 4 other malicious files 20->55 dropped 89 System process connects to network (likely due to code injection or exploit) 20->89 91 Benign windows process drops PE files 20->91 93 Deletes itself after installation 20->93 95 Hides that the sample has been downloaded from the Internet (zone.identifier) 20->95 25 B7B9.exe 2 20->25         started        28 A818.exe 2 20->28         started        30 1993.exe 20->30         started        32 2 other processes 20->32 file10 signatures11 process12 dnsIp13 97 Antivirus detection for dropped file 25->97 99 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 25->99 101 Machine Learning detection for dropped file 25->101 35 B7B9.exe 2 25->35         started        39 conhost.exe 25->39         started        41 B7B9.exe 25->41         started        103 Multi AV Scanner detection for dropped file 28->103 105 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 28->105 107 Injects a PE file into a foreign processes 28->107 43 A818.exe 4 28->43         started        45 conhost.exe 28->45         started        109 Detected unpacking (changes PE section rights) 30->109 111 Contains functionality to inject code into remote processes 30->111 47 1993.exe 30->47         started        57 telegka.top 32->57 59 telegatt.top 32->59 113 Detected unpacking (overwrites its own PE header) 32->113 signatures14 process15 dnsIp16 67 93.115.20.139, 28978, 49846 MVPShttpswwwmvpsnetEU Romania 35->67 85 Tries to harvest and steal browser information (history, passwords, etc) 35->85 69 45.9.20.149, 10844, 49813 DEDIPATH-LLCUS Russian Federation 43->69 87 Tries to steal Crypto Currency Wallets 43->87 signatures17
Threat name:
Win32.Trojan.Strab
Status:
Malicious
First seen:
2021-10-24 13:12:50 UTC
AV detection:
20 of 44 (45.45%)
Threat level:
  5/5
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:raccoon family:redline family:smokeloader botnet:7ebf9b416b72a203df65383eec899dc689d2c3d7 botnet:a4b1cb9c5c4d693cc9860fbe648999419f9d3d4f backdoor discovery infostealer spyware stealer trojan
Behaviour
Checks SCSI registry key(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Deletes itself
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Executes dropped EXE
Raccoon
RedLine
RedLine Payload
SmokeLoader
Suspicious use of NtCreateProcessExOtherParentProcess
Malware Config
C2 Extraction:
http://xacokuo8.top/
http://hajezey1.top/
Unpacked files
SH256 hash:
7504bf3fa2768578ecf547d7ad5ee704bb32a345726f4d6007e4905db82c873c
MD5 hash:
67832761c9fb6dcaa2caaa433aeef1e9
SHA1 hash:
1f40855c5efb001c8dff2d10e10b8c68d573d68f
SH256 hash:
29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f4316f094668a71e0b2c
MD5 hash:
a77a8e986138bacc3eeb643cddc9062a
SHA1 hash:
da0c4503c6a44796713aac1cb1df104dd9b4e33f
Malware family:
SmokeLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments