MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6827e12df275d99a2ec405b0666d9ea4b0b24be7d7a7ab0109e0a47238ab1c62. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaccoonStealer


Vendor detections: 11


Intelligence 11 IOCs YARA 4 File information Comments 1

SHA256 hash: 6827e12df275d99a2ec405b0666d9ea4b0b24be7d7a7ab0109e0a47238ab1c62
SHA3-384 hash: 1919d74e16574465fb82073aacc9ba261204799bc2dc41f5343f8d8665b83e1396d0a7206788eb113e43b27d5a37f7d5
SHA1 hash: 0f93fb6761f8bcff6c46807f91d573c9258e5bc4
MD5 hash: 38e9ac85f8f0e6ff3ab7a5dc9e6d7973
humanhash: five-jupiter-lactose-spring
File name:38e9ac85f8f0e6ff3ab7a5dc9e6d7973
Download: download sample
Signature RaccoonStealer
File size:171'520 bytes
First seen:2021-11-12 22:50:32 UTC
Last seen:2021-11-13 01:18:20 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 620327c357b4e134c44aeeb41890b58a (3 x RedLineStealer, 2 x RaccoonStealer, 1 x Smoke Loader)
ssdeep 3072:S7UuBgLClgxDS67QYK2k/pTPfepZa9uD6Vdyhkd:FLClgxD3UP/iwVf
Threatray 11'361 similar samples on MalwareBazaar
TLSH T1EEF3AE007BE1C876E1A6263158B78FA01B3EFD32257C455B2B54162E1EB33D08AB576F
File icon (PE):PE icon
dhash icon fcfcd4d4d4d4d8c0 (75 x RedLineStealer, 56 x RaccoonStealer, 23 x Smoke Loader)
Reporter zbetcheckin
Tags:32 exe RaccoonStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
183
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware lockbit packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Raccoon RedLine SmokeLoader
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
.NET source code references suspicious native API functions
Antivirus detection for dropped file
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
DLL reload attack detected
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Performs DNS queries to domains with low reputation
Query firmware table information (likely to detect VMs)
Renames NTDLL to bypass HIPS
Sigma detected: Suspicious Svchost Process
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Yara detected Raccoon Stealer
Yara detected RedLine Stealer
Yara detected SmokeLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 520906 Sample: 16vbR3UTik Startdate: 12/11/2021 Architecture: WINDOWS Score: 100 65 wrioshtivsio.su 2->65 67 ttmirror.top 2->67 69 14 other IPs or domains 2->69 97 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->97 99 Multi AV Scanner detection for domain / URL 2->99 101 Found malware configuration 2->101 103 16 other signatures 2->103 10 16vbR3UTik.exe 2->10         started        signatures3 process4 signatures5 129 Contains functionality to inject code into remote processes 10->129 131 Injects a PE file into a foreign processes 10->131 13 16vbR3UTik.exe 10->13         started        process6 signatures7 133 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 13->133 135 Maps a DLL or memory area into another process 13->135 137 Checks if the current machine is a virtual machine (disk enumeration) 13->137 139 Creates a thread in another existing process (thread injection) 13->139 16 explorer.exe 17 13->16 injected process8 dnsIp9 59 anonfiles.com 45.154.253.151, 443, 49874 SVEASE Sweden 16->59 61 nusurtal4f.net 45.141.84.21, 80 MEDIALAND-ASRU Russian Federation 16->61 63 7 other IPs or domains 16->63 47 C:\Users\user\AppData\Roaming\haicdbe, PE32 16->47 dropped 49 C:\Users\user\AppData\Roaming\bsicdbe, PE32 16->49 dropped 51 C:\Users\user\AppData\Local\Temp\DC52.exe, PE32 16->51 dropped 53 10 other malicious files 16->53 dropped 89 System process connects to network (likely due to code injection or exploit) 16->89 91 Benign windows process drops PE files 16->91 93 Deletes itself after installation 16->93 95 Hides that the sample has been downloaded from the Internet (zone.identifier) 16->95 21 9279.exe 1 16->21         started        25 haicdbe 16->25         started        27 78E4.exe 2 16->27         started        30 7 other processes 16->30 file10 signatures11 process12 dnsIp13 55 C:\Users\user\AppData\Local\Temp\1105.tmp, PE32 21->55 dropped 105 Multi AV Scanner detection for dropped file 21->105 107 DLL reload attack detected 21->107 109 Detected unpacking (changes PE section rights) 21->109 127 5 other signatures 21->127 111 Machine Learning detection for dropped file 25->111 113 Injects a PE file into a foreign processes 25->113 32 haicdbe 25->32         started        35 BED6.exe 25->35         started        73 45.9.20.149, 10844, 49838 DEDIPATH-LLCUS Russian Federation 27->73 115 Query firmware table information (likely to detect VMs) 27->115 117 Tries to detect sandboxes and other dynamic analysis tools (window names) 27->117 119 Hides threads from debuggers 27->119 121 Tries to detect sandboxes / dynamic malware analysis system (registry check) 27->121 75 93.115.20.139, 28978, 49835 MVPShttpswwwmvpsnetEU Romania 30->75 77 162.159.129.233, 443, 49823, 49922 CLOUDFLARENETUS United States 30->77 79 2 other IPs or domains 30->79 123 Antivirus detection for dropped file 30->123 125 Detected unpacking (overwrites its own PE header) 30->125 38 86C0.exe 2 30->38         started        41 conhost.exe 30->41         started        43 53BD.exe 30->43         started        45 A72B.exe 30->45         started        file14 signatures15 process16 dnsIp17 81 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 32->81 83 Maps a DLL or memory area into another process 32->83 85 Checks if the current machine is a virtual machine (disk enumeration) 32->85 87 Creates a thread in another existing process (thread injection) 32->87 71 telegin.top 35->71 57 C:\Users\user\AppData\...vanishing.exe, PE32 38->57 dropped file18 signatures19
Threat name:
Win32.Trojan.Smokeloader
Status:
Malicious
First seen:
2021-11-12 22:51:05 UTC
AV detection:
26 of 28 (92.86%)
Threat level:
  5/5
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:netsupport family:raccoon family:redline family:smokeloader botnet:8dec62c1db2959619dca43e02fa46ad7bd606400 botnet:ppg botnet:superstar botnet:xxluchxx1 botnet:zaliv kub korm backdoor discovery evasion infostealer rat spyware stealer trojan
Behaviour
Checks SCSI registry key(s)
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks whether UAC is enabled
Checks BIOS information in registry
Deletes itself
Drops startup file
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Executes dropped EXE
Identifies VirtualBox via ACPI registry values (likely anti-VM)
NetSupport
Raccoon
RedLine
RedLine Payload
SmokeLoader
Suspicious use of NtCreateProcessExOtherParentProcess
Malware Config
C2 Extraction:
http://nalirou70.top/
http://xacokuo80.top/
http://nusurtal4f.net/
http://netomishnetojuk.net/
http://escalivrouter.net/
http://nick22doom4.net/
http://wrioshtivsio.su/
http://nusotiso4.su/
http://rickkhtovkka.biz/
http://palisotoliso.net/
185.159.80.90:38637
91.243.32.23:12780
185.215.113.29:36224
212.86.102.63:62907
molerreneta.xyz:80
86.107.197.248:56626
Unpacked files
SH256 hash:
cdb9c842ba86fc328ec80226975c54c24a3ee9868cbbaab14d2b651cc80e70e6
MD5 hash:
f7ff52793660cabb5ebd2bd4b9810336
SHA1 hash:
23e6a68262b479a1ff214b09dbfe159292475a22
SH256 hash:
6827e12df275d99a2ec405b0666d9ea4b0b24be7d7a7ab0109e0a47238ab1c62
MD5 hash:
38e9ac85f8f0e6ff3ab7a5dc9e6d7973
SHA1 hash:
0f93fb6761f8bcff6c46807f91d573c9258e5bc4
Malware family:
SmokeLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:MALWARE_Win_Raccoon
Author:ditekSHen
Description:Raccoon stealer payload
Rule name:MALWARE_Win_RedLine
Author:ditekSHen
Description:Detects RedLine infostealer
Rule name:win_raccoon_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.raccoon.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RaccoonStealer

Executable exe 6827e12df275d99a2ec405b0666d9ea4b0b24be7d7a7ab0109e0a47238ab1c62

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-11-12 22:50:34 UTC

url : hxxp://privacytoolzforyou7000.top/downloads/toolspab2.exe