MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 96d02aa6d831dbeece3c407da36a56d57527f5848ef1b99a84fccabba1934959. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RaccoonStealer
Vendor detections: 8
| SHA256 hash: | 96d02aa6d831dbeece3c407da36a56d57527f5848ef1b99a84fccabba1934959 |
|---|---|
| SHA3-384 hash: | 75184788fc549f8391fe64406bbc772ee1594f057649c133624193bd9248eb53ad64bbc4e6c6e76bde641fbec0783e0a |
| SHA1 hash: | 24688fc7bb8e2faa35e87c3bb1996c07e32a5aad |
| MD5 hash: | c78098e45a6f2eb3421e5fa14dedda9e |
| humanhash: | black-maryland-magazine-comet |
| File name: | c78098e45a6f2eb3421e5fa14dedda9e.exe |
| Download: | download sample |
| Signature | RaccoonStealer |
| File size: | 248'320 bytes |
| First seen: | 2021-10-06 06:51:16 UTC |
| Last seen: | 2021-10-06 08:19:32 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | c3f8aeeb82df172b88feea3f6d3e3887 (9 x RaccoonStealer, 2 x ArkeiStealer, 1 x CoinMiner) |
| ssdeep | 6144:Rxy4Pv5gVMW6T4E8EBPQqOHSn0zl19pDJ8:uUv5gyW69dHn0B19b |
| Threatray | 3'061 similar samples on MalwareBazaar |
| TLSH | T1B3349F1135D28FF1F66306306961CAA0872EBD6E7A32714B37D5662F1E3C6E1CA6530B |
| File icon (PE): | |
| dhash icon | 4839b234e8c38890 (121 x RaccoonStealer, 54 x RedLineStealer, 51 x ArkeiStealer) |
| Reporter | |
| Tags: | exe RaccoonStealer |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://91.219.236.243/ | https://threatfox.abuse.ch/ioc/230868/ |
Intelligence
File Origin
# of uploads :
2
# of downloads :
146
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
c78098e45a6f2eb3421e5fa14dedda9e.exe
Verdict:
Suspicious activity
Analysis date:
2021-10-06 06:52:03 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Clean
Maliciousness:
Behaviour
Creating a window
Unauthorized injection to a recently created process
Verdict:
Malicious
Result
Threat name:
SmokeLoader
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected SmokeLoader
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Mokes
Status:
Malicious
First seen:
2021-10-06 06:32:27 UTC
AV detection:
13 of 45 (28.89%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
trickbot
Similar samples:
+ 3'051 additional samples on MalwareBazaar
Result
Malware family:
smokeloader
Score:
10/10
Tags:
family:smokeloader backdoor trojan
Behaviour
Checks SCSI registry key(s)
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
SmokeLoader
Malware Config
C2 Extraction:
http://fiskahlilian16.top/
http://paishancho17.top/
http://ydiannetter18.top/
http://azarehanelle19.top/
http://quericeriant20.top/
http://paishancho17.top/
http://ydiannetter18.top/
http://azarehanelle19.top/
http://quericeriant20.top/
Unpacked files
SH256 hash:
592b089027938156e18387e4402b965a5f1ffc25e96d7efc3aa9331254587bdd
MD5 hash:
2dbb1eb8c40c88994738a736ad55c79b
SHA1 hash:
88e2fc9242606c7dfcd68d5da8c6d457837157a3
SH256 hash:
96d02aa6d831dbeece3c407da36a56d57527f5848ef1b99a84fccabba1934959
MD5 hash:
c78098e45a6f2eb3421e5fa14dedda9e
SHA1 hash:
24688fc7bb8e2faa35e87c3bb1996c07e32a5aad
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.