MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 972b5ebdc8a6dbbf4e3033d3053cc3ba5fecc429af0c4fa020213e3c621504d7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaccoonStealer


Vendor detections: 13


Intelligence 13 IOCs 1 YARA File information Comments

SHA256 hash: 972b5ebdc8a6dbbf4e3033d3053cc3ba5fecc429af0c4fa020213e3c621504d7
SHA3-384 hash: b1a17670f25b49bc03c9871df3cb29fe8adfa569c86ed9dc35d1b0e739c2f71db316d24801f009867d2862cf19b0f1e8
SHA1 hash: 95c114d83b78a34f217d30585d2e2bb07cb61bd8
MD5 hash: 67573a2c0ea3e79cd7bf2339b69aac20
humanhash: golf-thirteen-batman-oregon
File name:67573a2c0ea3e79cd7bf2339b69aac20.exe
Download: download sample
Signature RaccoonStealer
File size:285'696 bytes
First seen:2021-12-06 10:01:25 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3b35b020e2039ef214f663d245b6e6cf (5 x RedLineStealer, 2 x CryptBot, 1 x Smoke Loader)
ssdeep 3072:73dRzCNSg+h/y7Kwgu39ZF2JiI1vKgTsVK7DVzm2egMR2jQ4FsdQHPj5fj:jrzmxfuaZElTsoDVrerR2jQmBHp
Threatray 11'439 similar samples on MalwareBazaar
TLSH T1B254AE1133D0D432C59725768925CBB58E7AB4702A666ACBFFC41EBC9F247C2A73530A
File icon (PE):PE icon
dhash icon d2b1e4c4ecb987f9 (17 x RedLineStealer, 10 x Smoke Loader, 4 x Amadey)
Reporter abuse_ch
Tags:exe RaccoonStealer


Avatar
abuse_ch
RaccoonStealer C2:
45.9.20.149:42871

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
45.9.20.149:42871 https://threatfox.abuse.ch/ioc/260111/

Intelligence


File Origin
# of uploads :
1
# of downloads :
178
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
67573a2c0ea3e79cd7bf2339b69aac20.exe
Verdict:
No threats detected
Analysis date:
2021-12-06 10:04:15 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
DNS request
Searching for synchronization primitives
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Sending an HTTP GET request
Creating a file in the %temp% directory
Creating a process from a recently created file
Searching for analyzing tools
Query of malicious DNS domain
Unauthorized injection to a system process
Enabling autorun by creating a file
Sending an HTTP POST request to an infection source
Result
Malware family:
n/a
Score:
  4/10
Tags:
n/a
Behaviour
SystemUptime
CPUID_Instruction
MeasuringTime
EvasionGetTickCount
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
STOP Ransomware
Verdict:
Malicious
Result
Threat name:
Cryptbot Raccoon RedLine SmokeLoader
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code references suspicious native API functions
Antivirus detection for URL or domain
Benign windows process drops PE files
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Connects to many ports of the same IP (likely port scanning)
Contains functionality to inject code into remote processes
Contains functionality to steal Internet Explorer form passwords
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
PE file has nameless sections
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to evade analysis by execution special instruction which cause usermode exception
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Yara detected Cryptbot
Yara detected Raccoon Stealer
Yara detected RedLine Stealer
Yara detected SmokeLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 534617 Sample: hPrQfPUSxE.exe Startdate: 06/12/2021 Architecture: WINDOWS Score: 100 64 unic15m.top 2->64 66 cdn.discordapp.com 2->66 90 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->90 92 Multi AV Scanner detection for domain / URL 2->92 94 Antivirus detection for URL or domain 2->94 96 11 other signatures 2->96 10 hPrQfPUSxE.exe 2->10         started        12 herjwus 2->12         started        15 herjwus 2->15         started        signatures3 process4 signatures5 17 hPrQfPUSxE.exe 10->17         started        108 Machine Learning detection for dropped file 12->108 20 herjwus 12->20         started        22 herjwus 15->22         started        process6 signatures7 82 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 17->82 84 Maps a DLL or memory area into another process 17->84 86 Checks if the current machine is a virtual machine (disk enumeration) 17->86 24 explorer.exe 10 17->24 injected 88 Creates a thread in another existing process (thread injection) 20->88 process8 dnsIp9 68 185.233.81.115, 443, 49770 SUPERSERVERSDATACENTERRU Russian Federation 24->68 70 185.186.142.166, 49764, 80 ASKONTELRU Russian Federation 24->70 72 10 other IPs or domains 24->72 48 C:\Users\user\AppData\Roaming\herjwus, PE32 24->48 dropped 50 C:\Users\user\AppData\Local\Temp6C4.exe, PE32 24->50 dropped 52 C:\Users\user\AppData\Local\Temp\C9D5.exe, PE32 24->52 dropped 54 6 other files (5 malicious) 24->54 dropped 98 System process connects to network (likely due to code injection or exploit) 24->98 100 Benign windows process drops PE files 24->100 102 Deletes itself after installation 24->102 104 Hides that the sample has been downloaded from the Internet (zone.identifier) 24->104 29 E6C4.exe 4 24->29         started        33 97D7.exe 24->33         started        35 C9D5.exe 24->35         started        37 4 other processes 24->37 file10 signatures11 process12 dnsIp13 80 45.9.20.149, 42871, 49812 DEDIPATH-LLCUS Russian Federation 29->80 110 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 29->110 112 Query firmware table information (likely to detect VMs) 29->112 114 Machine Learning detection for dropped file 29->114 134 2 other signatures 29->134 116 Detected unpacking (changes PE section rights) 33->116 118 Detected unpacking (overwrites its own PE header) 33->118 120 Contains functionality to steal Internet Explorer form passwords 33->120 39 97D7.exe 33->39         started        122 Tries to detect sandboxes and other dynamic analysis tools (window names) 35->122 124 Tries to evade analysis by execution special instruction which cause usermode exception 35->124 126 Hides threads from debuggers 35->126 128 Contains functionality to inject code into remote processes 37->128 130 Tries to harvest and steal browser information (history, passwords, etc) 37->130 132 Injects a PE file into a foreign processes 37->132 41 5A86.exe 28 37->41         started        46 4BDF.exe 37->46         started        signatures14 process15 dnsIp16 74 91.219.236.97, 49837, 80 SERVERASTRA-ASHU Hungary 41->74 76 t.me 149.154.167.99, 443, 49836 TELEGRAMRU United Kingdom 41->76 78 3 other IPs or domains 41->78 56 C:\Users\user\AppData\LocalLow\sqlite3.dll, PE32 41->56 dropped 58 C:\Users\user\AppData\...\vcruntime140.dll, PE32 41->58 dropped 60 C:\Users\user\AppData\...\ucrtbase.dll, PE32 41->60 dropped 62 12 other files (none is malicious) 41->62 dropped 106 Tries to steal Mail credentials (via file / registry access) 41->106 file17 signatures18
Threat name:
Win32.Trojan.Smokeloader
Status:
Malicious
First seen:
2021-12-06 10:02:10 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:cryptbot family:raccoon family:redline family:smokeloader botnet:b620be4c85b4051a92040003edbc322be4eb082d backdoor discovery infostealer spyware stealer trojan
Behaviour
Checks SCSI registry key(s)
Checks processor information in registry
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Deletes itself
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of web browsers
Downloads MZ/PE file
Executes dropped EXE
CryptBot
Raccoon
RedLine
RedLine Payload
SmokeLoader
Malware Config
C2 Extraction:
http://host-data-coin-11.com/
http://file-coin-host-12.com/
Malware family:
SmokeLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RaccoonStealer

Executable exe 972b5ebdc8a6dbbf4e3033d3053cc3ba5fecc429af0c4fa020213e3c621504d7

(this sample)

  
Delivery method
Distributed via web download

Comments