MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f6401919fd20e698ec964ca0df4eee18c1f13852eef32a9246fe4605cff79969. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaccoonStealer


Vendor detections: 13


Intelligence 13 IOCs 1 YARA File information Comments

SHA256 hash: f6401919fd20e698ec964ca0df4eee18c1f13852eef32a9246fe4605cff79969
SHA3-384 hash: a7568d996329b2127a4e85c46641f867c841039ddd2ab97a899ff4b5150a79e5523cbb2873b8987a42d7474df3d81ea5
SHA1 hash: bd5f62284b8c1c905a72b3c7f66240a4704e1bfa
MD5 hash: a4822c960055c8c34fcc130bae6f0d86
humanhash: beryllium-washington-zulu-diet
File name:a4822c960055c8c34fcc130bae6f0d86.exe
Download: download sample
Signature RaccoonStealer
File size:327'168 bytes
First seen:2021-12-07 23:46:11 UTC
Last seen:2021-12-08 01:34:02 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 4eb02e1fe9496df33596532c6e671ce9 (2 x RedLineStealer, 2 x RaccoonStealer, 2 x Smoke Loader)
ssdeep 3072:9lLLm0Iy4e+AJgCUBrJcgHbm2mrYARcA+l5Bz7ruFrYEKL0gHU4uf3kl9buZXQ73:DQrJ3sp4bTSrY3g1B4ZuBu2qheBku
Threatray 8'408 similar samples on MalwareBazaar
TLSH T133648E1066A0D035F5B712F85AB99378A93E7EA16B3490CF13D427EA5B746E0EC3031B
File icon (PE):PE icon
dhash icon b2dacabecee6baa6 (148 x RedLineStealer, 145 x Stop, 100 x Smoke Loader)
Reporter abuse_ch
Tags:exe RaccoonStealer


Avatar
abuse_ch
RaccoonStealer C2:
http://94.158.245.147/

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://94.158.245.147/ https://threatfox.abuse.ch/ioc/264838/

Intelligence


File Origin
# of uploads :
2
# of downloads :
186
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
a4822c960055c8c34fcc130bae6f0d86.exe
Verdict:
Suspicious activity
Analysis date:
2021-12-07 23:51:00 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
DNS request
Searching for synchronization primitives
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Sending an HTTP GET request
Creating a file in the %temp% directory
Creating a process from a recently created file
Query of malicious DNS domain
Unauthorized injection to a system process
Enabling autorun by creating a file
Sending an HTTP POST request to an infection source
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
CheckCmdLine
EvasionQueryPerformanceCounter
EvasionGetTickCount
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware mokes
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
RedLine SmokeLoader
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Connects to many ports of the same IP (likely port scanning)
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to infect the boot sector
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to evade analysis by execution special instruction which cause usermode exception
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected RedLine Stealer
Yara detected SmokeLoader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 536007 Sample: LpjqJFqssa.exe Startdate: 08/12/2021 Architecture: WINDOWS Score: 100 41 Multi AV Scanner detection for domain / URL 2->41 43 Found malware configuration 2->43 45 Multi AV Scanner detection for submitted file 2->45 47 9 other signatures 2->47 8 LpjqJFqssa.exe 2->8         started        10 ugvjara 2->10         started        process3 signatures4 13 LpjqJFqssa.exe 8->13         started        65 Machine Learning detection for dropped file 10->65 67 Contains functionality to inject code into remote processes 10->67 69 Injects a PE file into a foreign processes 10->69 16 ugvjara 10->16         started        process5 signatures6 71 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 13->71 73 Maps a DLL or memory area into another process 13->73 75 Checks if the current machine is a virtual machine (disk enumeration) 13->75 18 explorer.exe 4 13->18 injected 77 Creates a thread in another existing process (thread injection) 16->77 process7 dnsIp8 33 file-coin-data-5.com 37.0.10.199, 49744, 49745, 49746 WKD-ASIE Netherlands 18->33 35 185.233.81.115, 443, 49809 SUPERSERVERSDATACENTERRU Russian Federation 18->35 37 3 other IPs or domains 18->37 27 C:\Users\user\AppData\Roaming\ugvjara, PE32 18->27 dropped 29 C:\Users\user\AppData\Local\Temp\C13C.exe, PE32 18->29 dropped 31 C:\Users\user\...\ugvjara:Zone.Identifier, ASCII 18->31 dropped 49 System process connects to network (likely due to code injection or exploit) 18->49 51 Benign windows process drops PE files 18->51 53 Deletes itself after installation 18->53 55 Hides that the sample has been downloaded from the Internet (zone.identifier) 18->55 23 C13C.exe 4 18->23         started        file9 signatures10 process11 dnsIp12 39 45.9.20.149, 42871, 49838 DEDIPATH-LLCUS Russian Federation 23->39 57 Multi AV Scanner detection for dropped file 23->57 59 Detected unpacking (changes PE section rights) 23->59 61 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 23->61 63 10 other signatures 23->63 signatures13
Threat name:
Win32.Trojan.Smokeloader
Status:
Malicious
First seen:
2021-12-07 19:55:26 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:amadey family:bazarloader family:bitrat family:raccoon family:redline family:smokeloader botnet:f797145799b7b1b77b35d81de942eee0908da519 botnet:fd4f23250443a724a3d1548e6ab07c481dfc2814 backdoor dropper infostealer loader stealer suricata trojan
Behaviour
Checks SCSI registry key(s)
Creates scheduled task(s)
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Deletes itself
Loads dropped DLL
Downloads MZ/PE file
Executes dropped EXE
Bazar/Team9 Loader payload
Amadey
Bazar Loader
BitRAT
BitRAT Payload
Raccoon
RedLine
RedLine Payload
SmokeLoader
suricata: ET MALWARE Amadey CnC Check-In
suricata: ET MALWARE Observed Malicious SSL Cert (BitRAT CnC)
suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
Malware Config
C2 Extraction:
http://host-data-coin-11.com/
http://file-coin-host-12.com/
185.215.113.35/d2VxjasuwS/index.php
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RaccoonStealer

Executable exe f6401919fd20e698ec964ca0df4eee18c1f13852eef32a9246fe4605cff79969

(this sample)

  
Delivery method
Distributed via web download

Comments