MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0321fa21653121d5c761e325659e9763440dcb249dc0102a1816102ede586050. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaccoonStealer


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments 1

SHA256 hash: 0321fa21653121d5c761e325659e9763440dcb249dc0102a1816102ede586050
SHA3-384 hash: 2223df820f9cbc3e4249d188b68d3c5a1ab36a7179246352521fd23635dd58508d360584d425cf0c25ddaf0124b9ac76
SHA1 hash: 089cb6808fc59f09e79ea3741e57cdaa06db8810
MD5 hash: a2aedc16585b7813d6aaf70717e61a02
humanhash: happy-kansas-september-massachusetts
File name:a2aedc16585b7813d6aaf70717e61a02
Download: download sample
Signature RaccoonStealer
File size:797'184 bytes
First seen:2021-11-05 00:20:43 UTC
Last seen:2021-11-05 01:28:18 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 44b848f998966bc7c94842d8b41b17f6 (1 x RaccoonStealer)
ssdeep 12288:6HJUl1aLB1tQGgUkCt1ruIRnmdmbJNavcFdyTU1foj4hNk6Ysmss:UbLB1K14Rpq+71hNk67s
Threatray 4'103 similar samples on MalwareBazaar
TLSH T152055AF5C5CED629D9421E3C82B0DE619237CE83BD5EB3D8ECD8745626738C16A92063
File icon (PE):PE icon
dhash icon 0e074d68ca4b0f8e (1 x RaccoonStealer)
Reporter zbetcheckin
Tags:32 exe RaccoonStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
139
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
a2aedc16585b7813d6aaf70717e61a02
Verdict:
Malicious activity
Analysis date:
2021-11-05 00:23:26 UTC
Tags:
trojan stealer raccoon loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
MicroClip Raccoon
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
DLL side loading technique detected
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected MicroClip
Yara detected Raccoon Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 516068 Sample: gVruWtj5Ae Startdate: 05/11/2021 Architecture: WINDOWS Score: 100 50 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->50 52 Multi AV Scanner detection for domain / URL 2->52 54 Multi AV Scanner detection for submitted file 2->54 56 6 other signatures 2->56 8 gVruWtj5Ae.exe 1 2->8         started        process3 signatures4 58 Contains functionality to inject code into remote processes 8->58 60 Writes to foreign memory regions 8->60 62 Allocates memory in foreign processes 8->62 64 Injects a PE file into a foreign processes 8->64 11 RegSvcs.exe 84 8->11         started        16 conhost.exe 8->16         started        process5 dnsIp6 44 91.219.236.97, 49739, 80 SERVERASTRA-ASHU Hungary 11->44 46 host-host-file6.com 5.8.76.207, 49742, 49743, 80 SELECTELRU Russian Federation 11->46 48 teleliver.top 104.21.62.135, 49738, 80 CLOUDFLARENETUS United States 11->48 32 C:\Users\user\AppData\...\jVab5I7NQ2.exe, PE32+ 11->32 dropped 34 C:\Users\user\AppData\LocalLow\sqlite3.dll, PE32 11->34 dropped 36 C:\Users\user\AppData\LocalLow\...\nss3.dll, PE32 11->36 dropped 38 58 other files (1 malicious) 11->38 dropped 66 Tries to steal Mail credentials (via file / registry access) 11->66 68 Tries to harvest and steal browser information (history, passwords, etc) 11->68 70 DLL side loading technique detected 11->70 18 jVab5I7NQ2.exe 3 11->18         started        21 ZYNWm1jwae.exe 14 3 11->21         started        24 cmd.exe 1 11->24         started        file7 signatures8 process9 dnsIp10 30 C:\Users\user\AppData\...\RuntimeBroker.exe, PE32+ 18->30 dropped 40 www.google.com 142.250.185.196, 49763, 80 GOOGLEUS United States 21->40 42 192.168.2.1 unknown unknown 21->42 26 conhost.exe 24->26         started        28 timeout.exe 1 24->28         started        file11 process12
Threat name:
Win32.Backdoor.Mokes
Status:
Malicious
First seen:
2021-11-05 00:03:50 UTC
AV detection:
12 of 28 (42.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
cd9c4a434fd0ec3c04fcdbe2a7262d4903141d5625f8f84687fe13559e142ace
MD5 hash:
cee9d37b0207e288dc0ae5cd7f4512b4
SHA1 hash:
598bdb7b85344ed2876431e8a81f3c8ad823f5ec
Detections:
win_raccoon_auto
SH256 hash:
0321fa21653121d5c761e325659e9763440dcb249dc0102a1816102ede586050
MD5 hash:
a2aedc16585b7813d6aaf70717e61a02
SHA1 hash:
089cb6808fc59f09e79ea3741e57cdaa06db8810
Malware family:
Raccoon v1.7.2
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RaccoonStealer

Executable exe 0321fa21653121d5c761e325659e9763440dcb249dc0102a1816102ede586050

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-11-05 00:20:44 UTC

url : hxxp://host-host-file6.com/files/7944_1636015327_86.exe