MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0482c72183ffa15391bf4ef466095fa6276b0831adbabb7315bf1e7752035ee9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaccoonStealer


Vendor detections: 10


Intelligence 10 IOCs 1 YARA 5 File information Comments

SHA256 hash: 0482c72183ffa15391bf4ef466095fa6276b0831adbabb7315bf1e7752035ee9
SHA3-384 hash: d22853a11cb50c326e55cf909d20b53550fddc041a810d3bcba132df70e53f42b07ae351b96ddc56cedda888b8542b98
SHA1 hash: 669338927fcec03bff8693ece718c4eaaf40dc6b
MD5 hash: 44c4a1c69ed05d5d8e260f1716e489ce
humanhash: video-alanine-oxygen-charlie
File name:44c4a1c69ed05d5d8e260f1716e489ce.exe
Download: download sample
Signature RaccoonStealer
File size:558'080 bytes
First seen:2021-05-28 19:47:46 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 21bc2abc7abc74c14de331c664d0c669 (4 x RedLineStealer, 3 x Stop, 2 x RaccoonStealer)
ssdeep 12288:mxuyAnMbn08p8LnB5BFc8vg4VkSsgVuGnGpE27t//k8Uc:yAnMbmLnB5vFgTSEXt//
Threatray 1'085 similar samples on MalwareBazaar
TLSH 6CC4E13066A1C0B4F0B332F849799A69A5BB79B1677490CF52D52EEE46746F0ED30323
Reporter abuse_ch
Tags:exe RaccoonStealer


Avatar
abuse_ch
RaccoonStealer C2:
http://34.105.230.174/

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://34.105.230.174/ https://threatfox.abuse.ch/ioc/66374/

Intelligence


File Origin
# of uploads :
1
# of downloads :
217
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
44c4a1c69ed05d5d8e260f1716e489ce.exe
Verdict:
Malicious activity
Analysis date:
2021-05-28 21:41:49 UTC
Tags:
trojan stealer raccoon

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending a custom TCP request
Connection attempt
Sending an HTTP POST request
Sending an HTTP GET request
Creating a file
Deleting a recently created file
Reading critical registry keys
Delayed reading of the file
Running batch commands
Launching a process
Sending a UDP request
Stealing user critical data
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Raccoon
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to steal Internet Explorer form passwords
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected Raccoon Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.Racealer
Status:
Malicious
First seen:
2021-05-28 11:07:25 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
raccoon
Score:
  10/10
Tags:
family:raccoon botnet:74452b5cbc58563477e4a9e149f2093398530bbd discovery spyware stealer
Behaviour
Delays execution with timeout.exe
Modifies system certificate store
Suspicious use of WriteProcessMemory
Checks installed software on the system
Deletes itself
Loads dropped DLL
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Downloads MZ/PE file
Raccoon
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:MALWARE_Win_Raccoon
Author:ditekSHen
Description:Detects Raccoon/Racealer infostealer
Rule name:win_raccoon_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RaccoonStealer

Executable exe 0482c72183ffa15391bf4ef466095fa6276b0831adbabb7315bf1e7752035ee9

(this sample)

  
Delivery method
Distributed via web download

Comments