MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 096a635c297ba142a4605ee1dc6f6fb9ff2c6f84670ca938d3ca26cfdb6915b7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaccoonStealer


Vendor detections: 14


Intelligence 14 IOCs 1 YARA 3 File information Comments

SHA256 hash: 096a635c297ba142a4605ee1dc6f6fb9ff2c6f84670ca938d3ca26cfdb6915b7
SHA3-384 hash: b55a23405ae6af81d56da77bf7daa7d338330bdbf3d2309f477d5bdeba538df502856e57d597e4e1150d19bb1fdea309
SHA1 hash: c37fb4e3b6b209acd7ec8e13b32b424dffc6506c
MD5 hash: ad22204b0dd1f88b7cdf417dc60cbf92
humanhash: victor-california-seven-timing
File name:ad22204b0dd1f88b7cdf417dc60cbf92.exe
Download: download sample
Signature RaccoonStealer
File size:529'920 bytes
First seen:2022-02-03 16:41:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4d7e79e83c0c7ae55f5b30d8f7e15bff (1 x Loki, 1 x RaccoonStealer)
ssdeep 12288:PeVYgn2rBPFYbDmL3z+OMx512VoGNEh7:2zOFTz+Ju
Threatray 6'016 similar samples on MalwareBazaar
TLSH T186B412D3BA90D473F08731B44975C6F1863FB82DD461CA4A3B39526F9E602D09B2E726
File icon (PE):PE icon
dhash icon fcfcb4b4b494d9c1 (74 x Amadey, 56 x Smoke Loader, 38 x RedLineStealer)
Reporter abuse_ch
Tags:exe RaccoonStealer


Avatar
abuse_ch
RaccoonStealer C2:
http://139.162.210.29/

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://139.162.210.29/ https://threatfox.abuse.ch/ioc/378986/

Intelligence


File Origin
# of uploads :
1
# of downloads :
217
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Sending an HTTP GET request
DNS request
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
MalwareBazaar
SystemUptime
CPUID_Instruction
MeasuringTime
CheckCmdLine
EvasionGetTickCount
EvasionQueryPerformanceCounter
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Raccoon Stealer
Verdict:
Malicious
Result
Threat name:
Raccoon
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Ransomware.StopCrypt
Status:
Malicious
First seen:
2022-01-31 23:19:29 UTC
File Type:
PE (Exe)
Extracted files:
30
AV detection:
34 of 43 (79.07%)
Threat level:
  5/5
Result
Malware family:
raccoon
Score:
  10/10
Tags:
family:raccoon botnet:83cfb769b52e38c2c41c934d97e1151f0b5c68a2 stealer
Behaviour
Raccoon
Unpacked files
SH256 hash:
81bc2f462128c1f079504c6525080200654e66fa0b4beccf985a70b80a7110c4
MD5 hash:
e7b8173dce31190bfccba2edb23f3a54
SHA1 hash:
0f2ef2baf4d732ebca7790284bd50755f5da098b
Detections:
win_raccoon_auto
SH256 hash:
096a635c297ba142a4605ee1dc6f6fb9ff2c6f84670ca938d3ca26cfdb6915b7
MD5 hash:
ad22204b0dd1f88b7cdf417dc60cbf92
SHA1 hash:
c37fb4e3b6b209acd7ec8e13b32b424dffc6506c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:MALWARE_Win_Raccoon
Author:ditekSHen
Description:Raccoon stealer payload
Rule name:win_raccoon_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.raccoon.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments