MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1bff41245d3c06fabd5873827fbcb439e967ffed497aa0db52abee316c9127c8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaccoonStealer


Vendor detections: 4


Intelligence 4 IOCs YARA 6 File information Comments

SHA256 hash: 1bff41245d3c06fabd5873827fbcb439e967ffed497aa0db52abee316c9127c8
SHA3-384 hash: ba3c9c5e368a2b8ca49078b4b907c468a38aa2edb3970cbccf5aa5eb8ad163100744d41ad172ddceead88783a1679447
SHA1 hash: 530fdb04c3cd238c181b339229e14ddb60ac969e
MD5 hash: ffb5ec7ef9e42f71c55fbea90442585a
humanhash: burger-harry-steak-don
File name:ffb5ec7ef9e42f71c55fbea90442585a.exe
Download: download sample
Signature RaccoonStealer
File size:529'408 bytes
First seen:2020-06-09 06:20:04 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 68a090d46587932eeeaebd36af99137a (4 x AveMariaRAT, 3 x RaccoonStealer)
ssdeep 12288:p8SmY0OoqPbNa7eK1m15fBPoZYAsBVy3NH:+Sr0a6m7BP2YCNH
Threatray 741 similar samples on MalwareBazaar
TLSH C5B40131B9C2C4B1ED62563148A48B454E3EFC654A319A4737A46B0FFD702E4B2E3B5E
Reporter abuse_ch
Tags:exe RaccoonStealer


Avatar
abuse_ch
RaccoonStealer C2:
http://35.228.95.80/gate/log.php

AveMariaRAT payload URL:
http://cloud-server-updater1.co.za/doc/officeupdate.exe

AveMariaRAT C2:
102.130.118.152:5200

Intelligence


File Origin
# of uploads :
1
# of downloads :
75
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Infostealer.Racealer
Status:
Malicious
First seen:
2020-06-09 00:57:58 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Modifies system certificate store
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT
Rule name:Codoso_Gh0st_1
Author:Florian Roth
Description:Detects Codoso APT Gh0st Malware
Reference:https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks
Rule name:Codoso_Gh0st_2
Author:Florian Roth
Description:Detects Codoso APT Gh0st Malware
Reference:https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:win_ave_maria_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_raccoon_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RaccoonStealer

Executable exe 1bff41245d3c06fabd5873827fbcb439e967ffed497aa0db52abee316c9127c8

(this sample)

Comments