MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2c4e55105e15158eb495e77fe2066b0ef1c0ae448adce0bf52d57891967ca32a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaccoonStealer


Vendor detections: 11


Intelligence 11 IOCs 1 YARA 4 File information Comments

SHA256 hash: 2c4e55105e15158eb495e77fe2066b0ef1c0ae448adce0bf52d57891967ca32a
SHA3-384 hash: 417e82d9eef999657ed5eebd02c7ed02e51aa1e3b4468173b71107dfdc0ce420887e3a8047f34a751a02bce770509129
SHA1 hash: 4fee02b3db2581579d0ea985e75510bc28897f8c
MD5 hash: 4001f270b2ff865baa1ac0dacc52bc36
humanhash: winter-east-spring-august
File name:4001F270B2FF865BAA1AC0DACC52BC36.exe
Download: download sample
Signature RaccoonStealer
File size:482'304 bytes
First seen:2021-07-24 14:55:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 52c37101f2973085af5ed972e3b0d2d3 (7 x RaccoonStealer, 1 x RedLineStealer, 1 x DanaBot)
ssdeep 12288:7Tu6g0TV/zkejxO/ndFkuHP82pAVA7y5w2:73jKPMuv3zyb
Threatray 1'752 similar samples on MalwareBazaar
TLSH T1EAA40111B8A2C831E6E3557008F6C691A57FBC626E39490B37C43ADF9E312C165BE367
dhash icon 4839b2b0e8c38c90 (11 x RedLineStealer, 10 x RaccoonStealer, 2 x Smoke Loader)
Reporter abuse_ch
Tags:exe RaccoonStealer


Avatar
abuse_ch
RaccoonStealer C2:
http://185.234.247.75/

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://185.234.247.75/ https://threatfox.abuse.ch/ioc/162691/

Intelligence


File Origin
# of uploads :
1
# of downloads :
130
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Minitool_Partition_Wizard_serials_keygen_by_orion.zip
Verdict:
Malicious activity
Analysis date:
2021-07-18 22:28:13 UTC
Tags:
evasion trojan rat azorult stealer raccoon loader fareit pony

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Raccoon Stealer
Verdict:
Malicious
Result
Threat name:
Raccoon
Detection:
malicious
Classification:
troj.spyw.evad
Score:
96 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected Raccoon Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Ransomware.StopCrypt
Status:
Malicious
First seen:
2021-07-23 23:59:42 UTC
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery spyware stealer
Behaviour
Delays execution with timeout.exe
Modifies system certificate store
Suspicious use of WriteProcessMemory
Checks installed software on the system
Deletes itself
Loads dropped DLL
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Downloads MZ/PE file
Unpacked files
SH256 hash:
2c4e55105e15158eb495e77fe2066b0ef1c0ae448adce0bf52d57891967ca32a
MD5 hash:
4001f270b2ff865baa1ac0dacc52bc36
SHA1 hash:
4fee02b3db2581579d0ea985e75510bc28897f8c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:MALWARE_Win_Raccoon
Author:ditekSHen
Description:Detects Raccoon/Racealer infostealer
Rule name:win_raccoon_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.raccoon.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments