MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2f1b909a7c96ff19f18a928fe3d9e45bb0188295208ed1cc2a2cccc7bd63b7ea. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaccoonStealer


Vendor detections: 8


Intelligence 8 IOCs YARA 4 File information Comments

SHA256 hash: 2f1b909a7c96ff19f18a928fe3d9e45bb0188295208ed1cc2a2cccc7bd63b7ea
SHA3-384 hash: 44c6cc43eadc784f392ca690c0ea989924ca75e944481db1b998a32a8d8bba9faf0f6f9dd2263c44ff6625412f2d5e0d
SHA1 hash: 24c889f16a52f27889d1530270cd853109773037
MD5 hash: c5c71b3b714ceda91977bd08c92a2e70
humanhash: delta-twenty-aspen-missouri
File name:c5c71b3b714ceda91977bd08c92a2e70
Download: download sample
Signature RaccoonStealer
File size:683'120 bytes
First seen:2021-06-26 20:05:33 UTC
Last seen:2021-06-26 20:35:08 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:q7iYC/dIVYS1/0ScuitM4roPqrKX/FtSP30esnHpk4JJFiLnT42S+U:q7HodIV100itMtSuX/Fkv0znHpJa82SX
Threatray 910 similar samples on MalwareBazaar
TLSH BCE42211FB1698A4E4848B7BE0E779201330BD604912EB6F75CF529A8B37FC2155CB2E
Reporter zbetcheckin
Tags:32 exe RaccoonStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
128
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
c5c71b3b714ceda91977bd08c92a2e70
Verdict:
Suspicious activity
Analysis date:
2021-06-26 20:08:22 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Raccoon
Detection:
malicious
Classification:
troj.spyw.evad
Score:
84 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to steal Internet Explorer form passwords
Found malware configuration
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected Raccoon Stealer
Behaviour
Behavior Graph:
Result
Malware family:
raccoon
Score:
  10/10
Tags:
family:raccoon discovery spyware stealer
Behaviour
Delays execution with timeout.exe
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Checks installed software on the system
Deletes itself
Loads dropped DLL
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Downloads MZ/PE file
Raccoon
Unpacked files
SH256 hash:
83c5f0293c2be86e35eca3ec3b0a533ac6ecfcfa9ae81ee61e64ce3e03460e3c
MD5 hash:
82bcb237979db87a99b806703d1c78c2
SHA1 hash:
f5ac9873d26d24bb07945a88e7c55e56133e4f89
SH256 hash:
1c821f975685db59a267468e66643c9d38f0f249a3b26f7d0adef7805fb4ac8c
MD5 hash:
6b3bfb8b8873c6c76ece2c72b291f4d2
SHA1 hash:
d9f47fdd0e79b9e16ea712fb50b68bfed3b2885b
SH256 hash:
3f6b049b5ab3ef0eb5fd724e40ebe33ae8d402b396d6bf3eb252a117bce29cd0
MD5 hash:
a016dfdd2925bf1151b7af621b5b2aec
SHA1 hash:
c5e51687a2a369534a502196aba1f210adf5edbf
Detections:
win_raccoon_auto
SH256 hash:
1a907c2b77dd8a440c3c9537bd4ec9c0ff8ec0b69e9e37ce88d0bbb5eeaeef59
MD5 hash:
b13dd1e2c1c3125e6d247dd786767948
SHA1 hash:
08ce60521da2b7aec2bfe5a5ee67b02799c8a3ef
SH256 hash:
2f1b909a7c96ff19f18a928fe3d9e45bb0188295208ed1cc2a2cccc7bd63b7ea
MD5 hash:
c5c71b3b714ceda91977bd08c92a2e70
SHA1 hash:
24c889f16a52f27889d1530270cd853109773037
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_KB_CERT_06aea76bac46a9e8cfe6d29e45aaf033
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates
Rule name:INDICATOR_KB_CERT_0c15be4a15bb0903c901b1d6c265302f
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RaccoonStealer

Executable exe 2f1b909a7c96ff19f18a928fe3d9e45bb0188295208ed1cc2a2cccc7bd63b7ea

(this sample)

  
Delivery method
Distributed via web download

Comments