MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4f21ab024984fd039c23efa4f9ecb312c5cf535625c8c5fb3af87f44814d7ead. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaccoonStealer


Vendor detections: 11


Intelligence 11 IOCs 1 YARA File information Comments

SHA256 hash: 4f21ab024984fd039c23efa4f9ecb312c5cf535625c8c5fb3af87f44814d7ead
SHA3-384 hash: 7ddaa5637cd7a0744d1b921c58ef5eaf37124e8fbed1875206502be9e99b2e72f556228c769add2c99ff4005d2020cdb
SHA1 hash: 99cc00520d452a2f3c81619617baa97a5425cf49
MD5 hash: 7f4668619c31bd72b7109d89183e51c8
humanhash: white-equal-tennis-undress
File name:7f4668619c31bd72b7109d89183e51c8.exe
Download: download sample
Signature RaccoonStealer
File size:830'464 bytes
First seen:2021-05-28 15:20:37 UTC
Last seen:2021-05-28 15:42:43 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 1a4b310f70283bd6f2d997b56af1e495 (3 x RaccoonStealer, 2 x RedLineStealer)
ssdeep 24576:AbUlqsuK9PMav6JlPogeoZS0wx5+rLwiEp:A/jK93v6Lo0U1uLw7
Threatray 175 similar samples on MalwareBazaar
TLSH 35050100A6B1D036F2F252F5597B826D753A7DE1AF3491CB22D41AEE06386E0EC3135B
Reporter abuse_ch
Tags:exe RaccoonStealer


Avatar
abuse_ch
RaccoonStealer C2:
http://45.153.230.32/

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://45.153.230.32/ https://threatfox.abuse.ch/ioc/66258/

Intelligence


File Origin
# of uploads :
2
# of downloads :
136
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
7f4668619c31bd72b7109d89183e51c8.exe
Verdict:
Suspicious activity
Analysis date:
2021-05-28 15:30:41 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Unauthorized injection to a recently created process
DNS request
Sending a custom TCP request
Creating a file
Launching a process
Creating a process with a hidden window
Adding an access-denied ACE
Deleting a recently created file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
rans.evad
Score:
100 / 100
Signature
Contains functionality to inject code into remote processes
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found ransom note / readme
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies existing user documents (likely ransomware behavior)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Djvu Ransomware
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 426338 Sample: 51SN8PgB3p.exe Startdate: 28/05/2021 Architecture: WINDOWS Score: 100 49 clientconfig.passport.net 2->49 57 Multi AV Scanner detection for domain / URL 2->57 59 Multi AV Scanner detection for submitted file 2->59 61 Found ransom note / readme 2->61 63 2 other signatures 2->63 9 51SN8PgB3p.exe 2->9         started        12 51SN8PgB3p.exe 2->12         started        14 51SN8PgB3p.exe 2->14         started        16 51SN8PgB3p.exe 2->16         started        signatures3 process4 signatures5 67 Multi AV Scanner detection for dropped file 9->67 69 Detected unpacking (changes PE section rights) 9->69 71 Detected unpacking (overwrites its own PE header) 9->71 73 Machine Learning detection for dropped file 9->73 18 51SN8PgB3p.exe 1 18 9->18         started        75 Contains functionality to inject code into remote processes 12->75 77 Injects a PE file into a foreign processes 12->77 23 51SN8PgB3p.exe 1 16 12->23         started        25 51SN8PgB3p.exe 12 14->25         started        27 51SN8PgB3p.exe 12 16->27         started        process6 dnsIp7 51 asvb.top 35.235.74.220, 49717, 80 GOOGLEUS United States 18->51 37 C:\_readme.txt, ASCII 18->37 dropped 39 C:\Users\user\Desktop\SQSJKEBWDT.jpg, SysEx 18->39 dropped 41 C:\Users\user\DesktopWZCVGNOWT.png, data 18->41 dropped 47 3 other files (2 malicious) 18->47 dropped 65 Modifies existing user documents (likely ransomware behavior) 18->65 53 api.2ip.ua 77.123.139.190, 443, 49700, 49705 VOLIA-ASUA Ukraine 23->53 43 C:\Users\user\AppData\...\51SN8PgB3p.exe, PE32 23->43 dropped 45 C:\Users\...\51SN8PgB3p.exe:Zone.Identifier, ASCII 23->45 dropped 29 51SN8PgB3p.exe 23->29         started        32 icacls.exe 23->32         started        file8 signatures9 process10 signatures11 79 Injects a PE file into a foreign processes 29->79 34 51SN8PgB3p.exe 12 29->34         started        process12 dnsIp13 55 api.2ip.ua 34->55
Threat name:
Win32.Trojan.Glupteba
Status:
Malicious
First seen:
2021-05-28 07:09:09 UTC
File Type:
PE (Exe)
Extracted files:
17
AV detection:
21 of 46 (45.65%)
Threat level:
  5/5
Result
Malware family:
raccoon
Score:
  10/10
Tags:
family:raccoon botnet:1d76a465540f6a904ac9f1310fe3a3824b5b4549 discovery evasion persistence ransomware spyware stealer
Behaviour
Delays execution with timeout.exe
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Checks installed software on the system
Looks up external IP address via web service
Loads dropped DLL
Modifies file permissions
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Disables Task Manager via registry modification
Downloads MZ/PE file
Drops file in Drivers directory
Executes dropped EXE
Modifies extensions of user files
Deletes Windows Defender Definitions
Raccoon
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RaccoonStealer

Executable exe 4f21ab024984fd039c23efa4f9ecb312c5cf535625c8c5fb3af87f44814d7ead

(this sample)

  
Delivery method
Distributed via web download

Comments