MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 5edb1348236c7fa03dae6c9e2d3c9e4241c2eaa2a8721e5c4b78abc9b66075f8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RaccoonStealer
Vendor detections: 11
| SHA256 hash: | 5edb1348236c7fa03dae6c9e2d3c9e4241c2eaa2a8721e5c4b78abc9b66075f8 |
|---|---|
| SHA3-384 hash: | a4217319e824947454b9df9b42fbfb68b2ac9e85f5259deeacdf97c536f92ec5945b356316b5ef4ab41ed5e25a06a33f |
| SHA1 hash: | 648c4f0115f50e4186e44fade356f635dc995362 |
| MD5 hash: | 6695ddd2891c24fc85a47ad37bd57f3f |
| humanhash: | foxtrot-paris-georgia-artist |
| File name: | 5EDB1348236C7FA03DAE6C9E2D3C9E4241C2EAA2A8721.exe |
| Download: | download sample |
| Signature | RaccoonStealer |
| File size: | 46'080 bytes |
| First seen: | 2021-10-29 03:02:20 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 1d88d597200c0081784c27940d743ec5 (6 x AZORult, 3 x RaccoonStealer, 1 x MBRLocker) |
| ssdeep | 768:uVs46V9PAgK8pA9uhE9ton8g/kt0pptv+KgOEWEwnkasXKiaTnbcuyD7Ux:uioLuANE7pDv+JOEWNnkJaiaTnouy8 |
| Threatray | 6'936 similar samples on MalwareBazaar |
| TLSH | T1FE23F171D85B0B28C72A8733162774D72700DB6D8C480955DAEAB0B95CA2A27FEEC1F5 |
| Reporter | |
| Tags: | exe RaccoonStealer |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://194.180.174.181/ | https://threatfox.abuse.ch/ioc/239344/ |
Intelligence
File Origin
# of uploads :
1
# of downloads :
128
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the %temp% subdirectories
Creating a file
Running batch commands
Deleting a recently created file
Creating a process from a recently created file
Creating a process with a hidden window
Launching a process
Creating a window
Searching for the window
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
Result
Threat name:
Azorult Raccoon
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Creates HTA files
Creates HTML files with .exe extension (expired dropper behavior)
Drops PE files to the user root directory
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Powershell drops PE file
Sigma detected: Encoded FromBase64String
Sigma detected: Execution from Suspicious Folder
Sigma detected: FromBase64String Command Line
Sigma detected: MSHTA Spawning Windows Shell
Sigma detected: Suspicious MSHTA Process Patterns
Sigma detected: Suspicious PowerShell Command Line
Sigma detected: Suspicious Script Execution From Temp Folder
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Suspicious powershell command line found
Yara detected Azorult
Yara detected Azorult Info Stealer
Yara detected BatToExe compiled binary
Yara detected Raccoon Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Tiggre
Status:
Malicious
First seen:
2019-08-31 15:35:56 UTC
AV detection:
20 of 28 (71.43%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 6'926 additional samples on MalwareBazaar
Result
Malware family:
raccoon
Score:
10/10
Tags:
family:azorult family:oski family:raccoon botnet:b76017a227a0d879dec7c76613918569d03892fb discovery infostealer spyware stealer suricata trojan upx
Behaviour
Checks processor information in registry
Kills process with taskkill
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Loads dropped DLL
Reads user/profile data of web browsers
Blocklisted process makes network request
Downloads MZ/PE file
Executes dropped EXE
UPX packed file
Azorult
Oski
Raccoon
suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
suricata: ET MALWARE Win32/AZORult V3.3 Client Checkin M5
Malware Config
C2 Extraction:
scarsa.ac.ug
http://195.245.112.115/index.php
http://195.245.112.115/index.php
Dropper Extraction:
http://kfdhsa.ru/asdfg.exe
http://bit.do/e5K5i
http://bit.do/e5K4M
http://bratiop.ru/asdfg.exe
http://bit.do/e5K4b
http://nicoslag.ru/asdfg.exe
http://bit.do/e5K5i
http://bit.do/e5K4M
http://bratiop.ru/asdfg.exe
http://bit.do/e5K4b
http://nicoslag.ru/asdfg.exe
Unpacked files
SH256 hash:
4b81dc92fbf1407338075f7a9f06689c399473e9c95469d649082b78b66b7ba6
MD5 hash:
5271ab314f2b52eba226a7c6be80422b
SHA1 hash:
a96492640d3fbe797ba19e275649ede306bca396
Detections:
win_batchwiper_auto
SH256 hash:
5edb1348236c7fa03dae6c9e2d3c9e4241c2eaa2a8721e5c4b78abc9b66075f8
MD5 hash:
6695ddd2891c24fc85a47ad37bd57f3f
SHA1 hash:
648c4f0115f50e4186e44fade356f635dc995362
Malware family:
Raccoon v1.7.2
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
No further information available
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.