MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 66a9cbff27e024246451609eaeee179f7e6e8dce3210f6b4e8c24c6a7e49a421. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaccoonStealer


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: 66a9cbff27e024246451609eaeee179f7e6e8dce3210f6b4e8c24c6a7e49a421
SHA3-384 hash: 5a8e6cafbc0a59fd18ea5fc8a96d0bf904c1ffb75bad60c3290fb12ac792c511d336430ea7666f5a7c7fb8a799655cda
SHA1 hash: 8de103d261799c6738c5dca374f5fa6e3959b6ee
MD5 hash: 71c3480031525d1a60480d197c6bfe5f
humanhash: eighteen-alaska-diet-sad
File name:71c3480031525d1a60480d197c6bfe5f.exe
Download: download sample
Signature RaccoonStealer
File size:593'920 bytes
First seen:2021-12-14 15:27:05 UTC
Last seen:2021-12-14 17:05:33 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b0c21572f86ead69c6a60f10f7681037 (12 x RedLineStealer, 2 x RaccoonStealer, 1 x Smoke Loader)
ssdeep 12288:BB5VEnox07UqYrB0CCRmeLEPXwaoOeykASSJsH:BBDEnoxEy6G5PXCmkAP
Threatray 4'420 similar samples on MalwareBazaar
TLSH T192C4E110B7E0D039F5B762F85976A369652F3AB26B3861CF52C016EA57746E1EC3030B
File icon (PE):PE icon
dhash icon badacabecee6baa6 (95 x Stop, 87 x RedLineStealer, 62 x Smoke Loader)
Reporter abuse_ch
Tags:exe RaccoonStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
133
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
71c3480031525d1a60480d197c6bfe5f.exe
Verdict:
Malicious activity
Analysis date:
2021-12-14 15:52:31 UTC
Tags:
trojan stealer raccoon loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Sending an HTTP GET request
DNS request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
Raccoon
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Contains functionality to steal Internet Explorer form passwords
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Self deletion via cmd delete
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected Raccoon Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.RaccoonStealer
Status:
Malicious
First seen:
2021-12-14 15:28:11 UTC
File Type:
PE (Exe)
Extracted files:
21
AV detection:
25 of 27 (92.59%)
Threat level:
  5/5
Result
Malware family:
raccoon
Score:
  10/10
Tags:
family:raccoon botnet:871b18794e3cbbc6476a5b391363702168853a50 stealer
Behaviour
Raccoon
Unpacked files
SH256 hash:
ad2cc5fedfe2fc5b6a00306a33b6b0cee9be821ff3aa8e7cd969f2ce2a658d2a
MD5 hash:
34ef2c9771dbf1a73e8ff221127bb0f4
SHA1 hash:
d9059f3bd928402475fcd221a6dac53fe03019f6
Detections:
win_raccoon_auto
SH256 hash:
66a9cbff27e024246451609eaeee179f7e6e8dce3210f6b4e8c24c6a7e49a421
MD5 hash:
71c3480031525d1a60480d197c6bfe5f
SHA1 hash:
8de103d261799c6738c5dca374f5fa6e3959b6ee
Malware family:
Raccoon v1.7.2
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:MALWARE_Win_Raccoon
Author:ditekSHen
Description:Raccoon stealer payload
Rule name:win_raccoon_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.raccoon.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments