MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6b620aeca6e31d22b5e1d4f0b813b7669e41623dc080c5adb1a9ea096a7a7a16. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaccoonStealer


Vendor detections: 14


Intelligence 14 IOCs YARA File information Comments

SHA256 hash: 6b620aeca6e31d22b5e1d4f0b813b7669e41623dc080c5adb1a9ea096a7a7a16
SHA3-384 hash: f8048ae370943645d5ffcf7ed44b54700bc6b565d0de38d0a1c52d3176c1d03c93c12db5fb19d7a3f3a9d53d763f9449
SHA1 hash: 9e3828d0c889149ff93d49fddb44bee68d732ca0
MD5 hash: 9776b6f9b63c68a0748c61b7449207e3
humanhash: muppet-artist-oscar-may
File name:9776b6f9b63c68a0748c61b7449207e3.exe
Download: download sample
Signature RaccoonStealer
File size:607'232 bytes
First seen:2021-11-05 09:24:27 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f328df869bbb6ffcb0b5674378a112d8 (4 x RedLineStealer, 4 x RaccoonStealer, 1 x Smoke Loader)
ssdeep 12288:MRems1ZkmZlvzuCdMUzC/BI1lchAOQ1Vwto5JpgWARMb7Xu45h2CkT491:cbc5LCCd+4DR5JqWARMbju45h2CW4j
TLSH T1D8D4D01076A1C039F1B212F479769378F53E7DA1AB2454CB62D62AEE5A346E0FC71307
File icon (PE):PE icon
dhash icon b2dacaaecee6baa6 (23 x RedLineStealer, 22 x Stop, 13 x Smoke Loader)
Reporter abuse_ch
Tags:exe RaccoonStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
100
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
9776b6f9b63c68a0748c61b7449207e3.exe
Verdict:
Malicious activity
Analysis date:
2021-11-05 09:36:43 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
Raccoon
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected Raccoon Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Krypter
Status:
Malicious
First seen:
2021-11-05 09:25:08 UTC
AV detection:
22 of 44 (50.00%)
Threat level:
  5/5
Result
Malware family:
raccoon
Score:
  10/10
Tags:
family:raccoon botnet:7f5e74ef728ec0152fecbef9e1e80b3c9538dddf stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Raccoon
Suspicious use of NtCreateProcessExOtherParentProcess
Unpacked files
SH256 hash:
6b620aeca6e31d22b5e1d4f0b813b7669e41623dc080c5adb1a9ea096a7a7a16
MD5 hash:
9776b6f9b63c68a0748c61b7449207e3
SHA1 hash:
9e3828d0c889149ff93d49fddb44bee68d732ca0
Malware family:
Raccoon v1.7.2
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RaccoonStealer

Executable exe 6b620aeca6e31d22b5e1d4f0b813b7669e41623dc080c5adb1a9ea096a7a7a16

(this sample)

  
Delivery method
Distributed via web download

Comments