MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6ef0190cda06f62044e6aed620b74d3b1c588bdafd3c491ae729b0ef25dc00a5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaccoonStealer


Vendor detections: 12


Intelligence 12 IOCs 1 YARA 4 File information Comments

SHA256 hash: 6ef0190cda06f62044e6aed620b74d3b1c588bdafd3c491ae729b0ef25dc00a5
SHA3-384 hash: d6f4317b6e436a6c8f0a6d6e046ba3b8c7e5c608ce998219393174fe10de19747056289f5762736ab84262faa1ec156e
SHA1 hash: 6a14af6c00e62696484ad3d47735e36c3093786a
MD5 hash: 896dc90daa1d083a40e1e37fdb4d15fa
humanhash: maine-eight-may-sodium
File name:896dc90daa1d083a40e1e37fdb4d15fa.exe
Download: download sample
Signature RaccoonStealer
File size:515'584 bytes
First seen:2021-08-11 13:30:47 UTC
Last seen:2021-08-11 14:47:32 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash a4e471c7fd9fdda76efc364ccf330c71 (4 x RaccoonStealer, 1 x DanaBot, 1 x RedLineStealer)
ssdeep 12288:L75MlbnGJYAPAmbscrdZTSBd/E9xflkkPnI:L7oRsdEBd/+nI
Threatray 2'412 similar samples on MalwareBazaar
TLSH T12FB401227EBDC472C09545704837CBA8657FBD917A5801A7B7A83B6FFF31391232624A
dhash icon 48b9b2b0e8c38890 (13 x RaccoonStealer, 5 x RedLineStealer, 3 x Glupteba)
Reporter abuse_ch
Tags:exe RaccoonStealer


Avatar
abuse_ch
RaccoonStealer C2:
http://74.119.195.135/

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://74.119.195.135/ https://threatfox.abuse.ch/ioc/171652/

Intelligence


File Origin
# of uploads :
3
# of downloads :
149
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
896dc90daa1d083a40e1e37fdb4d15fa.exe
Verdict:
Malicious activity
Analysis date:
2021-08-11 13:37:01 UTC
Tags:
installer trojan stealer raccoon loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching the default Windows debugger (dwwin.exe)
Connection attempt to an infection source
Connection attempt
Sending an HTTP POST request
Sending a UDP request
Query of malicious DNS domain
Sending a TCP request to an infection source
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Raccoon Stealer
Verdict:
Malicious
Result
Threat name:
Raccoon
Detection:
malicious
Classification:
troj.spyw
Score:
96 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected Raccoon Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 463407 Sample: b6W1qc3YdC.exe Startdate: 11/08/2021 Architecture: WINDOWS Score: 96 48 Multi AV Scanner detection for domain / URL 2->48 50 Found malware configuration 2->50 52 Antivirus detection for URL or domain 2->52 54 4 other signatures 2->54 6 b6W1qc3YdC.exe 82 2->6         started        process3 dnsIp4 42 telete.in 195.201.225.248, 443, 49719 HETZNER-ASDE Germany 6->42 44 gmailservice7911.com 89.108.103.74, 49737, 80 AS-REGRU Russian Federation 6->44 46 74.119.195.135, 49723, 49727, 49733 MOVECLICKLLCUS United States 6->46 20 C:\Users\user\AppData\...\1WJqDE1XjP.exe, PE32 6->20 dropped 22 C:\Users\user\AppData\...\vcruntime140.dll, PE32 6->22 dropped 24 C:\Users\user\AppData\...\ucrtbase.dll, PE32 6->24 dropped 26 57 other files (none is malicious) 6->26 dropped 56 Tries to steal Mail credentials (via file access) 6->56 58 Tries to harvest and steal browser information (history, passwords, etc) 6->58 11 WerFault.exe 9 6->11         started        14 WerFault.exe 9 6->14         started        16 WerFault.exe 9 6->16         started        18 7 other processes 6->18 file5 signatures6 process7 file8 28 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 11->28 dropped 30 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 14->30 dropped 32 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 16->32 dropped 34 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 18->34 dropped 36 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 18->36 dropped 38 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 18->38 dropped 40 4 other malicious files 18->40 dropped
Threat name:
Win32.Infostealer.Racealer
Status:
Malicious
First seen:
2021-08-11 13:31:07 UTC
AV detection:
21 of 27 (77.78%)
Threat level:
  5/5
Result
Malware family:
raccoon
Score:
  10/10
Tags:
family:raccoon botnet:83fbe81dd43f775dd8af3cd619f88f428fbd9a96 discovery spyware stealer
Behaviour
Creates scheduled task(s)
Delays execution with timeout.exe
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Checks installed software on the system
Deletes itself
Loads dropped DLL
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Downloads MZ/PE file
Executes dropped EXE
Raccoon
Raccoon Stealer Payload
Suspicious use of NtCreateProcessExOtherParentProcess
Unpacked files
SH256 hash:
9c9d65ea07ab5c97b589f83c5a145566574e50f30c64580457900dc7aefe2f21
MD5 hash:
8c28830b6bd5ba9c56dae0387c58f84a
SHA1 hash:
43ff4d5f8bdd337f1d50702b947fb039991236db
Detections:
win_raccoon_auto
SH256 hash:
6ef0190cda06f62044e6aed620b74d3b1c588bdafd3c491ae729b0ef25dc00a5
MD5 hash:
896dc90daa1d083a40e1e37fdb4d15fa
SHA1 hash:
6a14af6c00e62696484ad3d47735e36c3093786a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:MALWARE_Win_Raccoon
Author:ditekSHen
Description:Detects Raccoon/Racealer infostealer
Rule name:win_raccoon_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.raccoon.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RaccoonStealer

Executable exe 6ef0190cda06f62044e6aed620b74d3b1c588bdafd3c491ae729b0ef25dc00a5

(this sample)

  
Delivery method
Distributed via web download

Comments