MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 798204be3c87f8644d21f51035a29dd85e539e3969233ddda56a725461236717. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaccoonStealer


Vendor detections: 11


Intelligence 11 IOCs 1 YARA 5 File information Comments

SHA256 hash: 798204be3c87f8644d21f51035a29dd85e539e3969233ddda56a725461236717
SHA3-384 hash: f80f34c0246e074dc498e3d54632a3b1f47d3d738bc04dac491eab53d9eafa210f2b9def59853ffe624ad0f3acbbed40
SHA1 hash: a71ad0c8b69b55912a12ec9b4c1e5cddaafc5014
MD5 hash: 10e60e71017ffb4298307d929c3512d0
humanhash: iowa-hawaii-ack-tennessee
File name:10e60e71017ffb4298307d929c3512d0.exe
Download: download sample
Signature RaccoonStealer
File size:581'120 bytes
First seen:2021-06-02 17:27:20 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c79d21a18d2d983f887085ba949c12f3 (5 x Smoke Loader, 4 x RedLineStealer, 4 x RaccoonStealer)
ssdeep 12288:SSYRupYFZO2zGOgSTbM9Zl2zs6Lci8yqHMUhknf8:Sm6ZO2BXg8zskci8bWnk
Threatray 1'229 similar samples on MalwareBazaar
TLSH 0CC4D000B690C035F5F236F4897B826DA67ABDF1EB2450CF62D56AEA56346F0AC30717
Reporter abuse_ch
Tags:exe RaccoonStealer


Avatar
abuse_ch
RaccoonStealer C2:
http://104.155.99.141/

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://104.155.99.141/ https://threatfox.abuse.ch/ioc/69470/

Intelligence


File Origin
# of uploads :
1
# of downloads :
127
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
10e60e71017ffb4298307d929c3512d0.exe
Verdict:
Suspicious activity
Analysis date:
2021-06-02 18:35:56 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
DNS request
Sending a custom TCP request
Sending an HTTP POST request
Sending an HTTP GET request
Creating a file
Deleting a recently created file
Reading critical registry keys
Delayed reading of the file
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a process with a hidden window
Running batch commands
Launching a process
Stealing user critical data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Raccoon
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Contains functionality to steal Internet Explorer form passwords
Creates a Windows Service pointing to an executable in C:\Windows
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Powershell drops PE file
Queries sensitive service information (via WMI, WIN32_SERVICE, often done to detect sandboxes)
Sigma detected: Suspicious Csc.exe Source File Folder
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses cmd line tools excessively to alter registry or file data
Yara detected Costura Assembly Loader
Yara detected Raccoon Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 428563 Sample: dXh4OpJ9cM.exe Startdate: 02/06/2021 Architecture: WINDOWS Score: 100 62 raw.githubusercontent.com 2->62 64 asdjausg.cn 2->64 72 Found malware configuration 2->72 74 Antivirus detection for URL or domain 2->74 76 Multi AV Scanner detection for submitted file 2->76 78 5 other signatures 2->78 10 dXh4OpJ9cM.exe 83 2->10         started        signatures3 process4 dnsIp5 66 tttttt.me 95.216.186.40, 443, 49714 HETZNER-ASDE Germany 10->66 68 193.150.70.7, 49724, 80 RIK-LLC-ASRU Russian Federation 10->68 70 104.155.99.141, 49716, 80 GOOGLEUS United States 10->70 52 C:\Users\user\AppData\...\SHuvT1Oyrb.exe, PE32+ 10->52 dropped 54 C:\Users\user\AppData\LocalLow\sqlite3.dll, PE32 10->54 dropped 56 C:\Users\user\AppData\...\vcruntime140.dll, PE32 10->56 dropped 58 57 other files (none is malicious) 10->58 dropped 86 Detected unpacking (changes PE section rights) 10->86 88 Detected unpacking (overwrites its own PE header) 10->88 90 Tries to steal Mail credentials (via file access) 10->90 92 2 other signatures 10->92 15 SHuvT1Oyrb.exe 4 10->15         started        18 cmd.exe 1 10->18         started        file6 signatures7 process8 signatures9 96 Bypasses PowerShell execution policy 15->96 20 powershell.exe 41 15->20         started        24 conhost.exe 18->24         started        26 timeout.exe 1 18->26         started        process10 file11 46 C:\Windows\Branding\mediasvc.png, PE32+ 20->46 dropped 48 C:\Windows\Branding\mediasrv.png, PE32+ 20->48 dropped 50 C:\Users\user\AppData\...\prykjchj.cmdline, UTF-8 20->50 dropped 80 Uses cmd line tools excessively to alter registry or file data 20->80 82 Queries sensitive service information (via WMI, WIN32_SERVICE, often done to detect sandboxes) 20->82 84 Powershell drops PE file 20->84 28 reg.exe 20->28         started        31 csc.exe 20->31         started        34 powershell.exe 20->34         started        36 4 other processes 20->36 signatures12 process13 file14 94 Creates a Windows Service pointing to an executable in C:\Windows 28->94 60 C:\Users\user\AppData\Local\...\prykjchj.dll, PE32 31->60 dropped 38 cvtres.exe 31->38         started        40 conhost.exe 34->40         started        42 conhost.exe 36->42         started        44 conhost.exe 36->44         started        signatures15 process16
Threat name:
Win32.Trojan.Glupteba
Status:
Malicious
First seen:
2021-06-02 17:28:13 UTC
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
servhelper
Score:
  10/10
Tags:
family:raccoon family:servhelper botnet:e46634757936706c1ff491585768dd6fe231db30 backdoor discovery exploit persistence spyware stealer trojan upx
Behaviour
Delays execution with timeout.exe
Modifies data under HKEY_USERS
Modifies registry key
Modifies system certificate store
Runs net.exe
Script User-Agent
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: LoadsDriver
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Drops file in System32 directory
Checks installed software on the system
Deletes itself
Loads dropped DLL
Modifies file permissions
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Blocklisted process makes network request
Downloads MZ/PE file
Executes dropped EXE
Modifies RDP port number used by Windows
Possible privilege escalation attempt
Sets DLL path for service in the registry
UPX packed file
Grants admin privileges
Raccoon
ServHelper
Malware Config
Dropper Extraction:
https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:MALWARE_Win_Raccoon
Author:ditekSHen
Description:Detects Raccoon/Racealer infostealer
Rule name:win_raccoon_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RaccoonStealer

Executable exe 798204be3c87f8644d21f51035a29dd85e539e3969233ddda56a725461236717

(this sample)

  
Delivery method
Distributed via web download

Comments