MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 86b575c3d93386b113252a14f5638f74fe35331b79531478490ba8658270b78f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaccoonStealer


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: 86b575c3d93386b113252a14f5638f74fe35331b79531478490ba8658270b78f
SHA3-384 hash: 290949c6e30e94cd501e9b54c514e677c8b81dd328ed8fe0ade935b7b90b63c3a3f93dac3ce3de50537972311d8f75df
SHA1 hash: 75f3b83458d8bcdb1748bba529d7329e823384fc
MD5 hash: 851441599e1c5cd6afa515538f339c69
humanhash: hamper-ink-orange-finch
File name:file
Download: download sample
Signature RaccoonStealer
File size:219'648 bytes
First seen:2023-01-05 11:51:33 UTC
Last seen:2023-01-05 15:25:35 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b087f13dfcdc56918a6d05e7c3e9806f (5 x RedLineStealer, 3 x Smoke Loader, 2 x Gozi)
ssdeep 3072:PXJYd7LQL3f5ZXX2L5yn1Vf7zCXHu38jAET3LmcTdbl:/RL3fXX2AVf7z38jAm3P
Threatray 1'040 similar samples on MalwareBazaar
TLSH T16A24AE213682D4B2C376D8706920EAE41B7ABC7E5B60C9BB37543B3F6E702C05A21757
TrID 37.3% (.EXE) Win64 Executable (generic) (10523/12/4)
17.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
16.0% (.EXE) Win32 Executable (generic) (4505/5/1)
7.3% (.ICL) Windows Icons Library (generic) (2059/9)
7.2% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 1024e398a4e72158 (8 x RedLineStealer, 1 x RaccoonStealer, 1 x Smoke Loader)
Reporter andretavare5
Tags:exe RaccoonStealer


Avatar
andretavare5
Sample downloaded from https://vk.com/doc712319849_659226509?hash=DcSkarfQEa1slZEJVqIpffXmgOUt815j0r51GDHcjV0&dl=G4YTEMZRHE4DIOI:1672919079:rhAbcvkFPKpb9hhbiqoVlVzxZZN1cIeJZQeMZf8kcDw&api=1&no_preview=1#32

Intelligence


File Origin
# of uploads :
118
# of downloads :
221
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
No threats detected
Analysis date:
2023-01-05 11:53:45 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Sending a custom TCP request
Searching for the window
Sending an HTTP POST request to an infection source
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Raccoon Stealer
Verdict:
Malicious
Result
Threat name:
Raccoon Stealer v2
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Raccoon Stealer v2
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.MintZard
Status:
Malicious
First seen:
2023-01-05 12:22:14 UTC
File Type:
PE (Exe)
Extracted files:
32
AV detection:
20 of 39 (51.28%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Program crash
Verdict:
Informative
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
df172e715f8fc7400e1d00bfe064c44dfc90830096324684ed25525c56023302
MD5 hash:
4ef69519435db45d6193fddef5736599
SHA1 hash:
d620c6adb8e8ce6f63b1e947149289ab11146b1a
SH256 hash:
86b575c3d93386b113252a14f5638f74fe35331b79531478490ba8658270b78f
MD5 hash:
851441599e1c5cd6afa515538f339c69
SHA1 hash:
75f3b83458d8bcdb1748bba529d7329e823384fc
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:Windows_Trojan_Smokeloader_3687686f
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments