MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8b9fe16c60791ebf26b16b97b1dae67866f979996e5c19589d170f35fde35d04. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaccoonStealer


Vendor detections: 13


Intelligence 13 IOCs 1 YARA 7 File information Comments

SHA256 hash: 8b9fe16c60791ebf26b16b97b1dae67866f979996e5c19589d170f35fde35d04
SHA3-384 hash: 209232cf495f377e6f66ffeac3bed293e5e34aeb38b8a5d9be33aa3b2f2eb05ef6177beac8fa9f4f9636c8d2f2d4112e
SHA1 hash: ca40fbbf30a104dfb1e2f87627e67aea2b0d1950
MD5 hash: 32e8deb9a0641e94e4ab843a9646f0fc
humanhash: carolina-north-aspen-winter
File name:32e8deb9a0641e94e4ab843a9646f0fc.exe
Download: download sample
Signature RaccoonStealer
File size:863'232 bytes
First seen:2022-02-03 09:51:12 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 3072:Hu7QfbEofY0/DkxChmHmp4c6BNioRNyHXIQenAKo7MMye9zurKCy5bl0EBUUffNx:HTbcUkxChx4ZfAb7nC0WEG05iT
TLSH T17A0560DC9D5DD043FAF478F19CA6D914A1EA2CA9488BC44E2AF972675072BC3EC054CE
File icon (PE):PE icon
dhash icon 090d141563496d3f (19 x RedLineStealer, 2 x RaccoonStealer, 2 x CoinMiner)
Reporter abuse_ch
Tags:exe RaccoonStealer


Avatar
abuse_ch
RaccoonStealer C2:
http://91.219.236.18/

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://91.219.236.18/ https://threatfox.abuse.ch/ioc/378337/

Intelligence


File Origin
# of uploads :
1
# of downloads :
146
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
http://f0627659.xsph.ru/Original.exe
Verdict:
Malicious activity
Analysis date:
2022-01-31 03:49:21 UTC
Tags:
trojan stealer raccoon loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Running batch commands
DNS request
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Sending an HTTP GET request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed replace.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Raccoon
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Downloader.PsDownload
Status:
Malicious
First seen:
2022-01-31 23:50:24 UTC
File Type:
PE (.Net Exe)
Extracted files:
38
AV detection:
20 of 43 (46.51%)
Threat level:
  3/5
Verdict:
malicious
Label(s):
raccoon
Result
Malware family:
raccoon
Score:
  10/10
Tags:
family:raccoon botnet:e6bd49f8fef8d401b6cd22347b0bd46c60b66b19 persistence stealer suricata
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Suspicious use of SetThreadContext
Checks computer location settings
Sets service image path in registry
Raccoon
suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6
Unpacked files
SH256 hash:
8b9fe16c60791ebf26b16b97b1dae67866f979996e5c19589d170f35fde35d04
MD5 hash:
32e8deb9a0641e94e4ab843a9646f0fc
SHA1 hash:
ca40fbbf30a104dfb1e2f87627e67aea2b0d1950
Malware family:
Raccoon v1.7.2
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:adonunix2
Author:Tim Brown @timb_machine
Description:AD on UNIX
Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:MALWARE_Win_Raccoon
Author:ditekSHen
Description:Raccoon stealer payload
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_raccoon_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.raccoon.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments