MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 91f2cbc94665e50e22873976ce07e76f669052ca53ff6131ac71c7cf191e1629. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaccoonStealer


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 91f2cbc94665e50e22873976ce07e76f669052ca53ff6131ac71c7cf191e1629
SHA3-384 hash: 6c27dbbe4736a5015ab12f857e55f45a21e058f80770062da6abe30621ffe7861f459393a56933576095859b016abc1d
SHA1 hash: 48a4f6063763c2e022a89b964f09cc87c9a2c142
MD5 hash: 361bd930b8948b54590fa05d188ad00e
humanhash: oven-papa-montana-victor
File name:361bd930b8948b54590fa05d188ad00e.exe
Download: download sample
Signature RaccoonStealer
File size:428'548 bytes
First seen:2021-11-04 10:53:33 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 1e9673fd053a72437930c0bf72ec70cb (3 x RaccoonStealer, 2 x Loki, 2 x RedLineStealer)
ssdeep 6144:F0iB186Z1O5c5hYbYSjiFEJUlfEclkC9SymXpMad/I0JC75:2iB1z0+5+RU2cKC98XiK/c
TLSH T13594020076E2D036D0F317B14B74E3BA1A7A7C22687051DA7B572B7F6F706804E6879A
File icon (PE):PE icon
dhash icon 480c1c4c4f594b04 (5 x Amadey, 2 x Tofsee, 1 x RaccoonStealer)
Reporter abuse_ch
Tags:exe RaccoonStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
115
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
361bd930b8948b54590fa05d188ad00e.exe
Verdict:
Suspicious activity
Analysis date:
2021-11-04 11:00:41 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware overlay packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
Raccoon
Detection:
malicious
Classification:
troj.evad
Score:
76 / 100
Signature
C2 URLs / IPs found in malware configuration
Found detection on Joe Sandbox Cloud Basic with higher score
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected Raccoon Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 515587 Sample: b9sceUaeJr.exe Startdate: 04/11/2021 Architecture: WINDOWS Score: 76 21 Multi AV Scanner detection for submitted file 2->21 23 Yara detected Raccoon Stealer 2->23 25 Found detection on Joe Sandbox Cloud Basic with higher score 2->25 27 2 other signatures 2->27 7 b9sceUaeJr.exe 2->7         started        process3 signatures4 29 Injects a PE file into a foreign processes 7->29 10 b9sceUaeJr.exe 7->10         started        process5 process6 12 WerFault.exe 23 9 10->12         started        15 WerFault.exe 2 9 10->15         started        file7 17 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 12->17 dropped 19 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 15->19 dropped
Threat name:
Win32.Ransomware.StopCrypt
Status:
Malicious
First seen:
2021-11-04 10:54:10 UTC
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Result
Malware family:
raccoon
Score:
  10/10
Tags:
family:raccoon botnet:ce48fedc83cc4a164bd6f74898597e8c8e875680 stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Raccoon
Unpacked files
SH256 hash:
91f2cbc94665e50e22873976ce07e76f669052ca53ff6131ac71c7cf191e1629
MD5 hash:
361bd930b8948b54590fa05d188ad00e
SHA1 hash:
48a4f6063763c2e022a89b964f09cc87c9a2c142
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RaccoonStealer

Executable exe 91f2cbc94665e50e22873976ce07e76f669052ca53ff6131ac71c7cf191e1629

(this sample)

  
Delivery method
Distributed via web download

Comments