MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 939600490aa1dfd1d8365faf074495bc017e4e018dea2950a56b462bb491d713. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaccoonStealer


Vendor detections: 10


Intelligence 10 IOCs YARA 4 File information Comments

SHA256 hash: 939600490aa1dfd1d8365faf074495bc017e4e018dea2950a56b462bb491d713
SHA3-384 hash: f887eecaff2e19bc23f4fe3068e5de91a11f30d883bdde2c8a1e6e55d893e24998afa1cc01f3c15b861cda107066f849
SHA1 hash: 537d2454dc16774320431d8e29feec8fba8f6783
MD5 hash: 550b160ed1b6ce417fc44b7b46e4266e
humanhash: utah-lactose-cup-fanta
File name:SecuriteInfo.com.Trojan.GenericKD.38997813.20236.16210
Download: download sample
Signature RaccoonStealer
File size:2'319'808 bytes
First seen:2022-03-21 18:14:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 135ef29841e512c3103f400d08e4a85f (1 x RaccoonStealer)
ssdeep 49152:UytGBCR7ZZISZ6WKcj5/DsiynFKzIPXvgzwEKXq:UBB2ZHjKcVKnFK03gzrsq
Threatray 11'376 similar samples on MalwareBazaar
TLSH T1AFB5E001EBD67837E5BA273695F587803D32F81479EAC21B2D70E82E7CB16909DB1316
File icon (PE):PE icon
dhash icon 8626134999a2e4e8 (1 x RaccoonStealer)
Reporter SecuriteInfoCom
Tags:exe RaccoonStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
189
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a window
Searching for analyzing tools
Сreating synchronization primitives
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe greyware overlay packed remote.exe replace.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Raccoon
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Query firmware table information (likely to detect VMs)
Self deletion via cmd delete
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected Raccoon Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Tnega
Status:
Malicious
First seen:
2022-02-12 23:45:39 UTC
File Type:
PE (Exe)
Extracted files:
90
AV detection:
31 of 42 (73.81%)
Threat level:
  5/5
Result
Malware family:
raccoon
Score:
  10/10
Tags:
family:raccoon botnet:db168a731ca66c989273d1cef0943bdcdae99d97 evasion stealer suricata trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks whether UAC is enabled
Checks BIOS information in registry
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Raccoon
suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)
Unpacked files
SH256 hash:
254cce441d5a7caa9dcd286e15f6c74c2150615002ef75531b9a03a4e1a9eecc
MD5 hash:
ea83ee372aaa5459bd9ca50389f31b14
SHA1 hash:
37376a1e4b728d3a7e5c4bc0868b423688cf0e9c
SH256 hash:
939600490aa1dfd1d8365faf074495bc017e4e018dea2950a56b462bb491d713
MD5 hash:
550b160ed1b6ce417fc44b7b46e4266e
SHA1 hash:
537d2454dc16774320431d8e29feec8fba8f6783
Malware family:
Raccoon v1.7.2
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:malware_shellcode_hash
Author:JPCERT/CC Incident Response Group
Description:detect shellcode api hash value
Rule name:MALWARE_Win_Raccoon
Author:ditekSHen
Description:Raccoon stealer payload

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RaccoonStealer

Executable exe 939600490aa1dfd1d8365faf074495bc017e4e018dea2950a56b462bb491d713

(this sample)

  
Delivery method
Distributed via web download

Comments