MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a9beda964b8371b181392b0f086a0bb5cee0fc2cedf0bba5753882331d855336. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RaccoonStealer
Vendor detections: 9
| SHA256 hash: | a9beda964b8371b181392b0f086a0bb5cee0fc2cedf0bba5753882331d855336 |
|---|---|
| SHA3-384 hash: | a4305816deb06ce79c8d52034a04cbfeb142b51b669fdafe9ea83211685f20cff1a4c388f2c8faa41c6dc280dbd4db96 |
| SHA1 hash: | 630b4711ad0e7db299eb30662be5f53bf15c98b9 |
| MD5 hash: | 294834fc53ae2b941d748a1a5dd4b97a |
| humanhash: | georgia-equal-yellow-alabama |
| File name: | 294834fc53ae2b941d748a1a5dd4b97a |
| Download: | download sample |
| Signature | RaccoonStealer |
| File size: | 1'410'440 bytes |
| First seen: | 2021-11-28 18:36:51 UTC |
| Last seen: | 2021-11-28 21:42:53 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 22301bd01fecfc0f42cc27a9b8788c3a (3 x RaccoonStealer) |
| ssdeep | 24576:f1tqNFaeWrr5Hk7MsPixvPrzjjNzOhko9XiphkqkEaHNYK3wlY9IpkRM:fqNFvUSv+7jNzOmtNaQOe |
| Threatray | 353 similar samples on MalwareBazaar |
| TLSH | T1786533DB53C43C38E3CC08B00D26C7A26F7A69704EF4B6726A569106DFE5F8276191A7 |
| Reporter | |
| Tags: | 32 exe RaccoonStealer |
Intelligence
File Origin
# of uploads :
2
# of downloads :
142
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
294834fc53ae2b941d748a1a5dd4b97a
Verdict:
Suspicious activity
Analysis date:
2021-11-28 18:40:20 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Сreating synchronization primitives
DNS request
Sending an HTTP GET request
Sending an HTTP POST request
Launching the default Windows debugger (dwwin.exe)
Sending a custom TCP request
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
overlay packed racealer
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
Result
Threat name:
Raccoon
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Contains functionality to steal Internet Explorer form passwords
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Performs DNS queries to domains with low reputation
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Self deletion via cmd delete
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected Raccoon Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.Racealer
Status:
Malicious
First seen:
2021-11-28 16:36:00 UTC
File Type:
PE (Exe)
AV detection:
22 of 28 (78.57%)
Threat level:
5/5
Verdict:
unknown
Similar samples:
+ 343 additional samples on MalwareBazaar
Result
Malware family:
raccoon
Score:
10/10
Tags:
family:raccoon botnet:fe1f102f3334068962b64125bcb00816dba46087 evasion stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Checks whether UAC is enabled
Checks BIOS information in registry
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Raccoon
Suspicious use of NtCreateProcessExOtherParentProcess
Unpacked files
SH256 hash:
1c1b1413b3e02be03b8fc1cdb2dd064d96ae17c7c16f4251155cf904d8244fd0
MD5 hash:
d6cdfe50a95ddea2562f3b90b2fac7b3
SHA1 hash:
805e4d996ee1af3dd24917419dfd17e885465c23
SH256 hash:
a9beda964b8371b181392b0f086a0bb5cee0fc2cedf0bba5753882331d855336
MD5 hash:
294834fc53ae2b941d748a1a5dd4b97a
SHA1 hash:
630b4711ad0e7db299eb30662be5f53bf15c98b9
Malware family:
Raccoon v1.7.2
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://coin-coin-coin-2.com/files/4489_1638103654_7284.exe