MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dbbc522719582c66077a06ac1b94fedeed360335d5762dbc78a5744d4309ce93. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaccoonStealer


Vendor detections: 12


Intelligence 12 IOCs YARA 5 File information Comments

SHA256 hash: dbbc522719582c66077a06ac1b94fedeed360335d5762dbc78a5744d4309ce93
SHA3-384 hash: ca971d0aa0e355c7eeec57ca72dcf8b3069ab719eda300420f48870c31c6ad50ca38933519e70657e77b1d5d6a0c6718
SHA1 hash: 299665a9447471619814b577688694a6c30b5fdb
MD5 hash: 3aa41ad444d0f5d89f9c53a5677535f6
humanhash: bluebird-leopard-three-whiskey
File name:3aa41ad444d0f5d89f9c53a5677535f6.exe
Download: download sample
Signature RaccoonStealer
File size:562'688 bytes
First seen:2021-02-23 16:17:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 44b588b863925c2037758c72bfa1a80b (1 x RaccoonStealer)
ssdeep 12288:q0IWJO4rDw16c+iSKuwKtXdewqMGin2WNH+CL5gG1bPIoLgdBjSBgyLwJY:AmRD4p+iPuLDewqgnHffP4dBjSqyLqY
Threatray 517 similar samples on MalwareBazaar
TLSH 01C4D000BBB1C035F5FB32F54A7A9368A9397DB16B2450CB66D61AEA16346F0EC30357
Reporter abuse_ch
Tags:exe RaccoonStealer


Avatar
abuse_ch
RaccoonStealer C2:
http://yearofthepig.top/

Intelligence


File Origin
# of uploads :
1
# of downloads :
91
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending a custom TCP request
Creating a file
Deleting a recently created file
Reading critical registry keys
Delayed reading of the file
Creating a window
Sending a UDP request
Creating a file in the %temp% directory
Sending a TCP request to an infection source
Stealing user critical data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Raccoon RedLine Xmrig
Detection:
malicious
Classification:
troj.spyw.evad.mine
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Binary contains a suspicious time stamp
Connects to a pastebin service (likely for C&C)
Detected Stratum mining protocol
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found many strings related to Crypto-Wallets (likely being stolen)
Found strings related to Crypto-Mining
Hides threads from debuggers
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample is not signed and drops a device driver
Sigma detected: Xmrig
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Raccoon Stealer
Yara detected RedLine Stealer
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 356824 Sample: 1vuet1S3tI.exe Startdate: 23/02/2021 Architecture: WINDOWS Score: 100 65 api.ip.sb 2->65 67 whois.iana.org 2->67 69 2 other IPs or domains 2->69 85 Sigma detected: Xmrig 2->85 87 Antivirus detection for URL or domain 2->87 89 Multi AV Scanner detection for submitted file 2->89 91 12 other signatures 2->91 10 1vuet1S3tI.exe 86 2->10         started        15 RantimeBroker.exe 2 2->15         started        signatures3 process4 dnsIp5 75 iplogger.org 88.99.66.31, 443, 49727, 49735 HETZNER-ASDE Germany 10->75 77 tttttt.me 95.216.186.40, 443, 49723 HETZNER-ASDE Germany 10->77 79 2 other IPs or domains 10->79 51 C:\Users\user\AppData\...\ch6pS2x2ZG.exe, PE32 10->51 dropped 53 C:\Users\user\AppData\LocalLow\sqlite3.dll, PE32 10->53 dropped 55 C:\Users\user\AppData\...\vcruntime140.dll, PE32 10->55 dropped 57 57 other files (none is malicious) 10->57 dropped 113 Detected unpacking (changes PE section rights) 10->113 115 Detected unpacking (overwrites its own PE header) 10->115 117 Tries to steal Mail credentials (via file access) 10->117 119 Tries to harvest and steal browser information (history, passwords, etc) 10->119 17 ch6pS2x2ZG.exe 15 6 10->17         started        121 Query firmware table information (likely to detect VMs) 15->121 123 Tries to detect sandboxes and other dynamic analysis tools (window names) 15->123 125 Hides threads from debuggers 15->125 127 Tries to detect sandboxes / dynamic malware analysis system (registry check) 15->127 file6 signatures7 process8 dnsIp9 59 blog.agencia10x.com 104.21.67.51, 443, 49740 CLOUDFLARENETUS United States 17->59 61 pastebin.com 104.23.98.190, 443, 49739 CLOUDFLARENETUS United States 17->61 63 iplogger.org 17->63 39 C:\Users\user\AppData\Local\vm5lf1p0.exe, PE32 17->39 dropped 41 C:\Users\user\AppData\Local\vlja3hix.exe, PE32 17->41 dropped 93 Detected unpacking (changes PE section rights) 17->93 95 Query firmware table information (likely to detect VMs) 17->95 97 Hides threads from debuggers 17->97 99 Tries to detect sandboxes / dynamic malware analysis system (registry check) 17->99 22 vlja3hix.exe 14 10 17->22         started        27 vm5lf1p0.exe 2 17->27         started        file10 signatures11 process12 dnsIp13 71 195.2.84.91, 49758, 80 ZENON-ASMoscowRussiaRU Russian Federation 22->71 73 iplogger.org 22->73 43 C:\Users\user\AppData\...\RantimeBroker.exe, PE32 22->43 dropped 45 C:\Users\user\AppData\Roaming\...\cpu.exe, PE32+ 22->45 dropped 47 C:\Users\user\AppData\...\WinRing0x64.sys, PE32+ 22->47 dropped 49 C:\Users\user\AppData\Roaming\...\config.json, ASCII 22->49 dropped 101 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 22->101 103 Query firmware table information (likely to detect VMs) 22->103 105 Sample is not signed and drops a device driver 22->105 29 cpu.exe 22->29         started        33 schtasks.exe 1 22->33         started        107 Tries to detect virtualization through RDTSC time measurements 27->107 109 Hides threads from debuggers 27->109 111 Tries to detect sandboxes / dynamic malware analysis system (registry check) 27->111 file14 signatures15 process16 dnsIp17 81 178.32.120.127 OVHFR France 29->81 83 pool.minexmr.com 29->83 129 Query firmware table information (likely to detect VMs) 29->129 35 conhost.exe 29->35         started        37 conhost.exe 33->37         started        signatures18 process19
Threat name:
Win32.Spyware.Racealer
Status:
Malicious
First seen:
2021-02-16 21:27:31 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  2/5
Result
Malware family:
raccoon
Score:
  10/10
Tags:
family:raccoon botnet:99fdcb30af520f176f0e14e858c8bb23c13330d9 discovery spyware stealer
Behaviour
Modifies system certificate store
Enumerates physical storage devices
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Loads dropped DLL
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Raccoon
Unpacked files
SH256 hash:
5623c6174d14f0f754db77f4805b3380f22de1244e6a3b82ab9381765065bde0
MD5 hash:
fa1ded318e55b6e4daa0d8825247b667
SHA1 hash:
813bae7284d968ece84a13d7bb85e77b20aaec26
Detections:
win_raccoon_auto
SH256 hash:
dbbc522719582c66077a06ac1b94fedeed360335d5762dbc78a5744d4309ce93
MD5 hash:
3aa41ad444d0f5d89f9c53a5677535f6
SHA1 hash:
299665a9447471619814b577688694a6c30b5fdb
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients
Author:@ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:MALWARE_Win_Raccoon
Author:ditekSHen
Description:Detects Raccoon/Racealer infostealer
Rule name:win_raccoon_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RaccoonStealer

Executable exe dbbc522719582c66077a06ac1b94fedeed360335d5762dbc78a5744d4309ce93

(this sample)

  
Delivery method
Distributed via web download

Comments