MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e079da0f750cdb631d242e0c473e2b3b9384256ad256d7aef51e34b29555c8d6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaccoonStealer


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: e079da0f750cdb631d242e0c473e2b3b9384256ad256d7aef51e34b29555c8d6
SHA3-384 hash: 098d73f43a3b0ddd6e4454b7265b18126584a62ea2e6c8c89095f2ae29ed8ce4c7ac9bf5a4aec2565ed2c7a602a6d076
SHA1 hash: a3ba41b4439e2cdece93d87f0a62cbef810e7a51
MD5 hash: 169f798cf5f0ae7ae21e0b4716b33d0c
humanhash: mississippi-king-orange-princess
File name:169f798cf5f0ae7ae21e0b4716b33d0c.exe
Download: download sample
Signature RaccoonStealer
File size:475'136 bytes
First seen:2021-10-26 15:41:21 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 0f5ea2bfadfc0cb42c0db57501b4ae1c (5 x RaccoonStealer, 3 x Smoke Loader, 1 x DanaBot)
ssdeep 6144:jj2fNdyW1s+BO2jp39Ps2vvGwKNt9M/wAcHPwKFJAuvM/HRbPdzidb4wmmynVP:C/yWZ1jp3hsMOnN3SufroxbPF0nS
Threatray 3'855 similar samples on MalwareBazaar
TLSH T191A4011176A1E033C5B28A308D65D6916A3DBDD2D93E815FE7C73A3F2E702F05A26349
File icon (PE):PE icon
dhash icon fcfcd4d4d4d4d8c0 (75 x RedLineStealer, 56 x RaccoonStealer, 23 x Smoke Loader)
Reporter abuse_ch
Tags:exe RaccoonStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
399
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching the default Windows debugger (dwwin.exe)
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware lockbit packed wacatac
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
Raccoon
Detection:
malicious
Classification:
troj
Score:
84 / 100
Signature
Antivirus detection for URL or domain
Found detection on Joe Sandbox Cloud Basic with higher score
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected Raccoon Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Ransomware.StopCrypt
Status:
Malicious
First seen:
2021-10-26 13:25:54 UTC
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
raccoon
Score:
  10/10
Tags:
family:raccoon botnet:60e59be328fbd2ebac1839ea99411dccb00a6f49 stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Raccoon
Suspicious use of NtCreateProcessExOtherParentProcess
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RaccoonStealer

Executable exe e079da0f750cdb631d242e0c473e2b3b9384256ad256d7aef51e34b29555c8d6

(this sample)

  
Delivery method
Distributed via web download

Comments