MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ea02aff17e909206cf8b79fa445c5fe3deba9d0ee771f62a158cac4ac02f68e0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RaccoonStealer
Vendor detections: 13
| SHA256 hash: | ea02aff17e909206cf8b79fa445c5fe3deba9d0ee771f62a158cac4ac02f68e0 |
|---|---|
| SHA3-384 hash: | b202dec03233ae74f16af468cb60b0a68c27f2cd50e342c6ce01ecb3a8daf10a3d18a5dac60eb62e7ad416ddc9c9154e |
| SHA1 hash: | 1268babd418bf6dea9dde9d48621674d59ece590 |
| MD5 hash: | 64020c492253c5645c4b56524fb69d84 |
| humanhash: | social-india-rugby-blue |
| File name: | 64020c492253c5645c4b56524fb69d84.exe |
| Download: | download sample |
| Signature | RaccoonStealer |
| File size: | 473'600 bytes |
| First seen: | 2021-08-05 06:40:44 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | e2ba8e1f75a8e02687cc194905c50074 (12 x RaccoonStealer, 1 x Stop, 1 x ArkeiStealer) |
| ssdeep | 12288:SPD1S/EeR/jbC/0r7dkDNNNa4gHZsvv3quPw:So/5/3C/dBNNde63quP |
| Threatray | 2'344 similar samples on MalwareBazaar |
| TLSH | T176A4012136D7C077E12146744831C7A56AE7BC711C71A6CB2B8462BD3F72A92CF6B306 |
| dhash icon | 1272d292105c5c03 (31 x RaccoonStealer, 6 x Smoke Loader, 4 x Loki) |
| Reporter | |
| Tags: | exe RaccoonStealer |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://5.252.179.21/ | https://threatfox.abuse.ch/ioc/165702/ |
Intelligence
File Origin
# of uploads :
1
# of downloads :
127
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
64020c492253c5645c4b56524fb69d84.exe
Verdict:
Malicious activity
Analysis date:
2021-08-05 06:42:55 UTC
Tags:
trojan stealer raccoon
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
Raccoon
Result
Verdict:
Malware
Maliciousness:
Behaviour
Connection attempt to an infection source
Connection attempt
Sending an HTTP POST request
Sending a UDP request
Query of malicious DNS domain
Sending a TCP request to an infection source
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Raccoon Stealer
Verdict:
Malicious
Result
Threat name:
Raccoon
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to steal Internet Explorer form passwords
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Infostealer behavior detected
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected Raccoon Stealer
Behaviour
Behavior Graph:
Detection:
raccoon
Threat name:
Win32.Trojan.Hynamer
Status:
Malicious
First seen:
2021-08-04 22:37:09 UTC
File Type:
PE (Exe)
Extracted files:
17
AV detection:
26 of 46 (56.52%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Similar samples:
+ 2'334 additional samples on MalwareBazaar
Result
Malware family:
raccoon
Score:
10/10
Tags:
family:raccoon botnet:3ea5d12dfac846c4dfb08e6bd12e85d334e6af37 discovery spyware stealer
Behaviour
Delays execution with timeout.exe
Modifies system certificate store
Suspicious use of WriteProcessMemory
Checks installed software on the system
Deletes itself
Loads dropped DLL
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Downloads MZ/PE file
Raccoon
Raccoon Stealer Payload
Unpacked files
SH256 hash:
8836ffddf46fc28138b1fe1fce197d396eeb8065ef62ed742f60bc25977e4ada
MD5 hash:
37ea522c8d735b0d813b3910883a6629
SHA1 hash:
d3c269dd1555307486a086eb82a930c7eb9931f6
Detections:
win_raccoon_auto
Parent samples :
2a067a9926a833051caa67b4f1b60c32b312b6d09136da1b0ab8845af67fc5ee
cc734514a9be905018d6f5fb5c1382a610fcd9c01348d969682d2160dc03b1fb
2b505b7621740d052a23d450a9e6e0b599063739aacc0825c0a409926a8a8abe
8ed524c96a9aa1a4ea7928ad1d2335a1022e32b5eac96c3a596315da1224b6d5
f0cf66b63a73642f666c9649e2f34351afa85e954d28289fcefd91ab7ec1983f
b5fd106631bc5d774eec316f178d32534463d1b1279493cbf34466ec2f527298
ea02aff17e909206cf8b79fa445c5fe3deba9d0ee771f62a158cac4ac02f68e0
f31538e8ea191fbb1ea2e89e4c3e9e8e6882aa31ffb225b35b3f68db4dbd83fc
d5ad88c8b3d764367137ebd2293a3211bdf6dd140caf6bdf6a1c604a08cb05d0
58290a4919362f3f76725d0cd01e812f6207d415017b91434ea7049b04c842b3
200c2a1b721eba61f3dc8ce6105d331c55f5c9c702425007e5f7ab0791f3a0d4
04b34c18709ece0d212e247408e19b638f9eddd1dd24cf9c839fa5bcee5fc9b3
d401d0de24cc5f72a8eaa740d4354ecb5835391107a99f775e8666d424a4c55b
b6c2dd68123cf6d1066a1a7321f6401432ef32c0a81637b0f2ca4ff57fab7e00
932a19d3d1eb0ce0c74a9273de563d47e0f6e941146d31762616a5a1dad416e1
74e55e975c5d306701f8f86bd3c8c14698352923a8eb1d43ded6f62eae2abad1
657ef0ba8d26586758c89ddbb7e77b2cfff82e1748a0d955ec3121eba6f986b8
7ee02b093120e14034b37111a4e3f717bb35615d7dbb1cc33f143aa9dcc31725
21b4634e17ab1de4e533f9b1a82c0dfdf53cf1ecf9eb17979dedd0cd78ceadba
ad4ca32077de360715461f9c802e5f9c31fc387daf8e8d0c02e299dd51ffc4bc
d3c57b9aa6ed46d045e7259d0e2f3d230110a3b9a0576ec2b882502941de66ea
cc734514a9be905018d6f5fb5c1382a610fcd9c01348d969682d2160dc03b1fb
2b505b7621740d052a23d450a9e6e0b599063739aacc0825c0a409926a8a8abe
8ed524c96a9aa1a4ea7928ad1d2335a1022e32b5eac96c3a596315da1224b6d5
f0cf66b63a73642f666c9649e2f34351afa85e954d28289fcefd91ab7ec1983f
b5fd106631bc5d774eec316f178d32534463d1b1279493cbf34466ec2f527298
ea02aff17e909206cf8b79fa445c5fe3deba9d0ee771f62a158cac4ac02f68e0
f31538e8ea191fbb1ea2e89e4c3e9e8e6882aa31ffb225b35b3f68db4dbd83fc
d5ad88c8b3d764367137ebd2293a3211bdf6dd140caf6bdf6a1c604a08cb05d0
58290a4919362f3f76725d0cd01e812f6207d415017b91434ea7049b04c842b3
200c2a1b721eba61f3dc8ce6105d331c55f5c9c702425007e5f7ab0791f3a0d4
04b34c18709ece0d212e247408e19b638f9eddd1dd24cf9c839fa5bcee5fc9b3
d401d0de24cc5f72a8eaa740d4354ecb5835391107a99f775e8666d424a4c55b
b6c2dd68123cf6d1066a1a7321f6401432ef32c0a81637b0f2ca4ff57fab7e00
932a19d3d1eb0ce0c74a9273de563d47e0f6e941146d31762616a5a1dad416e1
74e55e975c5d306701f8f86bd3c8c14698352923a8eb1d43ded6f62eae2abad1
657ef0ba8d26586758c89ddbb7e77b2cfff82e1748a0d955ec3121eba6f986b8
7ee02b093120e14034b37111a4e3f717bb35615d7dbb1cc33f143aa9dcc31725
21b4634e17ab1de4e533f9b1a82c0dfdf53cf1ecf9eb17979dedd0cd78ceadba
ad4ca32077de360715461f9c802e5f9c31fc387daf8e8d0c02e299dd51ffc4bc
d3c57b9aa6ed46d045e7259d0e2f3d230110a3b9a0576ec2b882502941de66ea
SH256 hash:
ea02aff17e909206cf8b79fa445c5fe3deba9d0ee771f62a158cac4ac02f68e0
MD5 hash:
64020c492253c5645c4b56524fb69d84
SHA1 hash:
1268babd418bf6dea9dde9d48621674d59ece590
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.