BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
19
Global rank
42 infographic chevron month
Month rank
30 infographic chevron week
Week rank
1073
IOCs

Raccoon is an info stealer type malware available as a Malware as a Service. It can be obtained for a subscription and costs $200 per month. Raccoon malware has already infected over 100,000 devices and became one of the most mentioned viruses on the underground forums in 2019.

Stealer
Type
ex-USSR
Origin
1 February, 2019
First seen
10 May, 2024
Last seen
Also known as
Mohazo
Racealer

How to analyze Raccoon with ANY.RUN

Type
ex-USSR
Origin
1 February, 2019
First seen
10 May, 2024
Last seen

IOCs

IP addresses
193.222.96.7
94.142.138.147
185.193.125.199
194.87.31.58
5.78.80.43
5.78.81.39
157.90.161.111
89.23.107.183
93.115.22.159
93.115.22.165
Hashes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mehranschool.org
URLs
http://193.142.147.59:80/
http://195.20.16.155:80/
http://192.227.94.170:80/
http://89.238.170.230:80/
http://91.107.239.231:80/
http://46.151.31.26:80/
http://82.146.45.177:80/
http://193.233.132.204:80/
http://45.153.230.5/
http://5.252.23.112/
http://94.131.106.24:80/
http://195.20.16.127:80/
http://195.2.81.45:80/
http://193.222.96.7:8787/
http://41.216.183.87:80/
http://45.14.244.72:80/
http://194.116.173.154:80/
http://185.16.39.253:80/
http://195.20.16.226:80/
http://62.113.114.93:80/
Last Seen at

Recent blog posts

post image
How to Use Threat Intelligence Feeds
watchers 400
comments 0
post image
Tools and Technologies ANY.RUN Uses to Protec...
watchers 310
comments 0
post image
Release Notes: YARA Search, New Rules, Config...
watchers 998
comments 0

Raccoon is an information stealer malware — a virus that threat actors use to retrieve sensitive data from infected machines. Also known as Mohazo and Racealer, this is a modern malware that was first sighted in 2019.

Although some consider this a relatively basic malware, excellent service from creators, who distribute it as malware as a service and a user-friendly, simplistic dashboard, helped make Raccoon quite popular. In fact, the malware has already managed to infect upwards of 100,000 devices and became one of the most mentioned viruses in hacker communities.

General description of Raccoon malware

Raccoon malware comes with fairly basic info stealer functions like RedLine and by itself lacks any kind of antivirus protection. There are also no functions that would complicate the analysis of the malware. However, Raccoon developers do suggest using a third-party crypter.

When it comes to the core functionality this virus depending on the configuration enabled by an attacker, can check system settings, capture screenshots, collect basic information like OS version, IP and username and steal passwords and logins from a variety of browsers. On top of that, the stealer can retrieve information from Microsoft Outlook as well as steal cryptocurrency wallets.

When the data collection process ends the data is packed into a .ZIP archive that is then sent to the attackers' server.

The functions described above are rather basic, however, reportedly excellent service provided by the malware creators helped make this virus quite popular. The team behind this virus pushes out constant improvements and fixes based on user feedback.

By providing an easy-to-use dashboard Raccoon developers ensured that even non-technically savvy attackers can operate this malware successfully by customizing its configurations effortlessly. Hundreds of thousands of infected victims in a matter of months since the malware’s release is the result.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

Speaking of the team behind Raccoon. The identities of the people behind this virus are a mystery, but some known members of the hacker community are known to have connections with this virus. Evidence suggests that one of the people behind Raccoon is known in the online community as glad0ff. A long known hacker who is responsible for the development of multiple malicious programs like crypto miners and RATs.

However, he does not seem to be working alone as some information about the disputes within the team has been leaked online. For instance, in one message an individual accuses someone-else from the of stealing from a common account, leaving the project, and attempting to scam customers.

There is also reason to believe that Raccoon was developed by Russian-speaking hackers. This is suggested by mistakes in the English language found in the control panel as well as the fact that the malware stops execution if it detects that the victim is from Russia, Ukraine, Belarus, Kazakhstan, Kyrgyzstan, Armenia Tajikistan, or Uzbekistan. In addition, technical support is available in Russian and English languages, which also points to a potential x-USSR origin of the attackers.

Raccoon malware analysis

A video available in the ANY.RUN malware hunting service shows how a machine gets infected with Raccoon in real-time.

Read a detailed analysis of Raccoon Stealer 2.0 in our blog.

raccoon_process_graph

Figure 1: Here we can see the execution process of Raccoon. This graph was created in ANY.RUN.

racoon_text_report

Figure 2: Shows a text report that can help collect data about the malware execution in one place or make a presentation.

Raccoon execution process

Since Raccoon malware is a pretty standard example of a stealer-type malware, its execution process does not exactly stand out. In our analysis case, after the malware made its way into the infected system (does not matter which delivery method it would use) it downloaded additional modules from the Internet. These modules are mostly DLL dependencies which Raccoon requires to work correctly. After that, the malware began stealing information from browsers and the system and stored stolen data in an archive file. The file, in turn, was sent to the C2 server. Probably the same C&C server it was built in. Note that some versions of the Raccoon malware delete themselves after execution while others don't.

Raccoon stealer distribution

Raccoon stealer malware is distributed using multiple channels like browsers, however, the most popular destruction method is through the use of exploit kits. Attackers can even manage campaign configurations via the control panel. The malware utilizes mainly the Fallout exploit kit. This delivery method makes it possible for the infection to occur even without active user interaction — victims get infected while simply surfing the web.

The malware also makes its way to victim’s PCs Microsoft Office document attachments that are being distributed in mail spam campaigns. The contaminated document contains a macro that downloads the malware when enabled.

In addition, hackers have set up a Dropbox account where the malware is stored inside a .IMG file. Attackers use social engineering to trick victims into opening a malicious URL and download the infected file.

Finally, the last distribution method is “bundled malware”. When users download real software from suspicious websites sometimes Raccoon comes as an unwanted part of the package bundled with the legitimate program.

How to detect Raccoon using ANY.RUN?

Some malware creates files in which it named itself. You can find such info about Raccoon malware trojan using ANY.RUN's "Static Discovering". Open either the "Files" tab in the lower part of the task's window or click on the process and then on the button "More Info" in the appeared window. After that, all you need to do is just click on the file.

raccoon_static_discovering

Conclusion

While Raccoon malware is not a very technically advanced malicious program like Ursnif or Hawkeye, Raccoon sure made a lot of noise in the underground community in 2019, when it was first released. Available as a service for $200 per month, it came equipped with everything necessary to start a malware attack. And if a customer couldn’t do it on their own, they could always get support from the team behind this malware.

In fact, underground forums are filled with raving feedback about the excellent work of Raccoon support staff. Some even say that they were treated like real VIPs.

Developers have also shown that they are capable of rolling out updates very quietly and promise to upgrade the malware with Keylogger functionality in the near future.

While technical simplicity makes this threat relatively easy to defend against at the moment, growing popularity, extreme ease of use, and potential future improvement certainly suggest that this malware can become a big phenomenon. Some even say that Raccoon will replace Azorult.

ANY.RUN malware hunting service provides researchers with the ability to study samples of Raccoon in a controlled interactive environment and learn as much as possible about this malware. Hopefully, together we will neutralize or at least medicate the fallout from this and other cybersecurity threats.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy