MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 06dcc8ec05a3ec53b0066ce702d40993f9862644a37ddce050e03b23ba65a746. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaccoonStealer


Vendor detections: 11


Intelligence 11 IOCs 1 YARA 3 File information Comments

SHA256 hash: 06dcc8ec05a3ec53b0066ce702d40993f9862644a37ddce050e03b23ba65a746
SHA3-384 hash: 619982e46731bd5dedb92b5e5466bfd1c7af98ad0f62db8501ac5ce1bde09685092e0e3fcb045d05dda89f92e6df5471
SHA1 hash: 7bc36922bb282fb37ae76ca0ab584937a32555b4
MD5 hash: dc0ad30780b013edc6d44f42873cca6f
humanhash: uniform-kilo-zulu-music
File name:06DCC8EC05A3EC53B0066CE702D40993F9862644A37DD.exe
Download: download sample
Signature RaccoonStealer
File size:1'690'112 bytes
First seen:2022-02-06 08:31:43 UTC
Last seen:2022-02-06 10:34:57 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 49152:19uNl7LY1SdbexwgacTLvcEVVd0bYxMFc:Kloi+wsH7F0kxM
Threatray 3'136 similar samples on MalwareBazaar
TLSH T11C751256B7D5A26DC66D1033C4A7000043FAAD8DA773EA0B25CC72AD9EF375D64292EC
File icon (PE):PE icon
dhash icon 8633657071b1b36a (1 x RaccoonStealer)
Reporter abuse_ch
Tags:exe RaccoonStealer


Avatar
abuse_ch
RaccoonStealer C2:
http://91.219.236.18/

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://91.219.236.18/ https://threatfox.abuse.ch/ioc/378337/

Intelligence


File Origin
# of uploads :
2
# of downloads :
280
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
06DCC8EC05A3EC53B0066CE702D40993F9862644A37DD.exe
Verdict:
Malicious activity
Analysis date:
2022-02-06 09:37:54 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
DNS request
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Sending an HTTP GET request to an infection source
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Raccoon
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to steal Internet Explorer form passwords
Found evasive API chain (may stop execution after checking mutex)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Yara detected Raccoon Stealer
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-01-01 20:24:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
29 of 43 (67.44%)
Threat level:
  5/5
Result
Malware family:
raccoon
Score:
  10/10
Tags:
family:raccoon botnet:efc20640b4b1564934471e6297b87d8657db774a stealer
Behaviour
Checks processor information in registry
Modifies data under HKEY_USERS
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Suspicious use of SetThreadContext
.NET Reactor proctector
Raccoon
Unpacked files
SH256 hash:
10514347f49f0ba9576de1f65fcf93db7159b81fed2d81ee620875ad11d7b318
MD5 hash:
9a7c48a10a84568cdfedfbb7f9e2697d
SHA1 hash:
d5c59564a483e2fa6cb7555d14337c0aa3a99f26
SH256 hash:
002a0f38b0148330a7f6f1513a9466c2b0af931efb14e2378402871e665324e3
MD5 hash:
1d82fe679207a81742206bd5ed11c729
SHA1 hash:
c96e22596e8fbe4a9d1d41192c197b57bd4a5cf0
SH256 hash:
9cd82dba6c55d901ac7d7007b7a04a30146ad7c297400d44f9d96b90c5ca25d4
MD5 hash:
d9477c36da677507cd33c6eef325d694
SHA1 hash:
330dc88b5041ca9edf57542f5a30c37eef6f11b1
SH256 hash:
06dcc8ec05a3ec53b0066ce702d40993f9862644a37ddce050e03b23ba65a746
MD5 hash:
dc0ad30780b013edc6d44f42873cca6f
SHA1 hash:
7bc36922bb282fb37ae76ca0ab584937a32555b4
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_DotNetReactor
Author:ditekSHen
Description:Detects executables packed with unregistered version of .NET Reactor
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments