MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0991de38b14e2b48e3dca4769a4c12de3e4a59634935ec5361659b0e28657c1b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaccoonStealer


Vendor detections: 12


Intelligence 12 IOCs 1 YARA 2 File information Comments

SHA256 hash: 0991de38b14e2b48e3dca4769a4c12de3e4a59634935ec5361659b0e28657c1b
SHA3-384 hash: 4fe04cd10d5c333d852debe0225dd9935d4c28a22fe19dce70ca1d8ad5850d32419335071c756a7f1faf968297ef9e28
SHA1 hash: c0c10081f5124f8fa6479ebb4214aaac91517672
MD5 hash: 5d50d5dcf93f61b624d62f149b5c26c0
humanhash: twelve-winter-mississippi-robin
File name:????DTPTPEYOK22200820220217191844.scr.exe
Download: download sample
Signature RaccoonStealer
File size:1'275'392 bytes
First seen:2022-02-18 05:51:03 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 24576:1A4edq4FJ8z5qO5qCZTmtTegGPT93eUIyjKQ:+4i9FyuZe9PIuK
Threatray 6'309 similar samples on MalwareBazaar
TLSH T1F845D01631EF9452C362ABF28FD9ACBE47ADF173120F763931C5275A8722A409D42379
Reporter abuse_ch
Tags:exe RaccoonStealer


Avatar
abuse_ch
RaccoonStealer C2:
http://194.180.191.124/

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://194.180.191.124/ https://threatfox.abuse.ch/ioc/388507/

Intelligence


File Origin
# of uploads :
1
# of downloads :
264
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Result
Threat name:
Raccoon
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to steal Internet Explorer form passwords
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Self deletion via cmd delete
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected Raccoon Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 574501 Sample: ____DTPTPEYOK22200820220217... Startdate: 18/02/2022 Architecture: WINDOWS Score: 100 37 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->37 39 Malicious sample detected (through community Yara rule) 2->39 41 Antivirus detection for URL or domain 2->41 43 7 other signatures 2->43 8 ____DTPTPEYOK22200820220217191844.scr.exe 3 2->8         started        process3 file4 23 ____DTPTPEYOK22200...7191844.scr.exe.log, ASCII 8->23 dropped 45 Self deletion via cmd delete 8->45 47 Contains functionality to steal Internet Explorer form passwords 8->47 49 Injects a PE file into a foreign processes 8->49 12 ____DTPTPEYOK22200820220217191844.scr.exe 80 8->12         started        signatures5 process6 dnsIp7 33 194.180.191.124, 49748, 80 MIVOCLOUDMD unknown 12->33 35 206.189.100.203, 49747, 80 DIGITALOCEAN-ASNUS United States 12->35 25 C:\Users\user\AppData\...\vcruntime140.dll, PE32 12->25 dropped 27 C:\Users\user\AppData\...\ucrtbase.dll, PE32 12->27 dropped 29 C:\Users\user\AppData\...\softokn3.dll, PE32 12->29 dropped 31 56 other files (none is malicious) 12->31 dropped 51 Tries to steal Mail credentials (via file / registry access) 12->51 53 Self deletion via cmd delete 12->53 55 Tries to harvest and steal browser information (history, passwords, etc) 12->55 17 cmd.exe 1 12->17         started        file8 signatures9 process10 process11 19 conhost.exe 17->19         started        21 timeout.exe 1 17->21         started       
Threat name:
ByteCode-MSIL.Infostealer.Racoon
Status:
Malicious
First seen:
2022-02-18 05:52:14 UTC
File Type:
PE (.Net Exe)
Extracted files:
5
AV detection:
18 of 28 (64.29%)
Threat level:
  5/5
Result
Malware family:
raccoon
Score:
  10/10
Tags:
family:raccoon botnet:897eddf60a0d22c1a8e1dbc3adbe085263c8a464 stealer
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Drops file in Windows directory
Suspicious use of SetThreadContext
Raccoon
Suspicious use of NtCreateProcessExOtherParentProcess
Unpacked files
SH256 hash:
d63e970750a8453e8f1753a1c4a822e32d32eec6d35a103d5b3d57d3653a3acf
MD5 hash:
5735f401903ecc71b66699c8d48869a1
SHA1 hash:
c8e0eaa47a92b4099f77b6f7619c59833dd76e76
Detections:
win_raccoon_auto
SH256 hash:
e33254e2ad4d279914a29450f98d1750a9f513fc8ddb853e0dd8346b805faa43
MD5 hash:
b597cce7bfc65e56fa69ebb7f413a33f
SHA1 hash:
7ee40df5ac783432e7c9f7be4f7ed1f286345d58
SH256 hash:
0795f9dc64e2a8e6e50e4e75f37e4ba77459199dd3f7d7bd584b00e5ae838054
MD5 hash:
ee8e2243fd810e31984ee62d7c0a8f79
SHA1 hash:
2fa0674a08f1270968d4b63f8136628a89efccc9
SH256 hash:
79296dc18f6567e5de2a9166b8724d780b9d83f101d66c8efeabdb44b72445d9
MD5 hash:
8ffc910365e0ab14ffb13c4caf3184b0
SHA1 hash:
050ded3d06622998b8a3a0722939615492478f0a
SH256 hash:
0991de38b14e2b48e3dca4769a4c12de3e4a59634935ec5361659b0e28657c1b
MD5 hash:
5d50d5dcf93f61b624d62f149b5c26c0
SHA1 hash:
c0c10081f5124f8fa6479ebb4214aaac91517672
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments