MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 36ff62fbaac007872e3a67db3304ca430673458894c010780aab77141feb3875. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaccoonStealer


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 36ff62fbaac007872e3a67db3304ca430673458894c010780aab77141feb3875
SHA3-384 hash: 9425af55eda3d0cd66f55864d5555c822be5ffaa35654c8add4a6a42cc10129a931b266a9c39ec886123dec440446d27
SHA1 hash: e33bc35055b3dc6bd4ed3120d77765e14f002f03
MD5 hash: b587cf8a0ff2889caac28f7ae0980ba1
humanhash: robert-black-mars-lithium
File name:36ff62fbaac007872e3a67db3304ca430673458894c010780aab77141feb3875
Download: download sample
Signature RaccoonStealer
File size:505'856 bytes
First seen:2020-11-15 23:08:08 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 8374ffcf14bdeef4d5dd99b369159572 (4 x RaccoonStealer)
ssdeep 12288:xq8616LSLwJueCaQNg0iDg/ghoix9Peq39NLF5RFcLp:xq8611w8ZghoifeC9tnc1
Threatray 213 similar samples on MalwareBazaar
TLSH F4B401417110E973C04504B1441AE7AD66BAB4399770AA833F98EB5F2E362D1EFB634F
Reporter seifreed
Tags:RaccoonStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
72
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Launching the default Windows debugger (dwwin.exe)
DNS request
Sending a custom TCP request
Creating a file
Deleting a recently created file
Reading critical registry keys
Delayed reading of the file
Sending a TCP request to an infection source
Stealing user critical data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Raccoon
Detection:
malicious
Classification:
troj.spyw.evad
Score:
84 / 100
Signature
Contains functionality to steal Internet Explorer form passwords
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected Raccoon Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 317791 Sample: fGEOXUlqs3 Startdate: 16/11/2020 Architecture: WINDOWS Score: 84 37 changerightnow.top 2->37 45 Multi AV Scanner detection for submitted file 2->45 47 Yara detected Raccoon Stealer 2->47 49 Machine Learning detection for sample 2->49 51 Found many strings related to Crypto-Wallets (likely being stolen) 2->51 7 fGEOXUlqs3.exe 1 2->7         started        signatures3 process4 dnsIp5 39 telete.in 195.201.225.248, 443, 49748 HETZNER-ASDE Germany 7->39 41 changerightnow.top 104.27.135.141, 443, 49760, 49778 CLOUDFLARENETUS United States 7->41 43 192.168.2.1 unknown unknown 7->43 21 C:\Users\user\AppData\LocalLow\sqlite3.dll, PE32 7->21 dropped 53 Detected unpacking (changes PE section rights) 7->53 55 Detected unpacking (overwrites its own PE header) 7->55 57 Contains functionality to steal Internet Explorer form passwords 7->57 12 WerFault.exe 9 7->12         started        15 WerFault.exe 9 7->15         started        17 WerFault.exe 9 7->17         started        19 7 other processes 7->19 file6 signatures7 process8 file9 23 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 12->23 dropped 25 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 15->25 dropped 27 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 17->27 dropped 29 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 19->29 dropped 31 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 19->31 dropped 33 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 19->33 dropped 35 4 other malicious files 19->35 dropped
Threat name:
Win32.Downloader.Dofoil
Status:
Malicious
First seen:
2020-11-15 23:10:09 UTC
AV detection:
26 of 28 (92.86%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery spyware
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Checks installed software on the system
JavaScript code in executable
Loads dropped DLL
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
36ff62fbaac007872e3a67db3304ca430673458894c010780aab77141feb3875
MD5 hash:
b587cf8a0ff2889caac28f7ae0980ba1
SHA1 hash:
e33bc35055b3dc6bd4ed3120d77765e14f002f03
SH256 hash:
d9f9718e24dd405db47d99aea06802cb74b67692dfef2bea69049270c4022ad5
MD5 hash:
8ec2b8b6c21c04186397db5eb9452959
SHA1 hash:
d7166fc1c3c0f01f3bf55d2bb8afdacaa28dff6f
Detections:
win_raccoon_a0 win_raccoon_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments