MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4b880328263a8d3318d26b36eaeeda4a2a87962b9b84637a5878a11d5a9df304. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaccoonStealer


Vendor detections: 8


Intelligence 8 IOCs YARA 6 File information Comments

SHA256 hash: 4b880328263a8d3318d26b36eaeeda4a2a87962b9b84637a5878a11d5a9df304
SHA3-384 hash: d26136d8c1e5a543751bfbbb823b57671530fbfb33c342199c9a24dd98fda889423ba6bccba8a4f2bdf3dcff5b122d64
SHA1 hash: ceae5fa4c5545c73b0c68ff47314957e83a2062e
MD5 hash: edf05d043c8524a6ec76365dd406a483
humanhash: florida-alaska-black-paris
File name:4b880328263a8d3318d26b36eaeeda4a2a87962b9b84637a5878a11d5a9df304
Download: download sample
Signature RaccoonStealer
File size:505'856 bytes
First seen:2020-11-12 14:18:58 UTC
Last seen:2024-07-24 13:59:43 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 8374ffcf14bdeef4d5dd99b369159572 (4 x RaccoonStealer)
ssdeep 12288:XYSx616LSLwJueCaQNg0iDg/ghoix9Peq39NLF5RFcLp:XYSx611w8ZghoifeC9tnc1
Threatray 203 similar samples on MalwareBazaar
TLSH 4AB401417510E973C04504B1441AE7AD66BAB4399670EE833F88EB5F2E362D1EBB634F
Reporter seifreed
Tags:RaccoonStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
61
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Launching the default Windows debugger (dwwin.exe)
DNS request
Sending a custom TCP request
Creating a file
Deleting a recently created file
Reading critical registry keys
Delayed reading of the file
Sending a TCP request to an infection source
Stealing user critical data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Downloader.Dofoil
Status:
Malicious
First seen:
2020-11-12 14:21:55 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery spyware
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Checks installed software on the system
JavaScript code in executable
Loads dropped DLL
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
4b880328263a8d3318d26b36eaeeda4a2a87962b9b84637a5878a11d5a9df304
MD5 hash:
edf05d043c8524a6ec76365dd406a483
SHA1 hash:
ceae5fa4c5545c73b0c68ff47314957e83a2062e
SH256 hash:
d9f9718e24dd405db47d99aea06802cb74b67692dfef2bea69049270c4022ad5
MD5 hash:
8ec2b8b6c21c04186397db5eb9452959
SHA1 hash:
d7166fc1c3c0f01f3bf55d2bb8afdacaa28dff6f
Detections:
win_raccoon_a0 win_raccoon_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients
Author:@ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:MALWARE_Win_Raccoon
Author:ditekSHen
Description:Detects Raccoon/Racealer infostealer
Rule name:win_raccoon_a0
Author:Slavo Greminger, SWITCH-CERT
Rule name:win_raccoon_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments