MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 352f3584318b67778fd06d1d96962117d12cff0a5945b6ae8825e2c1bbdf8b8c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaccoonStealer


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 352f3584318b67778fd06d1d96962117d12cff0a5945b6ae8825e2c1bbdf8b8c
SHA3-384 hash: 415229f0073aa0250d7c89daa66f4eea0826a8880486d8587767424cb15de740341f2237921034f1c973b38582e3176c
SHA1 hash: 83c27516deabaa51c365f89a3e0baf4f7d78ebf8
MD5 hash: 5f71cc25877b920c9681bc56ba6a3534
humanhash: alabama-bluebird-aspen-victor
File name:352f3584318b67778fd06d1d96962117d12cff0a5945b6ae8825e2c1bbdf8b8c
Download: download sample
Signature RaccoonStealer
File size:529'408 bytes
First seen:2020-11-15 23:17:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash eb30ae62ed779558564035aee634d61c (4 x RaccoonStealer)
ssdeep 12288:u+PEvkt8/G1K8RY2vgDA61XvRVb+dU3Vb:u+PEvkkx8RJIDA61XHb+u
Threatray 281 similar samples on MalwareBazaar
TLSH C2B40221BB71D572C04108377809D790936A646A37B4CEC3BB9C1FAF5F24AD25ABA347
Reporter seifreed
Tags:RaccoonStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
67
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
DNS request
Sending a custom TCP request
Creating a file
Deleting a recently created file
Reading critical registry keys
Delayed reading of the file
Sending a TCP request to an infection source
Stealing user critical data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Raccoon
Detection:
malicious
Classification:
troj.spyw.evad
Score:
92 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected Raccoon Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.EmotetCrypt
Status:
Malicious
First seen:
2020-11-15 23:21:35 UTC
AV detection:
25 of 28 (89.29%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery spyware
Behaviour
Modifies system certificate store
Checks installed software on the system
JavaScript code in executable
Loads dropped DLL
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
352f3584318b67778fd06d1d96962117d12cff0a5945b6ae8825e2c1bbdf8b8c
MD5 hash:
5f71cc25877b920c9681bc56ba6a3534
SHA1 hash:
83c27516deabaa51c365f89a3e0baf4f7d78ebf8
SH256 hash:
d9f9718e24dd405db47d99aea06802cb74b67692dfef2bea69049270c4022ad5
MD5 hash:
8ec2b8b6c21c04186397db5eb9452959
SHA1 hash:
d7166fc1c3c0f01f3bf55d2bb8afdacaa28dff6f
Detections:
win_raccoon_a0 win_raccoon_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments