MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 352f3584318b67778fd06d1d96962117d12cff0a5945b6ae8825e2c1bbdf8b8c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RaccoonStealer
Vendor detections: 9
| SHA256 hash: | 352f3584318b67778fd06d1d96962117d12cff0a5945b6ae8825e2c1bbdf8b8c |
|---|---|
| SHA3-384 hash: | 415229f0073aa0250d7c89daa66f4eea0826a8880486d8587767424cb15de740341f2237921034f1c973b38582e3176c |
| SHA1 hash: | 83c27516deabaa51c365f89a3e0baf4f7d78ebf8 |
| MD5 hash: | 5f71cc25877b920c9681bc56ba6a3534 |
| humanhash: | alabama-bluebird-aspen-victor |
| File name: | 352f3584318b67778fd06d1d96962117d12cff0a5945b6ae8825e2c1bbdf8b8c |
| Download: | download sample |
| Signature | RaccoonStealer |
| File size: | 529'408 bytes |
| First seen: | 2020-11-15 23:17:49 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | eb30ae62ed779558564035aee634d61c (4 x RaccoonStealer) |
| ssdeep | 12288:u+PEvkt8/G1K8RY2vgDA61XvRVb+dU3Vb:u+PEvkkx8RJIDA61XHb+u |
| Threatray | 281 similar samples on MalwareBazaar |
| TLSH | C2B40221BB71D572C04108377809D790936A646A37B4CEC3BB9C1FAF5F24AD25ABA347 |
| Reporter | |
| Tags: | RaccoonStealer |
Intelligence
File Origin
# of uploads :
1
# of downloads :
67
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Sending a UDP request
DNS request
Sending a custom TCP request
Creating a file
Deleting a recently created file
Reading critical registry keys
Delayed reading of the file
Sending a TCP request to an infection source
Stealing user critical data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Raccoon
Detection:
malicious
Classification:
troj.spyw.evad
Score:
92 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected Raccoon Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.EmotetCrypt
Status:
Malicious
First seen:
2020-11-15 23:21:35 UTC
AV detection:
25 of 28 (89.29%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 271 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
7/10
Tags:
discovery spyware
Behaviour
Modifies system certificate store
Checks installed software on the system
JavaScript code in executable
Loads dropped DLL
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
352f3584318b67778fd06d1d96962117d12cff0a5945b6ae8825e2c1bbdf8b8c
MD5 hash:
5f71cc25877b920c9681bc56ba6a3534
SHA1 hash:
83c27516deabaa51c365f89a3e0baf4f7d78ebf8
SH256 hash:
d9f9718e24dd405db47d99aea06802cb74b67692dfef2bea69049270c4022ad5
MD5 hash:
8ec2b8b6c21c04186397db5eb9452959
SHA1 hash:
d7166fc1c3c0f01f3bf55d2bb8afdacaa28dff6f
Detections:
win_raccoon_a0
win_raccoon_auto
Parent samples :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 note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Delivery method
Other
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.