MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7b92a65a87f3dd16866e092d7979717a9feb5de74d3349aba918dd0e88850269. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaccoonStealer


Vendor detections: 5


Intelligence 5 IOCs YARA 2 File information Comments

SHA256 hash: 7b92a65a87f3dd16866e092d7979717a9feb5de74d3349aba918dd0e88850269
SHA3-384 hash: a7c5032eddcab953281c33fee6297266adeef99b4b3654fe7d8ca36342e3e5d6d04a39ff95476fc5eedb8c36293b2811
SHA1 hash: 1ef976f7291f3349872dc297859812c4cd9ad253
MD5 hash: 7975f3dcbfe930fb56c0e573a5eb7837
humanhash: oxygen-sink-gee-alpha
File name:SecuriteInfo.com.Generic.mg.7975f3dcbfe930fb.26838
Download: download sample
Signature RaccoonStealer
File size:677'888 bytes
First seen:2020-06-29 14:14:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 00a124700426f28683ce40252cc5f344 (2 x RaccoonStealer)
ssdeep 6144:YIG0wFO0dpIiF8rkaThB3+3r8TgtXtjHwGQ1mHHxTfhVjRnd+br:H0dpYD7RTgtFw1snxTfhVjRndc
TLSH 4DE401003393D831D4BE56305725C3B16A6BBCB2E766C24B73982BAE2D706D06D7B761
Reporter SecuriteInfoCom
Tags:RaccoonStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
77
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.CryptInject
Status:
Malicious
First seen:
2020-06-29 14:16:06 UTC
AV detection:
26 of 31 (83.87%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
raccoon
Score:
  10/10
Tags:
ransomware spyware stealer family:raccoon evasion trojan discovery
Behaviour
Suspicious use of WriteProcessMemory
Delays execution with timeout.exe
Modifies system certificate store
Checks for installed software on the system
Deletes itself
Loads dropped DLL
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Raccoon
Raccoon log file
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_raccoon_a0
Author:Slavo Greminger, SWITCH-CERT
Rule name:win_raccoon_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RaccoonStealer

Executable exe 7b92a65a87f3dd16866e092d7979717a9feb5de74d3349aba918dd0e88850269

(this sample)

  
Delivery method
Distributed via web download

Comments