MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b40033d4fbb95133ea43eb57707b067d2bd92dede16f12ac74eeff008c491e53. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaccoonStealer


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: b40033d4fbb95133ea43eb57707b067d2bd92dede16f12ac74eeff008c491e53
SHA3-384 hash: 9869be2ab55ec347345d32797c46f7f99263917eacaa56cfddf6fe2ed45e0b80753d864c79e22c468867e74a87f4bc44
SHA1 hash: bf600e4e3140c5e7851d662455320b7fa4e76ed8
MD5 hash: e59f36cfefb93c62cd04817a6e838913
humanhash: kitten-ink-alanine-victor
File name:SecuriteInfo.com.Trojan.PWS.Siggen2.45256.30214.10443
Download: download sample
Signature RaccoonStealer
File size:444'416 bytes
First seen:2020-03-22 10:50:10 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 5d3f6cb8c0413f4646dd1a8662f2426b (1 x RaccoonStealer)
ssdeep 6144:M/mL54ikAUttwoCE+LyXPiweUaVwwg0l9jg/JXSx8X19qJJD1qp/PMNGp+DpD:Jd4ikAUttHaL5weEwxgJXS2+p1q1PC
Threatray 164 similar samples on MalwareBazaar
TLSH D9940131BEA1D471D6AB05B514B4C762DB2F71722778447FBB900BAEAE643C18A36307
Reporter SecuriteInfoCom
Tags:RaccoonStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
96
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Racealer
Status:
Malicious
First seen:
2020-03-21 07:03:39 UTC
AV detection:
26 of 31 (83.87%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RaccoonStealer

Executable exe b40033d4fbb95133ea43eb57707b067d2bd92dede16f12ac74eeff008c491e53

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::FindFirstVolumeMountPointA
KERNEL32.dll::FindNextVolumeA
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetStartupInfoA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleOutputCharacterW
KERNEL32.dll::WriteConsoleA
KERNEL32.dll::WriteConsoleW
KERNEL32.dll::SetConsoleCursorPosition
KERNEL32.dll::SetConsoleTextAttribute
KERNEL32.dll::SetStdHandle
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileA
KERNEL32.dll::GetWindowsDirectoryW

Comments