MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b557b4af472ef5827704d4e22fcfc80751f4de5024a09b6d72c62827af963f9c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RaccoonStealer
Vendor detections: 10
| SHA256 hash: | b557b4af472ef5827704d4e22fcfc80751f4de5024a09b6d72c62827af963f9c |
|---|---|
| SHA3-384 hash: | 9fc58dcce961c9968225ecbf28d385c8cec4964ee8bc3a2cbb6fb7b1c423d73740a50b8015fe84688fb02c848bcd21ea |
| SHA1 hash: | 8b9d5262b31d8d0008765681a6e386597ce1b2e9 |
| MD5 hash: | 0a2025cfbd9c9fae89bb0163ec1fc8eb |
| humanhash: | uniform-jig-happy-carolina |
| File name: | b557b4af472ef5827704d4e22fcfc80751f4de5024a09b6d72c62827af963f9c |
| Download: | download sample |
| Signature | RaccoonStealer |
| File size: | 498'688 bytes |
| First seen: | 2020-11-15 23:00:11 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 1bc3ea409282ae163ff1120515469bc9 (4 x RaccoonStealer) |
| ssdeep | 12288:hcByOUb2uZaPg4ytvxB9x9lI/NWg3BmczF:KBjUyuZaPCRvSlBmc |
| Threatray | 214 similar samples on MalwareBazaar |
| TLSH | 90B40111B6E0EC7BC06205304874D2B5B635BC66AA78E94737E43F6B2D752926EF3306 |
| Reporter | |
| Tags: | RaccoonStealer |
Intelligence
File Origin
# of uploads :
1
# of downloads :
68
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Behaviour
Launching the default Windows debugger (dwwin.exe)
DNS request
Sending a custom TCP request
Sending a TCP request to an infection source
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Raccoon
Detection:
malicious
Classification:
troj.spyw.evad
Score:
88 / 100
Signature
Contains functionality to steal Internet Explorer form passwords
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected Raccoon Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Glupteba
Status:
Malicious
First seen:
2020-11-15 23:01:14 UTC
AV detection:
27 of 28 (96.43%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 204 additional samples on MalwareBazaar
Result
Malware family:
raccoon
Score:
10/10
Tags:
family:raccoon stealer
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Raccoon
Unpacked files
SH256 hash:
b557b4af472ef5827704d4e22fcfc80751f4de5024a09b6d72c62827af963f9c
MD5 hash:
0a2025cfbd9c9fae89bb0163ec1fc8eb
SHA1 hash:
8b9d5262b31d8d0008765681a6e386597ce1b2e9
SH256 hash:
f418bbc554b5eaa30286b4169a9a97abe1a10ea9763a8b9d64e6056b07a451c9
MD5 hash:
c8da53356bc7291705b45c7c2ad9cf2c
SHA1 hash:
cfe8cb5f583a6ee6fbb97b11876911ebc24f0dbd
Detections:
win_raccoon_a0
win_raccoon_auto
Parent samples :
b348927d21196af2b5dc8ee53dfcbee914c3def53ddc7139a0d56aa797aca1a6
8bbe94099199227024f9d61d2feec94af43377fad2cb84b377c57b76517aba54
e93548a1cbb3688e11b0eb6d4682ceee5df0ed380c703133b9f3e7455b8405e3
edbc2fdaea1c75a2817bd067b44c19c1949954b1649e60061878bbfdbe01b6be
e230ba8783088519ca9752df1526cee86495cf890562093e88d1f4b86448d4ae
d8a2045665b6481d5f54ed0efb7bf2cc188a828da343439fe5833c2b320f40a1
2681d4c9742631b3bddb5e9e7ca9956ceb966a6f694b0f706dfa90d8a4cf7ca4
0f3a62b00591669252ec0442ec1cb08c4d48f24d91c0012c8f685226dca5fc50
0546cc2b40978832d956bb5e4267652609bb8873a3675928bd50ba3753199aea
44e730df1763a00fc7a1dc83b4fc632f3029dc720cce065cfd5d6811bf4b4e5f
859f3dacf28798c4a3b274f2675fb983da6d1016f939a85697de1dfd0ea70f55
b557b4af472ef5827704d4e22fcfc80751f4de5024a09b6d72c62827af963f9c
67b8dc848012368effb6d4ecee72f0a19773d1940edd792c5293ffa0991ec8e7
8bbe94099199227024f9d61d2feec94af43377fad2cb84b377c57b76517aba54
e93548a1cbb3688e11b0eb6d4682ceee5df0ed380c703133b9f3e7455b8405e3
edbc2fdaea1c75a2817bd067b44c19c1949954b1649e60061878bbfdbe01b6be
e230ba8783088519ca9752df1526cee86495cf890562093e88d1f4b86448d4ae
d8a2045665b6481d5f54ed0efb7bf2cc188a828da343439fe5833c2b320f40a1
2681d4c9742631b3bddb5e9e7ca9956ceb966a6f694b0f706dfa90d8a4cf7ca4
0f3a62b00591669252ec0442ec1cb08c4d48f24d91c0012c8f685226dca5fc50
0546cc2b40978832d956bb5e4267652609bb8873a3675928bd50ba3753199aea
44e730df1763a00fc7a1dc83b4fc632f3029dc720cce065cfd5d6811bf4b4e5f
859f3dacf28798c4a3b274f2675fb983da6d1016f939a85697de1dfd0ea70f55
b557b4af472ef5827704d4e22fcfc80751f4de5024a09b6d72c62827af963f9c
67b8dc848012368effb6d4ecee72f0a19773d1940edd792c5293ffa0991ec8e7
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Delivery method
Other
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.