MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ca4f7d501b768375a9d3f839eb87a1c824f1c9dfdef9f8863332318523ba652a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaccoonStealer


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: ca4f7d501b768375a9d3f839eb87a1c824f1c9dfdef9f8863332318523ba652a
SHA3-384 hash: 10534daafe9f71d960b99954d8f197ca5c94cb995b5a86815a3efffe31de424399c2be5a667336b74b2269dfd5df6cfc
SHA1 hash: c500373c13dfd932633b841d13283caf60fcf4e7
MD5 hash: 04a2a57bd393babef9db6f7d1bae2ee0
humanhash: diet-sad-nevada-india
File name:ca4f7d501b768375a9d3f839eb87a1c824f1c9dfdef9f8863332318523ba652a
Download: download sample
Signature RaccoonStealer
File size:452'096 bytes
First seen:2020-11-10 11:37:57 UTC
Last seen:2024-07-24 21:26:36 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 1aad747f3f16faa3569d5a3235d64636 (2 x ZLoader, 2 x RaccoonStealer)
ssdeep 6144:qqsAfcBlCg0WBq3OcOzTrPhOEDmLaRFNWRV/O4rwSn1IW/f7hiZUoEhjK3nhT/SR:xVf0lbs3pUTrpOcnlw/O4T1JV96rwnv
Threatray 244 similar samples on MalwareBazaar
TLSH CFA40110F4E7E072D1D652B74838CB750EA7B4A23A72698F7BC641B95F242E1C73532A
Reporter seifreed
Tags:RaccoonStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
65
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending a custom TCP request
Creating a file
Deleting a recently created file
Reading critical registry keys
Delayed reading of the file
Sending a TCP request to an infection source
Stealing user critical data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Raccoon
Detection:
malicious
Classification:
troj.spyw.evad
Score:
96 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected Raccoon Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.EmotetCrypt
Status:
Malicious
First seen:
2020-11-11 00:08:06 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery spyware
Behaviour
Modifies system certificate store
Checks installed software on the system
JavaScript code in executable
Loads dropped DLL
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments