MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 1780d38ef73129177134042720cfc526fe012760f406e9e030d8d5fbbdfb7828. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RaccoonStealer
Vendor detections: 12
| SHA256 hash: | 1780d38ef73129177134042720cfc526fe012760f406e9e030d8d5fbbdfb7828 |
|---|---|
| SHA3-384 hash: | 2c4880ddd24e6d33775daa391cb8d9b0be065f12e76897f5169aae5fe15dcff1db39f0fbe082bac3754b854eb6df896d |
| SHA1 hash: | 1d273a0ba82ce804daf0430387779b75323ff379 |
| MD5 hash: | 5e845fcee402b0c24dbe37a50b7f4e40 |
| humanhash: | delta-jig-fifteen-spaghetti |
| File name: | 5e845fcee402b0c24dbe37a50b7f4e40.exe |
| Download: | download sample |
| Signature | RaccoonStealer |
| File size: | 457'216 bytes |
| First seen: | 2021-03-10 12:20:19 UTC |
| Last seen: | 2021-03-10 13:45:37 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f451119a9be2c4cf5c0a465827d0625e (1 x RaccoonStealer) |
| ssdeep | 6144:LW3La8QJdO8+0DAAdWBI1aaqg9VnaSlkBNDRigvcXkHthjfy0aF+kA2f+iaYGuef:ya3tueWa1tqgHa4mnLUUHXjfVaFf+nv |
| Threatray | 536 similar samples on MalwareBazaar |
| TLSH | 3BA4F11075B1D072D5918AF6483AC2A55A3ABCB15F348BCB7B943BB96E313D08B36347 |
| Reporter | |
| Tags: | exe RaccoonStealer |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
a2a7e43ce1a853842ecb2bdb665b180119d539d56ce2c2eab1a54d098cc92edd
71599788e1da3359b99ada8c3b84b96a9741c1f68550c09b0345d979cdc4b8a6
c84d7d17bace5f7ab474440491d7c3aa0be6fabbd5fab86106b10a45e4b97bfc
194b0807d3cc0922a3d218b1628cf78c8bc01ba3e03446d1cf123469ffe045e2
a3280da75d606d54a450b69372eca59b6f5f3a934e461c68b4d2e38f6223046e
66496b0a09ac29095bc092f123a6ce7362ba199fccc1906f27c956312eca9c8c
106c0169d2464a9efe9ee45c1e7c5863764e6d9fca3809bb249bbb97d3cf3086
c394b83a255961adb3ec0c8e35b21e05ee432b3c758b25ceac7e3dc3a10486a7
bcc49344ddab6a3271480eafb423ee292ed4b2d32792f1b79ed72db0ad856665
bd3cb9af2d60dee1db0489faf8a7e4bec8a5be8194e53e79371b110440317cac
c3086a0de5d4e484f06761da212260a38573239d3baaf6cf2c720e8315d17e0e
d90d9326c6f1a03699f535caf68ac8de70f439f6d476ec5bfc2f9d0a46f7dbbd
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Email_stealer_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | Email in files like avemaria |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients |
|---|---|
| Author: | @ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | MALWARE_Win_Raccoon |
|---|---|
| Author: | ditekSHen |
| Description: | Detects Raccoon/Racealer infostealer |
| Rule name: | suspicious_packer_section |
|---|---|
| Author: | @j0sm1 |
| Description: | The packer/protector section names/keywords |
| Reference: | http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/ |
| Rule name: | susp_winsvc_upx |
|---|---|
| Author: | SBousseaden |
| Description: | broad hunt for any PE exporting ServiceMain API and upx packed |
| Rule name: | upx_packed |
|---|---|
| Description: | UPX packed file |
| Rule name: | win_raccoon_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | autogenerated rule brought to you by yara-signator |
| Rule name: | win_servhelper_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | autogenerated rule brought to you by yara-signator |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.