MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 26e5631575284a4776c51fcf00c00c5cee45ac65981459170fb294ea483f8c83. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaccoonStealer


Vendor detections: 7


Intelligence 7 IOCs YARA 5 File information Comments

SHA256 hash: 26e5631575284a4776c51fcf00c00c5cee45ac65981459170fb294ea483f8c83
SHA3-384 hash: 7e342d3d145dc723e87bbd93b984d263f870df445c1ced7ea0c4c1b46ed46efb6cf1ae2bbe756513ff4a2f1dd9480420
SHA1 hash: b9f268d1608d07cb108bad5289c41237c15ec471
MD5 hash: 2a2537a2d6debb56a4874090e963238d
humanhash: uncle-whiskey-nuts-robin
File name:26e5631575284a4776c51fcf00c00c5cee45ac65981459170fb294ea483f8c83
Download: download sample
Signature RaccoonStealer
File size:412'672 bytes
First seen:2020-11-07 17:32:30 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash cb831338d78206257b25bde73295c77f (16 x RaccoonStealer)
ssdeep 12288:+j4WGnN973qqrcHfuYh2vW2PNaMLt2epKAQmFo87:+E3RrcWHn/sephQGo87
Threatray 176 similar samples on MalwareBazaar
TLSH CE9412F27A83E071C4C64070BC6ADF441EBF503967B045DB7BBA098EBF616D08665B16
Reporter seifreed
Tags:RaccoonStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
56
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
DNS request
Sending a custom TCP request
Sending a TCP request to an infection source
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.MintTitirez
Status:
Malicious
First seen:
2020-11-07 17:36:55 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
raccoon
Score:
  10/10
Tags:
family:raccoon stealer
Behaviour
Modifies system certificate store
Raccoon
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:Embedded_PE
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients
Author:@ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:win_raccoon_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments