MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3d52abc51bee95d4af35f871dd6b35fd1d08b89fb191b192d8da47988ec82e24. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RaccoonStealer
Vendor detections: 12
| SHA256 hash: | 3d52abc51bee95d4af35f871dd6b35fd1d08b89fb191b192d8da47988ec82e24 |
|---|---|
| SHA3-384 hash: | 41dd040bff296545dbddb65a97faddcc39cf2e08a5e937dc4ef7cbad160b7dd3080e5642a1bca4f84e9301a81b222b44 |
| SHA1 hash: | 040847d5bfb94ee050f5924268cca221a3a71c79 |
| MD5 hash: | d82abc4e3bc3179d95f0fe360113a95b |
| humanhash: | quebec-july-delaware-monkey |
| File name: | SecuriteInfo.com.Generic.mg.d82abc4e3bc3179d.5110 |
| Download: | download sample |
| Signature | RaccoonStealer |
| File size: | 496'640 bytes |
| First seen: | 2021-01-27 05:03:03 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | e4e8c0cbcf665f2527d7a1b9dd2631d9 (9 x RaccoonStealer, 1 x DanaBot) |
| ssdeep | 12288:82YaUSyosFG3zQl8hMSjAi4vb8DqQoe6:82DU9FG3C8hMpi4jgo/ |
| Threatray | 463 similar samples on MalwareBazaar |
| TLSH | 06B4F10072D1C132E05265B64916C6B18E3FB8351B669ACF7BD81ABC2F257F09B3536B |
| Reporter | |
| Tags: | RaccoonStealer |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Email_stealer_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | Email in files like avemaria |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients |
|---|---|
| Author: | @ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | MALWARE_Win_Raccoon |
|---|---|
| Author: | ditekSHen |
| Description: | Detects Raccoon/Racealer infostealer |
| Rule name: | win_raccoon_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | autogenerated rule brought to you by yara-signator |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.