MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 50bae6a5c3c8f45399a78f1a6b3e27b3dc88fc9e2b172ef9c80ebfd85d856d94. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RaccoonStealer
Vendor detections: 10
| SHA256 hash: | 50bae6a5c3c8f45399a78f1a6b3e27b3dc88fc9e2b172ef9c80ebfd85d856d94 |
|---|---|
| SHA3-384 hash: | 0f696b6481642b4af4a63306ba04a5bbb08eda60ea1a624bc290327294c713eb206c7e2b5d5791c7c53331c50964c40c |
| SHA1 hash: | bf1e56a0fbba9b4e98ab1b13d43941fde72a83fd |
| MD5 hash: | 7966e0ff8ae6dfd6bdea2e77e6c9c760 |
| humanhash: | angel-jig-texas-magnesium |
| File name: | 7966e0ff8ae6dfd6bdea2e77e6c9c760.exe |
| Download: | download sample |
| Signature | RaccoonStealer |
| File size: | 574'976 bytes |
| First seen: | 2021-05-22 15:55:10 UTC |
| Last seen: | 2021-05-22 16:00:53 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 603b896ff6facdaf7c6925ae0fc71a2e (1 x CryptBot, 1 x Stop, 1 x RaccoonStealer) |
| ssdeep | 12288:Bv05Q/JFPg8yr20ONJ8rQbag6I8g3eNZJmxXvO+P1h2mEH+KQt:BCQ//+ONJ6gag6RgyGdvBEH+Dt |
| Threatray | 974 similar samples on MalwareBazaar |
| TLSH | B7C4D0216BA0C037F7F312F849BE92B9A93A79A1273480CF52C516FE56245E4AC35377 |
| Reporter | |
| Tags: | exe RaccoonStealer |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://162.0.223.248/ | https://threatfox.abuse.ch/ioc/57106/ |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Email_stealer_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | Email in files like avemaria |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | MALWARE_Win_Raccoon |
|---|---|
| Author: | ditekSHen |
| Description: | Detects Raccoon/Racealer infostealer |
| Rule name: | win_raccoon_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | autogenerated rule brought to you by yara-signator |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [B0012.001] Anti-Static Analysis::Argument Obfuscation
1) [C0027.009] Cryptography Micro-objective::RC4::Encrypt Data
2) [C0021.004] Cryptography Micro-objective::RC4 PRGA::Generate Pseudo-random Sequence
3) [C0045] File System Micro-objective::Copy File
4) [C0047] File System Micro-objective::Delete File
5) [C0049] File System Micro-objective::Get File Attributes
6) [C0051] File System Micro-objective::Read File
7) [C0052] File System Micro-objective::Writes File
8) [C0007] Memory Micro-objective::Allocate Memory
9) [C0033] Operating System Micro-objective::Console
10) [C0040] Process Micro-objective::Allocate Thread Local Storage
11) [C0043] Process Micro-objective::Check Mutex
12) [C0041] Process Micro-objective::Set Thread Local Storage Value
13) [C0018] Process Micro-objective::Terminate Process
14) [C0039] Process Micro-objective::Terminate Thread