MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 53f66b5a1716d51818eb57248c8900f30966bfa7cc3fc53faf0f51c48b7daa90. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RaccoonStealer
Vendor detections: 8
| SHA256 hash: | 53f66b5a1716d51818eb57248c8900f30966bfa7cc3fc53faf0f51c48b7daa90 |
|---|---|
| SHA3-384 hash: | 662d1fa0616c74063112c97444ca7fe69688405680f7954a6b8d03940b3d9de456c76448a4cfe13509ea4fa4777bbb57 |
| SHA1 hash: | 0813b6ac59813919c1942982689af928134810b3 |
| MD5 hash: | 9ae5b3d8924d251ed4799a1223da2aac |
| humanhash: | hamper-lamp-low-wolfram |
| File name: | 53f66b5a1716d51818eb57248c8900f30966bfa7cc3fc53faf0f51c48b7daa90 |
| Download: | download sample |
| Signature | RaccoonStealer |
| File size: | 526'336 bytes |
| First seen: | 2020-11-11 11:36:12 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 5cf12f7469659d572066054be348f71e (8 x RaccoonStealer, 1 x CoinMiner) |
| ssdeep | 12288:eu+wy6LMawoKx7Gv7wvNztx35W8Uemw+e+u:7PPrA7GjwFztx4pemfL |
| TLSH | 21B4F151B2A2C171C48341FD1428D5B06236BCA6E678C94F77943F4B3EB36A097BA3D6 |
| Reporter | |
| Tags: | RaccoonStealer |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Email_stealer_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | Email in files like avemaria |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients |
|---|---|
| Author: | @ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | win_raccoon_a0 |
|---|---|
| Author: | Slavo Greminger, SWITCH-CERT |
| Rule name: | win_raccoon_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | autogenerated rule brought to you by yara-signator |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.