MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 596566f6cb70d55b1b0978a0fab4cffd5049559545fe7ee2fa3897ccbc46c013. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaccoonStealer


Vendor detections: 3


Intelligence 3 IOCs YARA 1 File information Comments

SHA256 hash: 596566f6cb70d55b1b0978a0fab4cffd5049559545fe7ee2fa3897ccbc46c013
SHA3-384 hash: a4fca389a65084f0e93b0f5fa233cfa9f5551cb76ef4e4c56e76189259bcfce8860d41775891a1e083ed01db8f8eeb52
SHA1 hash: d1253f7c5b10e7a46e084329c36f7692b41c6d59
MD5 hash: 15a05615d617394afc0231fc47444394
humanhash: network-queen-zebra-pizza
File name:15a05615d617394afc0231fc47444394.exe
Download: download sample
Signature RaccoonStealer
File size:508'416 bytes
First seen:2020-05-30 11:50:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 61243fa5449543bd7f779e87b644a694 (2 x RaccoonStealer, 1 x DanaBot)
ssdeep 6144:U5AsPB11nhnbsG6rvCXkYvs+88VFrbCRESudmcg98yxQsNDSYC49mEmstDip:GPBPnhbsRKXv588pSCmd8yx93Vmjs
Threatray 409 similar samples on MalwareBazaar
TLSH 04B412427751ECAAD00BD93899A0C2FAE7297CF0EF1C8613634D3B6F9970193C699791
Reporter abuse_ch
Tags:exe RaccoonStealer


Avatar
abuse_ch
RaccoonStealer C2:
http://34.105.219.83/gate/log.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
73
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Frs
Status:
Malicious
First seen:
2020-05-30 07:51:28 UTC
AV detection:
20 of 31 (64.52%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Modifies system certificate store
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_raccoon_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RaccoonStealer

Executable exe 596566f6cb70d55b1b0978a0fab4cffd5049559545fe7ee2fa3897ccbc46c013

(this sample)

Comments