MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 5ab8788113048f70c035d2f84de34cc2a5cb08533474b917e47893bea3daac2a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RaccoonStealer
Vendor detections: 13
| SHA256 hash: | 5ab8788113048f70c035d2f84de34cc2a5cb08533474b917e47893bea3daac2a |
|---|---|
| SHA3-384 hash: | 50bad2c08e9566003f168cbd9771ca9dfdf0f9f0bc2667ec7c191a7250f75c4e30f528f8054e2108d44582ba4a4872b2 |
| SHA1 hash: | 0937964464e18ad5b73290512ee80c70a6146b1c |
| MD5 hash: | 1fd58564618d3f48770144a30ef2421e |
| humanhash: | whiskey-zulu-tennessee-foxtrot |
| File name: | 1fd58564618d3f48770144a30ef2421e.exe |
| Download: | download sample |
| Signature | RaccoonStealer |
| File size: | 472'064 bytes |
| First seen: | 2021-03-02 07:13:56 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 97434128b6cd9a74278203bb9880b6be (1 x Gozi, 1 x RaccoonStealer) |
| ssdeep | 6144:ZGcGL23gR5cpJq272mrOav/uqiMmoRmcJKrWjppuG7Yjt3sQUyh:ocGrR4772Tav/urBYJmWFpQ |
| Threatray | 395 similar samples on MalwareBazaar |
| TLSH | 16A4012135F2E073C45296B68868C3660AF6BC7447256AC73B927FB96F343D18736742 |
| Reporter | |
| Tags: | exe RaccoonStealer |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Email_stealer_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | Email in files like avemaria |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients |
|---|---|
| Author: | @ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | MALWARE_Win_Raccoon |
|---|---|
| Author: | ditekSHen |
| Description: | Detects Raccoon/Racealer infostealer |
| Rule name: | win_raccoon_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | autogenerated rule brought to you by yara-signator |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.