MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 72f0a495127d1b3e3bbab9ab771ed6adeb94ca7663c282679b9d115e0de1af30. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RaccoonStealer
Vendor detections: 13
| SHA256 hash: | 72f0a495127d1b3e3bbab9ab771ed6adeb94ca7663c282679b9d115e0de1af30 |
|---|---|
| SHA3-384 hash: | 2305e9dedc4e35bde0d6063cffd4a3e4d15aa4d1a647575ded1174e3e3cb326260b39396b6f71e005cca3e55463b1c71 |
| SHA1 hash: | ee6f9e3a5c363d4ac4dcf449a3c1c590886fe8d5 |
| MD5 hash: | 84dd06d1e6237944e337d213947e1949 |
| humanhash: | wolfram-maine-may-edward |
| File name: | 84dd06d1e6237944e337d213947e1949 |
| Download: | download sample |
| Signature | RaccoonStealer |
| File size: | 765'440 bytes |
| First seen: | 2021-11-13 18:48:48 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 0da13809a194b2b672473d74453a5086 (1 x RaccoonStealer) |
| ssdeep | 12288:IhtxVQ3Gkm/6BVWJO6AMTvog30AqL19PKwNg6kfWEPsvRhGELzE55:Ijxu3hmiBQO6AMTXXK5Ng6O5sJho5 |
| Threatray | 4'135 similar samples on MalwareBazaar |
| TLSH | T17CF4F010BBA1C035F1F756F849B59379B82F3AA2A76855CF52D516EA4734AE0EC3030B |
| File icon (PE): | |
| dhash icon | badacabecee6baa6 (95 x Stop, 87 x RedLineStealer, 62 x Smoke Loader) |
| Reporter | |
| Tags: | 32 exe RaccoonStealer |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
a6b03de6f9e8eadbd3ad94084b19fbed87a070ef21e2baf63c338790b2ae24e9
2b8b768eeffd26b5aee05c3e1d309c6c9f94a62d2ba8a230695305008cbfb985
8abe4bc33112ce5bc9ce4ef8b33187c33a537cf540a63eb9562b4a0622f634aa
d17dadc2bb57905c88308f79228810b1f7fd28dfafe07717e2b4bf0d8e014f86
72f0a495127d1b3e3bbab9ab771ed6adeb94ca7663c282679b9d115e0de1af30
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | MALWARE_Win_Raccoon |
|---|---|
| Author: | ditekSHen |
| Description: | Raccoon stealer payload |
| Rule name: | win_raccoon_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.raccoon. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://file-host-host6.com/files/6040_1636637595_6269.exe