MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 72ffb33848edcaf7bd2c4fc56d9e65d2572f97ede9aaf9b98eb3bee837fe1a34. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RaccoonStealer
Vendor detections: 12
| SHA256 hash: | 72ffb33848edcaf7bd2c4fc56d9e65d2572f97ede9aaf9b98eb3bee837fe1a34 |
|---|---|
| SHA3-384 hash: | f34f43ba3f0beca0cd8d5cc20388c1b4e7aa3dfc00e9458b2b49d19a14d177b440f62782977e0b8e3627be6e3a6a6267 |
| SHA1 hash: | c54df84edeb9fa6a9df1079d4fd1c27269fd2f9e |
| MD5 hash: | 8adbe43e44720bd823dd14c9e745642e |
| humanhash: | north-hotel-alabama-mirror |
| File name: | SecuriteInfo.com.BehavesLike.Win32.SoftPulse.gc.10376 |
| Download: | download sample |
| Signature | RaccoonStealer |
| File size: | 496'128 bytes |
| First seen: | 2021-01-27 04:07:57 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | e4e8c0cbcf665f2527d7a1b9dd2631d9 (9 x RaccoonStealer, 1 x DanaBot) |
| ssdeep | 6144:k9yPmoL/rkCKH0TlRxUM2kPXJiB1vSRTOsyFKNDpdPiDv1dBeeisKn0r89ZmkBTR:9mo/kC9x0kB7xyF4DpdPiZeeBK0rc9J |
| Threatray | 460 similar samples on MalwareBazaar |
| TLSH | 1EB4F114B1E1C033D016B5764522C7B48E6638722B765ECB7FC50ABC2F256F25B353AA |
| Reporter | |
| Tags: | RaccoonStealer |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Email_stealer_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | Email in files like avemaria |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients |
|---|---|
| Author: | @ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | MALWARE_Win_Raccoon |
|---|---|
| Author: | ditekSHen |
| Description: | Detects Raccoon/Racealer infostealer |
| Rule name: | win_raccoon_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | autogenerated rule brought to you by yara-signator |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.