MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 765122a51ca892c353717e43af45875e9fed000ed736759b53b73155692bb775. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RaccoonStealer
Vendor detections: 12
| SHA256 hash: | 765122a51ca892c353717e43af45875e9fed000ed736759b53b73155692bb775 |
|---|---|
| SHA3-384 hash: | 8b47c6a90d990c6501d63ad4f4c52b12b326301476c487f4ee298f4305559380bc2016b19512fbba1dc52bdb3fd7b0d4 |
| SHA1 hash: | 79ee1a3223f1218709c10174ee52617cd0677ece |
| MD5 hash: | 69bcc8112cfbccbebc6e4aa36f49d16b |
| humanhash: | finch-connecticut-kitten-ack |
| File name: | 69bcc8112cfbccbebc6e4aa36f49d16b.exe |
| Download: | download sample |
| Signature | RaccoonStealer |
| File size: | 493'568 bytes |
| First seen: | 2021-08-05 14:01:56 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 5db1361d34b46103924e72350663b6e3 (5 x RaccoonStealer, 2 x RedLineStealer, 2 x Socelars) |
| ssdeep | 6144:p5aqGfScT0jIAnxt9QMNpqYTAd30WO2KlszfD/hZhmN5W5IxpqQajRil+OJ6Psup:rIPTKJFQypq4y3/hP5aqQ8Rq+OsPDp |
| Threatray | 2'164 similar samples on MalwareBazaar |
| TLSH | T142A401103AC1CC76F426B4704816F7A16AEBF8B5D86189877BC497AD2B713D39B36309 |
| dhash icon | 1036787872767e36 (4 x DanaBot, 3 x Smoke Loader, 2 x RaccoonStealer) |
| Reporter | |
| Tags: | exe RaccoonStealer |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://45.138.172.138/ | https://threatfox.abuse.ch/ioc/165822/ |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | MALWARE_Win_Raccoon |
|---|---|
| Author: | ditekSHen |
| Description: | Detects Raccoon/Racealer infostealer |
| Rule name: | win_raccoon_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.raccoon. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.