MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a21b6b2e6336efdfe470806c0d615ede9acacd44ab317ce7e4c59cfb8de1619f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RaccoonStealer
Vendor detections: 12
| SHA256 hash: | a21b6b2e6336efdfe470806c0d615ede9acacd44ab317ce7e4c59cfb8de1619f |
|---|---|
| SHA3-384 hash: | 6951a4fd7e6880623bdc238acf47073ba30a373c1f8ba19a84f49b25ed3bf034ce9a89c0b71ea074a44ed962bc5409c0 |
| SHA1 hash: | b066eb77a5000579f3836291bfb2c2c334c8a84e |
| MD5 hash: | 9013a8b3f9a8adecf2ff25377f525748 |
| humanhash: | network-mountain-table-steak |
| File name: | 9013a8b3f9a8adecf2ff25377f525748.exe |
| Download: | download sample |
| Signature | RaccoonStealer |
| File size: | 606'720 bytes |
| First seen: | 2021-04-26 12:59:24 UTC |
| Last seen: | 2021-04-26 13:51:55 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 3855fccc656232f4e1f7569ec166b0f9 (1 x ArkeiStealer, 1 x RaccoonStealer) |
| ssdeep | 12288:jxcxfyH0NhCm46o2eR0hoC0c4vq6vRLhQYRWrHpa:V/HWUB6403Nwv9hRWrJa |
| Threatray | 879 similar samples on MalwareBazaar |
| TLSH | E5D4E110B4C0D132C0B624728855CAAA5A69FC6497154ACFBBCC3E7D7F34EE16A31A5F |
| Reporter | |
| Tags: | exe RaccoonStealer |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
80451018368fbb41a25777930382b1a1a39d985f4436d030b6c77ba194ae0ddd
aa96cc429166b7a0533cedd7b414a0df9e6b0ad764b3236ba90cabb8e33cb80b
2ad9f7f159286d1b07d913e0172e5cdcb8694f2f69a71f49118f1b9011cb6366
7632419ccba76c97ac9e15925625d88e18fe4efefaf5a04e3182a6048338f301
6041e41669928be868b47f727c361e53a557d8cc22f1b206534d639576a49b6f
f3a4a8572488cc3b5386de0d772753a01b1d5c0c9d06fe4979b60215e01c32e0
30c4e638fc8774dac873b3b30519dd0b72c08c430ab1f4591333028143bdca4e
cb6ae4487a5d4a80e647c196c959e566611f3d3ddd82fc76ced53b6d65808ece
9d8cc2da96af9bb56881796ebeace41e1ae42cc71fb352a2526d2da7bae1c097
a21b6b2e6336efdfe470806c0d615ede9acacd44ab317ce7e4c59cfb8de1619f
a2a2de6ffa56b9dd3cd4f08f66661ba52deb04c2210afb97726c8e7cc539ff48
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Email_stealer_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | Email in files like avemaria |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients |
|---|---|
| Author: | @ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | MALWARE_Win_Raccoon |
|---|---|
| Author: | ditekSHen |
| Description: | Detects Raccoon/Racealer infostealer |
| Rule name: | win_raccoon_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | autogenerated rule brought to you by yara-signator |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [C0003.002] Communication Micro-objective::Connect Pipe::Interprocess Communication
1) [C0003.001] Communication Micro-objective::Create Pipe::Interprocess Communication
2) [C0003.003] Communication Micro-objective::Read Pipe::Interprocess Communication
3) [C0003.004] Communication Micro-objective::Write Pipe::Interprocess Communication
4) [C0027.009] Cryptography Micro-objective::RC4::Encrypt Data
5) [C0021.004] Cryptography Micro-objective::RC4 PRGA::Generate Pseudo-random Sequence
6) [C0047] File System Micro-objective::Delete File
7) [C0049] File System Micro-objective::Get File Attributes
8) [C0052] File System Micro-objective::Writes File
9) [C0007] Memory Micro-objective::Allocate Memory
10) [C0033] Operating System Micro-objective::Console
11) [C0034.001] Operating System Micro-objective::Set Variable::Environment Variable
12) [C0040] Process Micro-objective::Allocate Thread Local Storage
13) [C0043] Process Micro-objective::Check Mutex
14) [C0042] Process Micro-objective::Create Mutex
15) [C0041] Process Micro-objective::Set Thread Local Storage Value
16) [C0018] Process Micro-objective::Terminate Process
17) [C0039] Process Micro-objective::Terminate Thread