MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a660e2d2a31c33b4af1bfeeb29170da58b25c427485e76a238d1af4a0ffe3568. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RaccoonStealer
Vendor detections: 12
| SHA256 hash: | a660e2d2a31c33b4af1bfeeb29170da58b25c427485e76a238d1af4a0ffe3568 |
|---|---|
| SHA3-384 hash: | 851090f82aa6a46ace07f2d53f733f8a8123c66fd9c56a9ba2a8494114b0bbd7fe22a3b294f047f8dfa2c341f273076e |
| SHA1 hash: | b113cd269f397dc488c78f805c5f44b1f07a6d8e |
| MD5 hash: | 4336f26b94b0f2288a9973fb73cd7bd2 |
| humanhash: | solar-earth-mobile-nuts |
| File name: | 4336f26b94b0f2288a9973fb73cd7bd2.exe |
| Download: | download sample |
| Signature | RaccoonStealer |
| File size: | 563'712 bytes |
| First seen: | 2021-03-05 14:30:34 UTC |
| Last seen: | 2021-03-05 16:42:03 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 3d77fb7e4b3abc05b2a9375309382dc1 (1 x RaccoonStealer) |
| ssdeep | 12288:jMUP2TH5Zz5bZOlceI4cHCjuPEGkAipM5T0Qu:Yc2r5ZN1OI4byPEUipe |
| Threatray | 562 similar samples on MalwareBazaar |
| TLSH | 22C4E100A7A2C034F4B636F89D7A5368A97E7EB1A77440CF52C526FA5A345F19C32327 |
| Reporter | |
| Tags: | exe RaccoonStealer |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
8726eeaad39b500f79072e8da7510e2b136bbc40c5ce31ab33e505beec1fc644
e32e3617382f18582da4a03a166e5653685610d9dd49b6e7b9080efc92d7d1f0
ab8c30cc33d7f7961b9e6830efd243d6f335c7d1c704ab7a661de3785cf45d5c
0f194879fadd2d29f30dafe3e5caeac2dd69bf725a14853ebffde46a5cf170a4
331de4cbd1605bce9367b649bfda8bda1563fd374610a3e93895f26ab0389f19
12eb097562cc5f8b5489e1cb0a2eef7f58e2fe3ba20b11960ee2fcd4f5f0af81
64ac4b2d14f86911e01c0bee904ade5fec79e4b6487626c0be4655766ddeb5a0
3de56e7b5f730628d7ebb34fa8e147772ac2c1d377379fe4022444d8c2608adb
cc77c899048dadecb42238532dff0969e362bfe01cf5507f1462d71ce58360ba
79d0da906de6dc170337e0063c28235fb2e0e86a0c2c73f2701d2b3f56b38c7d
02990f9b71bb21218c91ab3d5ef6768654988ae5377f946a6041595e120ed0ea
d56d396970dc35f8b7638fd4c38d831eabd2c4997f1df7e27bc6fdbfedf21c93
e4cbee9b9570fe959b9d06ea44b796bad4e9c25cf96707bb5af3f3212e261e73
a660e2d2a31c33b4af1bfeeb29170da58b25c427485e76a238d1af4a0ffe3568
915a3b7045e8fc99e2361a3a4c5eae9500f8063d996771f93a96b64dd938eef4
bd030578ee9dfbeec78deee6a26ea78137800c5279c2311cb1dab38ccc1dac92
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Email_stealer_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | Email in files like avemaria |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients |
|---|---|
| Author: | @ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | MALWARE_Win_Raccoon |
|---|---|
| Author: | ditekSHen |
| Description: | Detects Raccoon/Racealer infostealer |
| Rule name: | win_raccoon_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | autogenerated rule brought to you by yara-signator |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.