MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c79fb95c1b3e90368cbae6f19630b8864ca8c5ae875f320209feb7990f10dd96. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RaccoonStealer
Vendor detections: 11
| SHA256 hash: | c79fb95c1b3e90368cbae6f19630b8864ca8c5ae875f320209feb7990f10dd96 |
|---|---|
| SHA3-384 hash: | ad85b68a695e985e9bdd28013cf0e18946a52847b4e4c036ed9cb037a7e7190ea969310c5075056eef279791052ea776 |
| SHA1 hash: | a70799b11ad74e1a8cbc5a6ff414cc0524387373 |
| MD5 hash: | 4cb23ba398b04ae7b671f3285f16c86d |
| humanhash: | emma-river-island-mississippi |
| File name: | 4cb23ba398b04ae7b671f3285f16c86d.exe |
| Download: | download sample |
| Signature | RaccoonStealer |
| File size: | 463'360 bytes |
| First seen: | 2020-12-29 07:47:49 UTC |
| Last seen: | 2020-12-29 10:12:18 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 2144f9c12885542d4a4f22de64e840e1 (26 x RedLineStealer, 24 x Smoke Loader, 13 x RaccoonStealer) |
| ssdeep | 12288:rRsKhBJSUiowsyHb9cZ7Cdwe3FrtEguRE1a6V61:1sKDJSUikkcZGyGrtEnE11 |
| Threatray | 366 similar samples on MalwareBazaar |
| TLSH | 9FA4225201714AE8EB42E9309B2E26442C16BF161FE275557CDEC1A54E3DECE8FE390E |
| Reporter | |
| Tags: | exe RaccoonStealer |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
873e8fdc6744802bdd4372c9d752dd8d63c02a51a68dec3b328a02d0262c58f8
32e125f7f3ef9b47abfe0ee4720fe3a06a394471ce98e33a9f9149583ba5f9a2
ce8f6248e942286fa329f634581603ceea496cd968df33c7241745b41faac6ae
89999fe00328cf640ec8e3e37afe44423578b765bb5eca4f8358b028152b33d2
61abffe7b468184ecfd3d7dd2abba84685b03bc3f67c38d98bb034beb8a6aa71
962f73780df929deebef79caa97fe5432bf3163ad11abab65ad869827dd062a8
1e3a675901a012c547ec41d9f11b62a048b125de2f5790e6f3ef5a05d25ac253
f40c77a22e3ec01343290ceab219f059bbde44af897e2949e779fb827720a5a4
c79fb95c1b3e90368cbae6f19630b8864ca8c5ae875f320209feb7990f10dd96
bd5f339b333a5a2b94681d0e054e7e607d96379e7e944ac9d356eab06ac5e60a
96e8a552286bdc774b6aa631a854546e8124aada68ab2b9ee0effbacbea9face
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Email_stealer_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | Email in files like avemaria |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients |
|---|---|
| Author: | @ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | suspicious_packer_section |
|---|---|
| Author: | @j0sm1 |
| Description: | The packer/protector section names/keywords |
| Reference: | http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/ |
| Rule name: | win_raccoon_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | autogenerated rule brought to you by yara-signator |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.