MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e665bb787c49613e205566af779144156b86b3609c7dcea163dcc8e83f0b5594. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RaccoonStealer
Vendor detections: 12
| SHA256 hash: | e665bb787c49613e205566af779144156b86b3609c7dcea163dcc8e83f0b5594 |
|---|---|
| SHA3-384 hash: | 71d27882bfec6fffae9a10302f00391a04f5ee6b1558e350262338f2e93675daa410cdb3706ef8b6dbf316ac390d154c |
| SHA1 hash: | 875de9a9acea3de8d818aac5b991dcf0cd062092 |
| MD5 hash: | 9292c91e8862b1f54b316ac8aee11bc7 |
| humanhash: | colorado-asparagus-pizza-jig |
| File name: | 9292c91e8862b1f54b316ac8aee11bc7 |
| Download: | download sample |
| Signature | RaccoonStealer |
| File size: | 504'320 bytes |
| First seen: | 2021-08-11 18:10:23 UTC |
| Last seen: | 2021-08-11 18:42:06 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | aa13d15d6dd2e094d4aa7be42a7367ea (5 x RaccoonStealer, 1 x DanaBot) |
| ssdeep | 6144:4/M/hyUlUO7IEQ5BkUdexAcYRSElCsDv9ueBMeKJPKykoQUXg8n7knGyHM:4/M8fmI/zFPrSYCSv4e50KhoQUDnI |
| Threatray | 2'893 similar samples on MalwareBazaar |
| TLSH | T1BAB401217D7DF022C08206311866C7A46EBFBD953961144B37AE7A9FFE3139142627AF |
| dhash icon | 4839b2b4e8c38890 (137 x RaccoonStealer, 37 x Smoke Loader, 30 x RedLineStealer) |
| Reporter | |
| Tags: | 32 exe RaccoonStealer |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | MALWARE_Win_Raccoon |
|---|---|
| Author: | ditekSHen |
| Description: | Detects Raccoon/Racealer infostealer |
| Rule name: | win_raccoon_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.raccoon. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://193.142.59.221/blog/images/alfile.exe