MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 0171e4270100d54762491a83643a88db5c658cb753a8fbbcd20621fa2e656a16. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RaccoonStealer
Vendor detections: 13
| SHA256 hash: | 0171e4270100d54762491a83643a88db5c658cb753a8fbbcd20621fa2e656a16 |
|---|---|
| SHA3-384 hash: | 80bdef692178d1d16f1b66d7753eab5c841c7776a218cac88e24ae7045b05574fa9965a976a949101fd6d93d4bc12ade |
| SHA1 hash: | e08da40494b2f8e3b6607ff4bd2349066e7fc5e1 |
| MD5 hash: | 9772a56462d7861093e70c66db66e87b |
| humanhash: | cardinal-salami-sad-east |
| File name: | 9772a56462d7861093e70c66db66e87b |
| Download: | download sample |
| Signature | RaccoonStealer |
| File size: | 440'832 bytes |
| First seen: | 2021-11-17 16:11:10 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | a0c6cfc9b8cbaf11121b3f3246ea1836 (2 x RaccoonStealer) |
| ssdeep | 12288:yzsigtQd2koqxejgFewbvohat2CrayjL3x7:yYfQd2vqEjgFJbvkaveyjb |
| Threatray | 4'294 similar samples on MalwareBazaar |
| TLSH | T1039412C4B7F38036E1A379346E72DA71093B78B2D574444B73B84A1E5EB63D1A868327 |
| File icon (PE): | |
| dhash icon | fcfcd4d4d4d4d8c0 (75 x RedLineStealer, 56 x RaccoonStealer, 23 x Smoke Loader) |
| Reporter | |
| Tags: | 32 exe RaccoonStealer |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | MALWARE_Win_Raccoon |
|---|---|
| Author: | ditekSHen |
| Description: | Raccoon stealer payload |
| Rule name: | win_raccoon_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.raccoon. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://iosoftware.org/system64.exe