MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 325a40d50434589e27368c440cf300413aeae8fba0044ff292182c6b82175ba7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RaccoonStealer
Vendor detections: 11
| SHA256 hash: | 325a40d50434589e27368c440cf300413aeae8fba0044ff292182c6b82175ba7 |
|---|---|
| SHA3-384 hash: | c6c22e0cfcb8c296cde20abbf714ead6a22decf4e93962288b5993ef0f26e400e48410690efa65b671759571a7387d11 |
| SHA1 hash: | b482533acb3a83cdf2ce0a0b01202d9c662f44c4 |
| MD5 hash: | 4d6901a8d52561bcc5c342b9dc000f73 |
| humanhash: | asparagus-island-ten-one |
| File name: | 4d6901a8d52561bcc5c342b9dc000f73.exe |
| Download: | download sample |
| Signature | RaccoonStealer |
| File size: | 581'632 bytes |
| First seen: | 2021-11-13 19:21:12 UTC |
| Last seen: | 2021-11-13 20:35:48 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 055231e986715e3ad0fc64abd72cd41a (13 x RaccoonStealer, 2 x RedLineStealer) |
| ssdeep | 12288:FOP0j++JvF2r4zWdGN62LnirKWfA2YYM+tmcmSzi:Fal+Jt2SWdKn8xA2uS |
| Threatray | 4'134 similar samples on MalwareBazaar |
| TLSH | T190C4E010B7A0C075F4B652F84AB69368B52E7D91AB3590CF22D53AEE97346E0EC30717 |
| File icon (PE): | |
| dhash icon | 60e8e8e8aa66a499 (24 x RaccoonStealer, 14 x RedLineStealer, 7 x Smoke Loader) |
| Reporter | |
| Tags: | exe RaccoonStealer |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://185.163.47.175/ | https://threatfox.abuse.ch/ioc/247972/ |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | MALWARE_Win_Raccoon |
|---|---|
| Author: | ditekSHen |
| Description: | Raccoon stealer payload |
| Rule name: | win_raccoon_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.raccoon. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.