MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7fae4ffb43200001f2f16a6a2b23a507370fb692c8fa659d3c335fb7a4002277. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RaccoonStealer
Vendor detections: 12
| SHA256 hash: | 7fae4ffb43200001f2f16a6a2b23a507370fb692c8fa659d3c335fb7a4002277 |
|---|---|
| SHA3-384 hash: | 4487c9820af766958099b7220687ed9fa3814aa19f756680750b4c613b2cd6e14426797b0410a2b62d5fb36eb3090925 |
| SHA1 hash: | 72dfbc2ed501458782479f71ee654153fd3f1c59 |
| MD5 hash: | 713e10f117335ca484a0848c33205786 |
| humanhash: | april-oven-summer-black |
| File name: | 713e10f117335ca484a0848c33205786.exe |
| Download: | download sample |
| Signature | RaccoonStealer |
| File size: | 539'648 bytes |
| First seen: | 2021-08-25 06:51:16 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | ddbb3eef631957f988f10b48742f9549 (14 x RaccoonStealer, 2 x Smoke Loader) |
| ssdeep | 12288:2lQLiUQrgw2+VtQeb0rrDzMuqn4iQ98Dk0gc:FQrgQwrDzM91FXg |
| Threatray | 2'826 similar samples on MalwareBazaar |
| TLSH | T13BB4E030AA91C034E5B211F885BA83B9B83E7EB1977540CF62E61AFD16346E4ED30757 |
| dhash icon | ead8a89cc6e68ae0 (2 x RaccoonStealer, 1 x Smoke Loader, 1 x CryptBot) |
| Reporter | |
| Tags: | exe RaccoonStealer |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://185.234.247.35/ | https://threatfox.abuse.ch/ioc/193640/ |
Intelligence
File Origin
Vendor Threat Intelligence
Win.Packed.Generic-9888421-0
Win.Packed.Generic-9888422-0
Win.Dropper.Brook-9888423-0
Win.Packed.Generic-9888451-0
Win.Packed.Generic-9888502-0
Win.Packed.Generic-9888527-0
Win.Packed.Generic-9888528-0
Win.Packed.Generic-9888541-0
Win.Dropper.Fragtor-9888544-0
Win.Packed.Generic-9888547-0
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | win_raccoon_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.raccoon. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.