MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 97c45c628bfc648cbde5dec7a4386c3222434516caedad7e34272188156dd879. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RaccoonStealer
Vendor detections: 12
| SHA256 hash: | 97c45c628bfc648cbde5dec7a4386c3222434516caedad7e34272188156dd879 |
|---|---|
| SHA3-384 hash: | 83cfda48c5532b3474e69a4666abdc7736356207d5b1fe77ec52c6080f4153c7b112a072e562cae78281c670b11049ce |
| SHA1 hash: | 1c1a8bd0e84231311a914cf351549278009cda7a |
| MD5 hash: | 9ae6bfe3ca9ee5db6161761f74561eaa |
| humanhash: | west-march-single-india |
| File name: | 9ae6bfe3ca9ee5db6161761f74561eaa.exe |
| Download: | download sample |
| Signature | RaccoonStealer |
| File size: | 497'152 bytes |
| First seen: | 2021-09-21 11:35:39 UTC |
| Last seen: | 2021-09-21 13:17:00 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 019bced73b51911db702af2d47c34cb7 (6 x RaccoonStealer, 2 x ArkeiStealer, 2 x Stop) |
| ssdeep | 12288:c2ZeCu0eIRZ75REC5L65/Mc0pSQBGEwgp/AHBai:XeC7eIPEMe/HiGR3Hh |
| Threatray | 3'168 similar samples on MalwareBazaar |
| TLSH | T19EB4021237D1CE33D58369314B67EBB0A52AB8651D2093873B862A6EEF312D07727357 |
| File icon (PE): | |
| dhash icon | 32767c7d727e6e76 (2 x Stop, 1 x RaccoonStealer) |
| Reporter | |
| Tags: | exe RaccoonStealer |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://185.53.46.105/ | https://threatfox.abuse.ch/ioc/224184/ |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
8305a87ead1a68264f4d0f691a4314f86c3b2bdd909d01028219e0d480238cfa
0eb895702062cc36d3e1558a08af9e6d5b3a12f838a2ec4566d2ac3671068151
2fb51e6703b097776bf6612dcb9c07caa122762bb77703b4372fa426790894b2
2b02adf3804e5619fd773ca23b73b96b30441ae42fbecab2d08fa0e3e3794cd8
3c95dfb117835ab0edf303278462ff7a513a8b65c8e91d85b918e2eeaf3b9fb2
44bc3362221be1888156d1a7d5c29490a2c449d6cabe6766ecb6878500562057
e1ca919efc38953fe8529dadc710aaa5a75000279041e1350c699e36525abe7b
3155e0baf18b8369f71e1cf4407774a78d13ae881a70c4083c02920354b4137c
97c45c628bfc648cbde5dec7a4386c3222434516caedad7e34272188156dd879
e365aa3dff18f941f4115d457a1909358e793cfb5877681756fda6adfc3da552
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | win_raccoon_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.raccoon. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.