MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c96ee7299b781baa07c317696eb71b343327782df1f643a2140942475176a307. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RaccoonStealer
Vendor detections: 13
| SHA256 hash: | c96ee7299b781baa07c317696eb71b343327782df1f643a2140942475176a307 |
|---|---|
| SHA3-384 hash: | fc0f9e4e2c52d2a0ee71c9fcf3d945afeb51369bc13a86267314a6ac857ace9f18694461204bd6c62d8fa665a35179c6 |
| SHA1 hash: | 255de78e3963a743c295fc8b3ccf000df1e55a7d |
| MD5 hash: | ca582e04b90f700e5a5ffa499b3ce608 |
| humanhash: | eight-four-oregon-nine |
| File name: | c96ee7299b781baa07c317696eb71b343327782df1f64.exe |
| Download: | download sample |
| Signature | RaccoonStealer |
| File size: | 584'192 bytes |
| First seen: | 2021-08-13 07:57:50 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | c4bbba65aaf569dae0a87d41cd5cbbf2 (4 x Smoke Loader, 4 x RaccoonStealer, 1 x ArkeiStealer) |
| ssdeep | 12288:s7Bd76768BpmS1aZmNGY3jKahfP0u23ZFiDZLV2e:mW768vN3XfP0uI+L8 |
| Threatray | 2'468 similar samples on MalwareBazaar |
| TLSH | T186C4E130BA90C034F4F711F895BB93BCA92D3AA1977450CF96E516EE56286E4EC31387 |
| dhash icon | e8e8e8e8aa66a499 (51 x RaccoonStealer, 27 x ArkeiStealer, 22 x RedLineStealer) |
| Reporter | |
| Tags: | exe RaccoonStealer |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://45.67.231.40/ | https://threatfox.abuse.ch/ioc/184315/ |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
c96ee7299b781baa07c317696eb71b343327782df1f643a2140942475176a307
40887b7f1c14e361aa558577b6ff11201f04090fdcec0c28ae76dd11f40ecc27
d64ef977f987acea932618522d714ecf52e3750e791f1b4fd89d59c3dd0f0b50
1e7656ce683bd3fa2d71bf548f93992b268ec2c15f569e8015f3006574885e50
75f5cadfcf83b2e45e6cb27cf81251658093d4823d530e7668df4d205a6b099d
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | MALWARE_Win_Raccoon |
|---|---|
| Author: | ditekSHen |
| Description: | Detects Raccoon/Racealer infostealer |
| Rule name: | win_raccoon_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.raccoon. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.