MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 cc98ee14bc8504ed2dae9d010c7f209775de51f9f31086814e2fb6b42baa7cb5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RaccoonStealer
Vendor detections: 15
| SHA256 hash: | cc98ee14bc8504ed2dae9d010c7f209775de51f9f31086814e2fb6b42baa7cb5 |
|---|---|
| SHA3-384 hash: | b66b5cd9cccc95348f8850106478a9bfd91393665dbc65f939a5bcc593f8dba5bc5b2ff7772dc68562df9b2eaf565572 |
| SHA1 hash: | ddc876cf17c2cc3b38a02f75770522c5cf939ef6 |
| MD5 hash: | 906bf68f10d642ba7f5fb9685249db99 |
| humanhash: | low-tennessee-uniform-comet |
| File name: | 906bf68f10d642ba7f5fb9685249db99.exe |
| Download: | download sample |
| Signature | RaccoonStealer |
| File size: | 595'456 bytes |
| First seen: | 2021-10-17 09:10:26 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f62cde959e9e12a6ba3449e452359154 (6 x RaccoonStealer, 1 x GCleaner) |
| ssdeep | 12288:hQzY+9+bMw7eyUnFafcqTUiHrC9wahAwgUPHMrpTZg83CJWW4tDM:h69/essQiLwwaFgrZg83LM |
| Threatray | 3'796 similar samples on MalwareBazaar |
| TLSH | T1C5C4CF10A650C039F5F351F84ABA9368A62E7FE16B2490CB53D52AED97386E0FD30357 |
| File icon (PE): | |
| dhash icon | 6ae8e8e8aa66a489 (1 x RaccoonStealer) |
| Reporter | |
| Tags: | exe RaccoonStealer |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://185.163.204.33/ | https://threatfox.abuse.ch/ioc/234895/ |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
ccbfdd0661ad91a09b7226542b5feb70e01b108951a0a382b2381ea25b7c73d7
bc2bf5271de321e19fa21bae29bcf1260b2e43c8891ab056881f37a1209d8557
55927123aaddfc0c7d7b720e0f06aadd5bcc52d9b4955da3460b02561fb6447d
4cebb5a9492f91192a5def3c8345b217718a8223a9b845c3eec1e1eeaa8c6060
9e05d26ca31990960ecb59a804c99db6c1b07ae9d5afc4a835f04a0aceaea75e
9f11cb88433023075e0ad899c15354f27a9ef34e3d53aee561d391130d77ddaa
e128f0a54c481a677c0cdc5159600956776cc02fe066cec67775958e4d132ee9
921b85ad6dadda97e0c6a3d3eb36fb5e9943f24854c30dfa00bf29a8c722cf62
94036ecca794753179e68c331482c2b42b0c06a067169c8b004fad4e7dda673a
175857c3f9480499cf56d30f394f885d51ac9ef05bbc1d6bd86d3b4af393c261
cc98ee14bc8504ed2dae9d010c7f209775de51f9f31086814e2fb6b42baa7cb5
f71af415b9939891015d10018b116c538506e55aaa67dc825c2c95cf6626555c
7cff32466f0b5aed14c17999813f0e2395598fe70437805589ea0bb9dc4fe9d1
35d9bca5a3ae3990cf7c1e73f192600e7eddefda636d8594e1e3983e73fef941
fef23d7da54626830e7d3bf6738b1c6b587b204d16d888860c973cfc3bb999d7
37adbd4fc155549e6f725c4bc9d540eac67bbf78b0ae893059d860cca52b4aee
a9017566e9e66f032d8112dedb7a41398f0b56f607372d7df9096b555cc4c344
1a1eba19f1b9bc5eb62e70dfeda11fb27f7f79bb4c0aa3936d4e982bc0af41c1
33d3b2f2022f7bc8f6d5563a962d41fbb984b212b9e09f0ddf5fe7e9a44a8d34
b192cdd9dbe911ad254c513a7988cd62474cda9e72514557ae4399c163bcbfcc
ea35181753363a426ec2114c24bb445b642445698b5c3e419314b964ce60defb
88b8097ddd006cd54de00ea57d7d57c182df22fd4ba45629d922b5eae25ec786
503cc21000ab022ab292a174211951fb92b96c1a0a102bebf9c3c6d0194f1b72
c57897485abec1f54b3f54c762777cd2b8fb09d79282388a8b30bb1216052361
1aec6cc141b967ad7e484585cc9f14807fdea191960515a13e638d26ae1cbcee
3afa401a164d6cb1ba9ee8836c8f2af6c2bd445896bdf986a2385fa52e9e8c2d
7af9e7e44d7f033837b7bae0f23f2bd5d7eb5e31b2067fcf31be2886141517be
b2cfcca54559fe12152b31db92c3344cbf9024df4f9ba0bf4bd1790c3963a779
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | MALWARE_Win_Raccoon |
|---|---|
| Author: | ditekSHen |
| Description: | Raccoon stealer payload |
| Rule name: | win_raccoon_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.raccoon. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.