MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ea1c45c03a1e539f0bddb675416be1f9b3d49b35ab27c2a8d0d27eaff2fc8341. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RaccoonStealer
Vendor detections: 15
| SHA256 hash: | ea1c45c03a1e539f0bddb675416be1f9b3d49b35ab27c2a8d0d27eaff2fc8341 |
|---|---|
| SHA3-384 hash: | c275a8898814cdc8566e9b64fbc023851e781d9b9658b42158987a0e85db2f306225a3bf0707f56cc0ca1e04da3a5dcf |
| SHA1 hash: | ac2f4db2025cb074f462e3ac7bbeadca12784eb2 |
| MD5 hash: | 94996679b1127144fa594a7bbace0100 |
| humanhash: | nine-coffee-dakota-carbon |
| File name: | 94996679b1127144fa594a7bbace0100 |
| Download: | download sample |
| Signature | RaccoonStealer |
| File size: | 585'216 bytes |
| First seen: | 2021-12-08 06:59:02 UTC |
| Last seen: | 2021-12-08 09:32:09 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 4eb02e1fe9496df33596532c6e671ce9 (2 x RedLineStealer, 2 x RaccoonStealer, 2 x Smoke Loader) |
| ssdeep | 12288:25dDOQhOilTYzssOBNLmGxG+1yLoDKaFQ6Sg1/:2/7sOBBmGrFXJSA/ |
| Threatray | 4'431 similar samples on MalwareBazaar |
| TLSH | T105C4D000B6A0D034F6B321F49AB593B9B92F7AA1673854CF53D526EA46346F0ED3131B |
| File icon (PE): | |
| dhash icon | b2dacabecee6baa6 (148 x RedLineStealer, 145 x Stop, 100 x Smoke Loader) |
| Reporter | |
| Tags: | 32 exe RaccoonStealer |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://94.158.245.147/ | https://threatfox.abuse.ch/ioc/264838/ |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
a0877c88f33ff8f10eb996d99bfecfc8fce5ab4d78d9e86574c63d13a275cfd6
4d6db76398fa37523b40e69ac3ae9dea6d04c3c51cce4c0a72e5d312d14e5017
ea1c45c03a1e539f0bddb675416be1f9b3d49b35ab27c2a8d0d27eaff2fc8341
37277505c9c29a553b922916789287d97ec515d25dc2cb499ded717347efac9c
dcf88ad773f7a6b5a16e382d74b99a05bdba5eb282568436b32a6457720216ec
eefc11d7652518188e5cec696e4e45f774acc45b4d158cba71eb5a8cfe392736
fbde62a000f3d5a4f36f330b0099416631854d0bf34e802f469c95d346f3222b
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | MALWARE_Win_Raccoon |
|---|---|
| Author: | ditekSHen |
| Description: | Raccoon stealer payload |
| Rule name: | win_raccoon_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.raccoon. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://file-coin-data-5.com/files/5666_1638895044_7396.exe