MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 fb0b9f62088f1bafb3bde3e3ce22b53555b46c4501c5fa5c4024ec0fa6de4e6d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RaccoonStealer
Vendor detections: 9
| SHA256 hash: | fb0b9f62088f1bafb3bde3e3ce22b53555b46c4501c5fa5c4024ec0fa6de4e6d |
|---|---|
| SHA3-384 hash: | fafeb47f848113fe49fd29112ecf5d0ee47e4472095924f722cdf3071beec63936d14e8d441f97a9ac534279678510e4 |
| SHA1 hash: | 5c6df146620a01bfca16879779eee562b606a424 |
| MD5 hash: | a3a1594d53fc9d8a65d19e97f3b4a6b8 |
| humanhash: | emma-illinois-oxygen-tennis |
| File name: | a3a1594d53fc9d8a65d19e97f3b4a6b8.exe |
| Download: | download sample |
| Signature | RaccoonStealer |
| File size: | 594'432 bytes |
| First seen: | 2021-05-19 02:05:18 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 34a67fe119290f5d8e9e21661874bcdd (1 x ArkeiStealer, 1 x RaccoonStealer) |
| ssdeep | 12288:x1W9LN1ZDphSP/6KuxGahn/O5rxoHe8Fv6o8JArx:gRXpKKGac5rxo+6Co8Yx |
| Threatray | 603 similar samples on MalwareBazaar |
| TLSH | 72C4D130B690C036F9B712F449BAC378B52DBE605B2450CF52D52AFE76349E5AD3068B |
| Reporter | |
| Tags: | exe RaccoonStealer |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://45.142.212.182/ | https://threatfox.abuse.ch/ioc/47953/ |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Email_stealer_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | Email in files like avemaria |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | MALWARE_Win_Raccoon |
|---|---|
| Author: | ditekSHen |
| Description: | Detects Raccoon/Racealer infostealer |
| Rule name: | win_raccoon_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | autogenerated rule brought to you by yara-signator |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [C0003.002] Communication Micro-objective::Connect Pipe::Interprocess Communication
1) [C0003.001] Communication Micro-objective::Create Pipe::Interprocess Communication
2) [C0003.003] Communication Micro-objective::Read Pipe::Interprocess Communication
3) [C0003.004] Communication Micro-objective::Write Pipe::Interprocess Communication
4) [C0027.009] Cryptography Micro-objective::RC4::Encrypt Data
5) [C0021.004] Cryptography Micro-objective::RC4 PRGA::Generate Pseudo-random Sequence
6) [C0047] File System Micro-objective::Delete File
7) [C0049] File System Micro-objective::Get File Attributes
8) [C0051] File System Micro-objective::Read File
9) [C0052] File System Micro-objective::Writes File
10) [C0007] Memory Micro-objective::Allocate Memory
11) [C0033] Operating System Micro-objective::Console
12) [C0034.001] Operating System Micro-objective::Set Variable::Environment Variable
13) [C0040] Process Micro-objective::Allocate Thread Local Storage
14) [C0043] Process Micro-objective::Check Mutex
15) [C0042] Process Micro-objective::Create Mutex
16) [C0041] Process Micro-objective::Set Thread Local Storage Value
17) [C0018] Process Micro-objective::Terminate Process