MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ce3ab3701778b42da8a688e9e9ea7d3dcbc7873464f95a214771962ad40c710b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RaccoonStealer
Vendor detections: 13
| SHA256 hash: | ce3ab3701778b42da8a688e9e9ea7d3dcbc7873464f95a214771962ad40c710b |
|---|---|
| SHA3-384 hash: | f410e20dba9ef4a8e824a9af45a40eceb78f551792e393a38cdb0efd97844e9e02c06266f48cffdfec97181e9a5b153c |
| SHA1 hash: | b575809e021692c3ed560baa631b5933b028e04b |
| MD5 hash: | 7c6445ff11e3477564524798e6fd4d41 |
| humanhash: | september-connecticut-happy-cola |
| File name: | ce3ab3701778b42da8a688e9e9ea7d3dcbc7873464f95.exe |
| Download: | download sample |
| Signature | RaccoonStealer |
| File size: | 501'248 bytes |
| First seen: | 2021-09-02 08:01:06 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 63fc28335e602552107036f2ceb974a9 (10 x RaccoonStealer, 2 x ArkeiStealer, 2 x RedLineStealer) |
| ssdeep | 12288:G469CdWYdzaoAh9amLVeL/FCwKQsScyE4a9Y8nHZ6++C:WCIKh8ZLALNeQHcr4AHZD+ |
| Threatray | 3'243 similar samples on MalwareBazaar |
| TLSH | T1BAB4E030B6A1C035F8B761F829B987BC65297A706B7050CF63D56BDA57386E8AC30743 |
| dhash icon | a0e8e8e8aa66a499 (1 x Smoke Loader, 1 x FickerStealer, 1 x RaccoonStealer) |
| Reporter | |
| Tags: | exe RaccoonStealer |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://45.142.215.144/ | https://threatfox.abuse.ch/ioc/204183/ |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
ce3ab3701778b42da8a688e9e9ea7d3dcbc7873464f95a214771962ad40c710b
b33af04dc64bab485eaaccbe574940a2e641107f8886d0e5e60b303dbe5f797c
38a1d1189d24606ff02ab44bb3e960c11f0d3eee0784e00aeda1fb17fbb3338f
435025a3a84b8da4ccab5d7fd59de3f2c4f58b11db8e11adcfee10c99f491d63
deddab103a2aaae2ce26b6b3b1b1d263ac4c272584ec1d7d5ff8a96bcbaebd4f
e6571c9ee5508a3a15a186c993d9e13ff43b0c0874d43db45dbead81d280c58c
1e2ff254e9ce7fcaba6d728b569ed2adefc8b6080a8cbacb2e62f41203055d94
cd682f673e7dfbeac62b8e2fad4afa3fd12e25faf8356635f4ff76c4dd326cbf
ac9d3193a2f9d3c34acb6d90d3e6dcfe275b0616352f1af8d4d25ed05ef8a9ce
4f86bb133e6e11730ea9a42d2b199d6e28ac7e29add3250416b467212921a02b
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | win_raccoon_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.raccoon. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.