MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 00c8dc6c19f4c711acd0c88d15ce5fca4f77122c1eded9706d77ef7c68ee1847. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaccoonStealer


Vendor detections: 3


Intelligence 3 IOCs YARA 2 File information Comments

SHA256 hash: 00c8dc6c19f4c711acd0c88d15ce5fca4f77122c1eded9706d77ef7c68ee1847
SHA3-384 hash: 9ae26edeecb5cfff8f072a6ecfc0e0dad3aefa670926df740258e7367a2d662fa5c539542d8d12554c6e91ea23da9538
SHA1 hash: 4005c185d429ee46c33c7886509e30df72e73886
MD5 hash: 410fa8723387926357b6e07fd1d9fd97
humanhash: fifteen-lemon-kansas-friend
File name:410fa8723387926357b6e07fd1d9fd97.exe
Download: download sample
Signature RaccoonStealer
File size:537'600 bytes
First seen:2020-06-20 07:05:25 UTC
Last seen:2020-06-20 07:47:36 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash fbb1f2f70588968a5c326c00dd5f7eea (6 x RaccoonStealer, 1 x Stop)
ssdeep 12288:Ou/qbZkb5TW2rvqSl1t52TnNv0Y9HiRfnjC3VOmy0E:Dibeb5icvqSllmnuqiR23M10E
TLSH 59B4F10336D4C836D8270E3149628E61573FFDE25D70842B27887B1E2EB51A19E69F6F
Reporter abuse_ch
Tags:exe RaccoonStealer


Avatar
abuse_ch
RaccoonStealer C2:
http://35.226.139.169/gate/log.php

Intelligence


File Origin
# of uploads :
2
# of downloads :
106
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.CryptInject
Status:
Malicious
First seen:
2020-06-20 07:07:04 UTC
AV detection:
29 of 31 (93.55%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
n/a
Score:
  6/10
Tags:
evasion spyware trojan
Behaviour
Modifies system certificate store
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_raccoon_a0
Author:Slavo Greminger, SWITCH-CERT
Rule name:win_raccoon_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RaccoonStealer

Executable exe 00c8dc6c19f4c711acd0c88d15ce5fca4f77122c1eded9706d77ef7c68ee1847

(this sample)

  
Delivery method
Distributed via web download

Comments