MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 01409a8c1a4815214036cdac1796e2a6b680f7149b2117346a1f01b809a18754. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaccoonStealer


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 01409a8c1a4815214036cdac1796e2a6b680f7149b2117346a1f01b809a18754
SHA3-384 hash: dae99e236d07e9977cb8ea250380b7c98f9b685e390472217848029206c002d74a964689449e822fb8c418effc59a706
SHA1 hash: 83513d2a955e93b5d31e9111f13c80b36de5f683
MD5 hash: 3c3809accc5ee5fd508de64a02c62984
humanhash: delaware-spring-four-quiet
File name:3c3809accc5ee5fd508de64a02c62984.exe
Download: download sample
Signature RaccoonStealer
File size:589'824 bytes
First seen:2020-05-18 16:39:40 UTC
Last seen:2020-05-18 17:54:35 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 0c3b2bc5849dd06edfeff5392e8d1b8b (1 x RaccoonStealer, 1 x Gozi)
ssdeep 12288:aCcbOkh9KFMFLeA4BllDn7qsNlltDAEXlDmZbvMUrqC:aCiOkh5n4Bll/Nl/DAvbvMU2C
Threatray 348 similar samples on MalwareBazaar
TLSH 62C4122172A2C072C8F711320455ABA05B7DDDF26674A1CB2BBEDFBC6D201C05EBB596
Reporter abuse_ch
Tags:exe RaccoonStealer


Avatar
abuse_ch
RaccoonStealer C2:
http://34.105.255.170/gate/log.php

Intelligence


File Origin
# of uploads :
2
# of downloads :
95
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Kryptik
Status:
Malicious
First seen:
2020-05-18 15:45:39 UTC
AV detection:
24 of 31 (77.42%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Modifies system certificate store
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RaccoonStealer

Executable exe 01409a8c1a4815214036cdac1796e2a6b680f7149b2117346a1f01b809a18754

(this sample)

  
Delivery method
Distributed via web download

Comments