MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d62a40010c67fd83e79a6307c7be774a26ddf38f05c71785936227f3b6882584. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaccoonStealer


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: d62a40010c67fd83e79a6307c7be774a26ddf38f05c71785936227f3b6882584
SHA3-384 hash: 2aab68e07b1a449b5bc399c43befbe6edc640fc4cc4031f24f89fd57ed80c029cbc5e2ee3e68819e1ccdffc7a4b3220f
SHA1 hash: 8375a12aa81020c869bb2cc53e5c76ffa52e3b98
MD5 hash: 12e75c8b0cdf2b6504df72c489fa3671
humanhash: oscar-high-sweet-robert
File name:12e75c8b0cdf2b6504df72c489fa3671.exe
Download: download sample
Signature RaccoonStealer
File size:346'688 bytes
First seen:2020-05-08 09:09:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 6738c83e5561299b17c6a0fee870d3e3 (1 x RaccoonStealer)
ssdeep 6144:vg+8A2m6bjeKVpFjgNHvbyVfbWWbyHjaSKzdbybbybnv4ZPTlebuN:IlRjp9gNHvbyVfbWWbyHjaSabybbybvq
Threatray 1'257 similar samples on MalwareBazaar
TLSH B1746D256F404570DA3204F2D99BDAF1E26A1EF44B244A5273E3BE1B3B739E2952F017
Reporter abuse_ch
Tags:Amadey exe RaccoonStealer

Code Signing Certificate

Organisation:PMLXEGGPDVVCBFFKSP
Issuer:PMLXEGGPDVVCBFFKSP
Algorithm:sha1WithRSA
Valid from:May 3 21:28:09 2020 GMT
Valid to:Dec 31 23:59:59 2039 GMT
Serial number: 5DFC1C1816EEBF9E42705ED5183EBC8A
Thumbprint Algorithm:SHA256
Thumbprint: 33426381F07FC9F472EF60E01D12D0AC2DD5CB7C452CEBC7CBE4E32B7D9E9F26
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
350
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Deyma
Status:
Malicious
First seen:
2020-05-07 19:53:35 UTC
File Type:
PE (Exe)
Extracted files:
18
AV detection:
25 of 31 (80.65%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
NTFS ADS
Suspicious use of WriteProcessMemory
Loads dropped DLL
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RaccoonStealer

Executable exe d62a40010c67fd83e79a6307c7be774a26ddf38f05c71785936227f3b6882584

(this sample)

  
Delivery method
Distributed via web download

Comments