General

  • Target

    29c81d453f8093b69ff5159c7c1971ef6471bf6a6f6b4fa19f644269076f2242

  • Size

    572KB

  • MD5

    6e10a2b072e9d61d95bd273e994d61ce

  • SHA1

    b8615163d468b5eae6be5903b18cf57f73dd7631

  • SHA256

    29c81d453f8093b69ff5159c7c1971ef6471bf6a6f6b4fa19f644269076f2242

  • SHA512

    ddf67931e0bd8281e64fcd570b7a6ddfda44a646c0e38e953a26ddef1c8f2f540f1f34b54f5e9c54403a80b4cda07c10dc3456c293b3aeca1400e4abcea0e705

  • SSDEEP

    12288:/rRa+zvyhlLPWmHmFi0CX4zSrBMUcEHhgEzx9juwL5FsDdT5kimswAQC:/r84yhl6mGFhE4zJWVG5/uAQC

Malware Config

Extracted

Family

raccoon

Botnet

ef5c4ae6eecb3be16c1e2f8bfa015718d26593aa

Attributes
  • url4cnc

    https://telete.in/jdiamond13

rc4.plain
rc4.plain

Signatures

  • Raccoon Stealer Payload 1 IoCs
  • Raccoon family

Files

  • 29c81d453f8093b69ff5159c7c1971ef6471bf6a6f6b4fa19f644269076f2242
    .exe windows x86

    fcdb6921dd7ec86f49d4d22626c7875c


    Headers

    Imports

    Sections