General

  • Target

    ba7b997e26fcfda83b043a75d577302f2403e700c4b36038a9e5933f015ca95f

  • Size

    529KB

  • Sample

    220708-j2h6yagfdq

  • MD5

    85b22b82bf12ac5c96b33b6b92dbfa37

  • SHA1

    ea20c7a69dcf1c911ffd32eb1a8b17d2d679f9d5

  • SHA256

    ba7b997e26fcfda83b043a75d577302f2403e700c4b36038a9e5933f015ca95f

  • SHA512

    ce521ae2597e87c66386efdbc1cb79b9d26d199fb889c6051ceb47255412f773c0c94ebb29594cadc7ec62ef3275a19cdc3af2e0aafab5d29aee8ae90f6ac131

Malware Config

Extracted

Family

raccoon

Version

1.7.2

Botnet

9ba64f4b6fe448911470a88f09d6e7d5b92ff0ab

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Targets

    • Target

      ba7b997e26fcfda83b043a75d577302f2403e700c4b36038a9e5933f015ca95f

    • Size

      529KB

    • MD5

      85b22b82bf12ac5c96b33b6b92dbfa37

    • SHA1

      ea20c7a69dcf1c911ffd32eb1a8b17d2d679f9d5

    • SHA256

      ba7b997e26fcfda83b043a75d577302f2403e700c4b36038a9e5933f015ca95f

    • SHA512

      ce521ae2597e87c66386efdbc1cb79b9d26d199fb889c6051ceb47255412f773c0c94ebb29594cadc7ec62ef3275a19cdc3af2e0aafab5d29aee8ae90f6ac131

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks