General

  • Target

    cc101e7a1058dd776445b05aa7aacde7fad065a09dd0b637dfa8fad7f49e0370

  • Size

    546KB

  • Sample

    220708-jvv7xsade9

  • MD5

    7e37db2de75f70a47737eaddba166cd9

  • SHA1

    a707787d05084a19aa55a00553a3e750ad141693

  • SHA256

    cc101e7a1058dd776445b05aa7aacde7fad065a09dd0b637dfa8fad7f49e0370

  • SHA512

    530ec256a594ec7a5cf15ff4e92730a164b3d03b67cd81b19cafa0c10bcbf2a353fda59c71d7ee34839c6fdf8538525e83b0bb927f6750ceb3ec41e5ee80df46

Malware Config

Extracted

Family

raccoon

Version

1.7.2

Botnet

9ba64f4b6fe448911470a88f09d6e7d5b92ff0ab

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Targets

    • Target

      cc101e7a1058dd776445b05aa7aacde7fad065a09dd0b637dfa8fad7f49e0370

    • Size

      546KB

    • MD5

      7e37db2de75f70a47737eaddba166cd9

    • SHA1

      a707787d05084a19aa55a00553a3e750ad141693

    • SHA256

      cc101e7a1058dd776445b05aa7aacde7fad065a09dd0b637dfa8fad7f49e0370

    • SHA512

      530ec256a594ec7a5cf15ff4e92730a164b3d03b67cd81b19cafa0c10bcbf2a353fda59c71d7ee34839c6fdf8538525e83b0bb927f6750ceb3ec41e5ee80df46

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks