General

  • Target

    890f982183e95ebaa45ee4fdd7bca5006fa61db4a7b078372d66706bf9472a4d

  • Size

    506KB

  • Sample

    220708-klq3aahgdn

  • MD5

    850805022efa19499e2a62231a0926ca

  • SHA1

    7545ad9308a8341fd3b9b8bb18df105b57fdcdcb

  • SHA256

    890f982183e95ebaa45ee4fdd7bca5006fa61db4a7b078372d66706bf9472a4d

  • SHA512

    de849fa9175e642e028ff633b4723215848bf0a25fccef584b8c16e10206f119e4ab4ea4ac04ad10aaa53604f9f2886fc6e028a15593c36ff604b25ac8abfcdd

Malware Config

Extracted

Family

raccoon

Version

1.7.2

Botnet

9ba64f4b6fe448911470a88f09d6e7d5b92ff0ab

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Targets

    • Target

      890f982183e95ebaa45ee4fdd7bca5006fa61db4a7b078372d66706bf9472a4d

    • Size

      506KB

    • MD5

      850805022efa19499e2a62231a0926ca

    • SHA1

      7545ad9308a8341fd3b9b8bb18df105b57fdcdcb

    • SHA256

      890f982183e95ebaa45ee4fdd7bca5006fa61db4a7b078372d66706bf9472a4d

    • SHA512

      de849fa9175e642e028ff633b4723215848bf0a25fccef584b8c16e10206f119e4ab4ea4ac04ad10aaa53604f9f2886fc6e028a15593c36ff604b25ac8abfcdd

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks