General

  • Target

    54d40e2be8647e8711baea36b4625f0f355e8b3ef538057b0682feef0cdf6ac2

  • Size

    529KB

  • Sample

    220708-tpe9mahdgq

  • MD5

    bed30af5ea27a3a0941d5ce19d33b4be

  • SHA1

    6d7db9013a107e35897ba23e2dc827eddea5122c

  • SHA256

    54d40e2be8647e8711baea36b4625f0f355e8b3ef538057b0682feef0cdf6ac2

  • SHA512

    41b3ba9b37e89af873ca5d56d56b8d630ae8cdf434309b32f990b4e23adbd2219fd3687f42048c1277bd602ebef60942ea16411988f25a2e5ce5eba7b23712db

Malware Config

Extracted

Family

raccoon

Version

1.7.2

Botnet

9ba64f4b6fe448911470a88f09d6e7d5b92ff0ab

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Targets

    • Target

      54d40e2be8647e8711baea36b4625f0f355e8b3ef538057b0682feef0cdf6ac2

    • Size

      529KB

    • MD5

      bed30af5ea27a3a0941d5ce19d33b4be

    • SHA1

      6d7db9013a107e35897ba23e2dc827eddea5122c

    • SHA256

      54d40e2be8647e8711baea36b4625f0f355e8b3ef538057b0682feef0cdf6ac2

    • SHA512

      41b3ba9b37e89af873ca5d56d56b8d630ae8cdf434309b32f990b4e23adbd2219fd3687f42048c1277bd602ebef60942ea16411988f25a2e5ce5eba7b23712db

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks