General

  • Target

    0457ef6a05580ac98e2a0b244c0eb13936a90a895649e4c408064232d904d4e5

  • Size

    506KB

  • Sample

    220708-vktf5adfg5

  • MD5

    f631e06035d78bde1612edc407022dc7

  • SHA1

    ddf88a493b1b417f0b297b7d43e063801c58b375

  • SHA256

    0457ef6a05580ac98e2a0b244c0eb13936a90a895649e4c408064232d904d4e5

  • SHA512

    7b95a7130bab763724deecf85234ceed0371d8f9b5cac3316daeb3783c7b90d7d331f63aca6a7e3b476ad954ad54609c39922099b47eea87d86c75a8516ca84e

Malware Config

Extracted

Family

raccoon

Version

1.7.2

Botnet

9ba64f4b6fe448911470a88f09d6e7d5b92ff0ab

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Targets

    • Target

      0457ef6a05580ac98e2a0b244c0eb13936a90a895649e4c408064232d904d4e5

    • Size

      506KB

    • MD5

      f631e06035d78bde1612edc407022dc7

    • SHA1

      ddf88a493b1b417f0b297b7d43e063801c58b375

    • SHA256

      0457ef6a05580ac98e2a0b244c0eb13936a90a895649e4c408064232d904d4e5

    • SHA512

      7b95a7130bab763724deecf85234ceed0371d8f9b5cac3316daeb3783c7b90d7d331f63aca6a7e3b476ad954ad54609c39922099b47eea87d86c75a8516ca84e

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks