General

  • Target

    0a8f1750737d597996bd2f9e76a3dfe0c5ffaf5bfc22517e17b8bff65895a8b5

  • Size

    390KB

  • Sample

    221130-r7bytach71

  • MD5

    fc1c49ff720f627a9cc22fadd659a321

  • SHA1

    5f6a8e180bef8fcdefcfc709904c40b8c1489d8a

  • SHA256

    0a8f1750737d597996bd2f9e76a3dfe0c5ffaf5bfc22517e17b8bff65895a8b5

  • SHA512

    38a142e3d0a0b9f8cf26cc7ac69b4f80c52a1ebc91ca6442643427fc04e772cb7645a9b73cb37469d3950295bb51383fe5e33d9e4adb36ad9d57c2ce395beccf

  • SSDEEP

    6144:hBxMuWIwYAE6Y59w/T0YTA5eAcZexS2941WgMwRK5xE6885+vkxdC/MAcVDiI6t4:JMxjA61/TRJAcZQSiXKKcWVlsI

Malware Config

Extracted

Family

raccoon

Version

1.7.2

Botnet

9ba64f4b6fe448911470a88f09d6e7d5b92ff0ab

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Targets

    • Target

      0a8f1750737d597996bd2f9e76a3dfe0c5ffaf5bfc22517e17b8bff65895a8b5

    • Size

      390KB

    • MD5

      fc1c49ff720f627a9cc22fadd659a321

    • SHA1

      5f6a8e180bef8fcdefcfc709904c40b8c1489d8a

    • SHA256

      0a8f1750737d597996bd2f9e76a3dfe0c5ffaf5bfc22517e17b8bff65895a8b5

    • SHA512

      38a142e3d0a0b9f8cf26cc7ac69b4f80c52a1ebc91ca6442643427fc04e772cb7645a9b73cb37469d3950295bb51383fe5e33d9e4adb36ad9d57c2ce395beccf

    • SSDEEP

      6144:hBxMuWIwYAE6Y59w/T0YTA5eAcZexS2941WgMwRK5xE6885+vkxdC/MAcVDiI6t4:JMxjA61/TRJAcZQSiXKKcWVlsI

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

MITRE ATT&CK Matrix

Tasks