General

  • Target

    ae6f4381fdebabb3b0935106f1196bd301a9ec840f79d2668f64d19355041a8c

  • Size

    549KB

  • Sample

    221130-r88deadb2x

  • MD5

    49e8ce609bb6605ec1bd6536bc16269f

  • SHA1

    28f6533ad77117c4da410b204fb59c33feb463c7

  • SHA256

    ae6f4381fdebabb3b0935106f1196bd301a9ec840f79d2668f64d19355041a8c

  • SHA512

    492e1d61fe6e1ce511ac95e3ac606f0d0ba44ee02bb75ed09ecb0139e444ef19dcafd4e9302743fbf8da229d248b3d612e2618d0fb803c31e85f2d4c317ce026

  • SSDEEP

    12288:UbIWJO4rDwVKc+ySub9/SG6Gzlag7ltHvQgvbNQngRCc7:zmRD4Z+yf5/SxOag7ltHVqgIe

Malware Config

Extracted

Family

raccoon

Version

1.7.2

Botnet

9ba64f4b6fe448911470a88f09d6e7d5b92ff0ab

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Targets

    • Target

      ae6f4381fdebabb3b0935106f1196bd301a9ec840f79d2668f64d19355041a8c

    • Size

      549KB

    • MD5

      49e8ce609bb6605ec1bd6536bc16269f

    • SHA1

      28f6533ad77117c4da410b204fb59c33feb463c7

    • SHA256

      ae6f4381fdebabb3b0935106f1196bd301a9ec840f79d2668f64d19355041a8c

    • SHA512

      492e1d61fe6e1ce511ac95e3ac606f0d0ba44ee02bb75ed09ecb0139e444ef19dcafd4e9302743fbf8da229d248b3d612e2618d0fb803c31e85f2d4c317ce026

    • SSDEEP

      12288:UbIWJO4rDwVKc+ySub9/SG6Gzlag7ltHvQgvbNQngRCc7:zmRD4Z+yf5/SxOag7ltHVqgIe

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

MITRE ATT&CK Matrix

Tasks