General

  • Target

    039f50335a9301b22bae7dee09e4669a86f77639d78734d264111ba0ae444abd

  • Size

    400KB

  • Sample

    221130-rljfrsbc91

  • MD5

    212304eb98101ce27343865a908930d4

  • SHA1

    99677bd0d528d4c16487cb50537a52273f686050

  • SHA256

    039f50335a9301b22bae7dee09e4669a86f77639d78734d264111ba0ae444abd

  • SHA512

    3d4c7d2ba304fb1acba8e2be2f48f25e482aa764623143415e753460d416541c271f2ad4c10eea73e3e0e2df5a49f16cc926fa2ee666d2f45290253bfce42a94

  • SSDEEP

    6144:s3aR7Pq9ZFwIv/cBtKNa0ZiGv27KCoTdIL4EZxRZ9NHgFZWdhjHw5tiC9mALOJ53:2m8vitoa0K7KCoRUZxjUZWvWl93OJjt

Malware Config

Extracted

Family

raccoon

Version

1.7.2

Botnet

9ba64f4b6fe448911470a88f09d6e7d5b92ff0ab

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Targets

    • Target

      039f50335a9301b22bae7dee09e4669a86f77639d78734d264111ba0ae444abd

    • Size

      400KB

    • MD5

      212304eb98101ce27343865a908930d4

    • SHA1

      99677bd0d528d4c16487cb50537a52273f686050

    • SHA256

      039f50335a9301b22bae7dee09e4669a86f77639d78734d264111ba0ae444abd

    • SHA512

      3d4c7d2ba304fb1acba8e2be2f48f25e482aa764623143415e753460d416541c271f2ad4c10eea73e3e0e2df5a49f16cc926fa2ee666d2f45290253bfce42a94

    • SSDEEP

      6144:s3aR7Pq9ZFwIv/cBtKNa0ZiGv27KCoTdIL4EZxRZ9NHgFZWdhjHw5tiC9mALOJ53:2m8vitoa0K7KCoRUZxjUZWvWl93OJjt

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

MITRE ATT&CK Matrix

Tasks