General

  • Target

    4713df60988f36a0738cacac2d4bfac65a490c62b6865098c9158a6a7f92fbe2

  • Size

    510KB

  • Sample

    221130-szd9msce64

  • MD5

    2a72e8b83ff33b995b42f475874a8d18

  • SHA1

    bf3137a9ed2f39cb6e0cda1d5a70d1e9fbb27d2b

  • SHA256

    4713df60988f36a0738cacac2d4bfac65a490c62b6865098c9158a6a7f92fbe2

  • SHA512

    f979564c2edb95aa28da05fa0ca0da1f08ee9a29675e6790d2d440e2935a8eba48f3dae736d07cae1a09a5759d728298496e54cdd18fcaceda1917b38c94618b

  • SSDEEP

    12288:ljoVTBdFkrZaXxnK4+xELawWhq4rL2eGw6pxpWeyGoKgiP:GvL0QhT+xBwWg4rLNGwGmeyGO0

Malware Config

Extracted

Family

raccoon

Version

1.7.2

Botnet

9ba64f4b6fe448911470a88f09d6e7d5b92ff0ab

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Targets

    • Target

      4713df60988f36a0738cacac2d4bfac65a490c62b6865098c9158a6a7f92fbe2

    • Size

      510KB

    • MD5

      2a72e8b83ff33b995b42f475874a8d18

    • SHA1

      bf3137a9ed2f39cb6e0cda1d5a70d1e9fbb27d2b

    • SHA256

      4713df60988f36a0738cacac2d4bfac65a490c62b6865098c9158a6a7f92fbe2

    • SHA512

      f979564c2edb95aa28da05fa0ca0da1f08ee9a29675e6790d2d440e2935a8eba48f3dae736d07cae1a09a5759d728298496e54cdd18fcaceda1917b38c94618b

    • SSDEEP

      12288:ljoVTBdFkrZaXxnK4+xELawWhq4rL2eGw6pxpWeyGoKgiP:GvL0QhT+xBwWg4rLNGwGmeyGO0

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

MITRE ATT&CK Matrix

Tasks