General

  • Target

    e67cc9b8c5f4800335670fd839ff15d87712cc297f771a77d723ee6e06167d65

  • Size

    394KB

  • Sample

    221130-trl5ysfa93

  • MD5

    b1ceead8283b2e176d390e9af240d7f4

  • SHA1

    fb44604b4123b72674f36f76210a9bee600c3144

  • SHA256

    e67cc9b8c5f4800335670fd839ff15d87712cc297f771a77d723ee6e06167d65

  • SHA512

    1a2881ca19b3658660d6761a267409594b6a58c637663e76f2f581f21246282f160f6811b2a4f356a6ce1ae7288f5b58735cce79040bef3c58613a039bdec5cc

  • SSDEEP

    6144:QmLrXFqBSa/8aiPl5JXt1SDMt2a97/vAbYbKzZLghufN4lf2JG3FE3Juk4/pUwJ8:vnXFeSTFhdgYtZX52ZLsuF4sKFEMJiR

Malware Config

Extracted

Family

raccoon

Version

1.7.2

Botnet

9ba64f4b6fe448911470a88f09d6e7d5b92ff0ab

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Targets

    • Target

      e67cc9b8c5f4800335670fd839ff15d87712cc297f771a77d723ee6e06167d65

    • Size

      394KB

    • MD5

      b1ceead8283b2e176d390e9af240d7f4

    • SHA1

      fb44604b4123b72674f36f76210a9bee600c3144

    • SHA256

      e67cc9b8c5f4800335670fd839ff15d87712cc297f771a77d723ee6e06167d65

    • SHA512

      1a2881ca19b3658660d6761a267409594b6a58c637663e76f2f581f21246282f160f6811b2a4f356a6ce1ae7288f5b58735cce79040bef3c58613a039bdec5cc

    • SSDEEP

      6144:QmLrXFqBSa/8aiPl5JXt1SDMt2a97/vAbYbKzZLghufN4lf2JG3FE3Juk4/pUwJ8:vnXFeSTFhdgYtZX52ZLsuF4sKFEMJiR

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

MITRE ATT&CK Matrix

Tasks