General

  • Target

    b44177761c0e461b3a60dc9eb18dabbc354e3fdfb6ed4af90b343d1874efc804

  • Size

    538KB

  • Sample

    230129-wfww5aga65

  • MD5

    1420b4c1cd60e59096d40a4daff6a60f

  • SHA1

    da83fd49c86966b04eb34b29a9f696cafe6cad9c

  • SHA256

    b44177761c0e461b3a60dc9eb18dabbc354e3fdfb6ed4af90b343d1874efc804

  • SHA512

    f77a2a092c5b320df8f54717654387c01763816db643f3b451fb189ddd6d50da86660ca73c9418a1aea3bc9301591745cb6b6b2a30b6bd6a7ca6c339954cf4e0

  • SSDEEP

    12288:guexvwQ0qfjUauAP8Rj95FZrWjZbvhGyxzIFpe2:gBuVqfgWkRj9B2Bvssq

Malware Config

Extracted

Family

raccoon

Version

1.7.2

Botnet

9ba64f4b6fe448911470a88f09d6e7d5b92ff0ab

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Targets

    • Target

      b44177761c0e461b3a60dc9eb18dabbc354e3fdfb6ed4af90b343d1874efc804

    • Size

      538KB

    • MD5

      1420b4c1cd60e59096d40a4daff6a60f

    • SHA1

      da83fd49c86966b04eb34b29a9f696cafe6cad9c

    • SHA256

      b44177761c0e461b3a60dc9eb18dabbc354e3fdfb6ed4af90b343d1874efc804

    • SHA512

      f77a2a092c5b320df8f54717654387c01763816db643f3b451fb189ddd6d50da86660ca73c9418a1aea3bc9301591745cb6b6b2a30b6bd6a7ca6c339954cf4e0

    • SSDEEP

      12288:guexvwQ0qfjUauAP8Rj95FZrWjZbvhGyxzIFpe2:gBuVqfgWkRj9B2Bvssq

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

MITRE ATT&CK Matrix

Tasks