General

  • Target

    b1788e59088524a1dc3b6e6f5c8a3d5ea7ee5387ae8d5aedfacd45ea972f2173

  • Size

    528KB

  • Sample

    230129-wg3q3ahe5x

  • MD5

    80fb720b6fd00d75afe77542f8083374

  • SHA1

    7bb97373092e56e1c4f9fc471318ec437fbbdada

  • SHA256

    b1788e59088524a1dc3b6e6f5c8a3d5ea7ee5387ae8d5aedfacd45ea972f2173

  • SHA512

    30da5c17fcf75520520900631cf4544b2e551c92953362ac55130591847bbfc5a2ebcf905c5e9b230052a5e43de27afc592e3a5f7f28b59fa40c5a8dde1e4e3a

  • SSDEEP

    12288:RvehCEBySMLLf8bzojhhs7zAQglpw8H8NmS5cUuQojz:RvasSMLSo9hsHIo8HAl5cz

Malware Config

Extracted

Family

raccoon

Version

1.7.2

Botnet

9ba64f4b6fe448911470a88f09d6e7d5b92ff0ab

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Targets

    • Target

      b1788e59088524a1dc3b6e6f5c8a3d5ea7ee5387ae8d5aedfacd45ea972f2173

    • Size

      528KB

    • MD5

      80fb720b6fd00d75afe77542f8083374

    • SHA1

      7bb97373092e56e1c4f9fc471318ec437fbbdada

    • SHA256

      b1788e59088524a1dc3b6e6f5c8a3d5ea7ee5387ae8d5aedfacd45ea972f2173

    • SHA512

      30da5c17fcf75520520900631cf4544b2e551c92953362ac55130591847bbfc5a2ebcf905c5e9b230052a5e43de27afc592e3a5f7f28b59fa40c5a8dde1e4e3a

    • SSDEEP

      12288:RvehCEBySMLLf8bzojhhs7zAQglpw8H8NmS5cUuQojz:RvasSMLSo9hsHIo8HAl5cz

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

MITRE ATT&CK Matrix

Tasks