General

  • Target

    5a2b2d0e643b1d908c061546bdf08ac220c33379db73fa32d46345e811e9d060

  • Size

    538KB

  • Sample

    230129-wgbbtaga85

  • MD5

    f5ea02bb55ba7f64e55b6f12ac605576

  • SHA1

    1bd5aa93e57f710e59e23c6345dbbcc176b9a5f0

  • SHA256

    5a2b2d0e643b1d908c061546bdf08ac220c33379db73fa32d46345e811e9d060

  • SHA512

    9b55190b9f0b859a8fec448d9267b78da2cb1603af4b3c300e5a68efd91abded8fa9c6c8549f076b048af59f6e94d5fe589041007924fe94a90298727d9e8abd

  • SSDEEP

    12288:cpexbYv0+TjBy+01dJdQf8Jwg+5Pl49+lauVUR:ccys+Tluq8WJt49+lfk

Malware Config

Extracted

Family

raccoon

Version

1.7.2

Botnet

9ba64f4b6fe448911470a88f09d6e7d5b92ff0ab

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Targets

    • Target

      5a2b2d0e643b1d908c061546bdf08ac220c33379db73fa32d46345e811e9d060

    • Size

      538KB

    • MD5

      f5ea02bb55ba7f64e55b6f12ac605576

    • SHA1

      1bd5aa93e57f710e59e23c6345dbbcc176b9a5f0

    • SHA256

      5a2b2d0e643b1d908c061546bdf08ac220c33379db73fa32d46345e811e9d060

    • SHA512

      9b55190b9f0b859a8fec448d9267b78da2cb1603af4b3c300e5a68efd91abded8fa9c6c8549f076b048af59f6e94d5fe589041007924fe94a90298727d9e8abd

    • SSDEEP

      12288:cpexbYv0+TjBy+01dJdQf8Jwg+5Pl49+lauVUR:ccys+Tluq8WJt49+lfk

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

MITRE ATT&CK Matrix

Tasks