General

  • Target

    fc4b66c998c12677bce19843dba6f21aee89c8701c171214aceab16327ddce00

  • Size

    528KB

  • Sample

    230129-wgwbzshe41

  • MD5

    f00a876a4c851bdfc7dd7f4d2b9bea74

  • SHA1

    4a25875c66cd4b0bc6f68ab93cdd84172ccd4a02

  • SHA256

    fc4b66c998c12677bce19843dba6f21aee89c8701c171214aceab16327ddce00

  • SHA512

    404f481b9d5e7377734dd35122d4cc9d6bd38c9ecccf605edb60c66904a6209d76ce61e00b7492f1e954703db1ed20783f6b1896a7ad6d25eaa765c8679500b2

  • SSDEEP

    12288:QIpUsP/LxJTHJR2nUL2z4JmSdPUGLFzvAJXYygRB0zG:QIysdJTHJXL2zMmSdPU0FAJXYyuB0zG

Malware Config

Extracted

Family

raccoon

Version

1.7.2

Botnet

9ba64f4b6fe448911470a88f09d6e7d5b92ff0ab

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Targets

    • Target

      fc4b66c998c12677bce19843dba6f21aee89c8701c171214aceab16327ddce00

    • Size

      528KB

    • MD5

      f00a876a4c851bdfc7dd7f4d2b9bea74

    • SHA1

      4a25875c66cd4b0bc6f68ab93cdd84172ccd4a02

    • SHA256

      fc4b66c998c12677bce19843dba6f21aee89c8701c171214aceab16327ddce00

    • SHA512

      404f481b9d5e7377734dd35122d4cc9d6bd38c9ecccf605edb60c66904a6209d76ce61e00b7492f1e954703db1ed20783f6b1896a7ad6d25eaa765c8679500b2

    • SSDEEP

      12288:QIpUsP/LxJTHJR2nUL2z4JmSdPUGLFzvAJXYygRB0zG:QIysdJTHJXL2zMmSdPU0FAJXYyuB0zG

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

MITRE ATT&CK Matrix

Tasks