General

  • Target

    747a680212f55a1a8501806d744f0103ef13d8619376404e536a1ec0e78a4e0f

  • Size

    528KB

  • Sample

    230129-ylmazsbd99

  • MD5

    74e0a5cd416f15be6ddedf82b2b40161

  • SHA1

    2d4dbb73e2ffee0f0861070e100077fc94fd875c

  • SHA256

    747a680212f55a1a8501806d744f0103ef13d8619376404e536a1ec0e78a4e0f

  • SHA512

    492c628a5c20a098152362379c1da55824902805ec729bba0d250ca76f5ac7b84edac57e0643f79f55f2b04038ea0fef3b1233e3ca23c9abd8e6d0dccafefdd1

  • SSDEEP

    6144:caCTISPPA4LfxJTHg+KzT2lsL4DVoWTGMgNhlm8Pw5TsYiM/tAcrONEH8hnUMtlB:caCUsP/LxJTHq32r0M6oYwRdV33dHs

Malware Config

Extracted

Family

raccoon

Version

1.7.2

Botnet

9ba64f4b6fe448911470a88f09d6e7d5b92ff0ab

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Targets

    • Target

      747a680212f55a1a8501806d744f0103ef13d8619376404e536a1ec0e78a4e0f

    • Size

      528KB

    • MD5

      74e0a5cd416f15be6ddedf82b2b40161

    • SHA1

      2d4dbb73e2ffee0f0861070e100077fc94fd875c

    • SHA256

      747a680212f55a1a8501806d744f0103ef13d8619376404e536a1ec0e78a4e0f

    • SHA512

      492c628a5c20a098152362379c1da55824902805ec729bba0d250ca76f5ac7b84edac57e0643f79f55f2b04038ea0fef3b1233e3ca23c9abd8e6d0dccafefdd1

    • SSDEEP

      6144:caCTISPPA4LfxJTHg+KzT2lsL4DVoWTGMgNhlm8Pw5TsYiM/tAcrONEH8hnUMtlB:caCUsP/LxJTHq32r0M6oYwRdV33dHs

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

MITRE ATT&CK Matrix

Tasks