General

  • Target

    e58b1588d638c7b1ae88809878fa2f6168a16e3caf75f7823cd1402795ae2bdd

  • Size

    463KB

  • Sample

    230129-z32yfaee6x

  • MD5

    c5f5a5225f42ce2252f3c95be10bc763

  • SHA1

    59b6213b0404925bfbd8a91ca856dea88c2ea0dc

  • SHA256

    e58b1588d638c7b1ae88809878fa2f6168a16e3caf75f7823cd1402795ae2bdd

  • SHA512

    93bc939d72a2fa8cfd6b3e23daa436ad9205b74f9bfdcb4912d7f4b5ab2993d5d592081bd35f85d008935d2c66416e3c2a7f5a7e680647b685a96b35089f75e0

  • SSDEEP

    6144:GfKs/IOWly9WEGVpdM31NxnlBJo1h/9Y4WOLUsk6Gh20iJlBdWGy9rIz86qa8/wG:Rs/IOWlyohXWlmVuhxiJnhz8f/ws5

Malware Config

Extracted

Family

raccoon

Version

1.7.2

Botnet

9ba64f4b6fe448911470a88f09d6e7d5b92ff0ab

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Targets

    • Target

      e58b1588d638c7b1ae88809878fa2f6168a16e3caf75f7823cd1402795ae2bdd

    • Size

      463KB

    • MD5

      c5f5a5225f42ce2252f3c95be10bc763

    • SHA1

      59b6213b0404925bfbd8a91ca856dea88c2ea0dc

    • SHA256

      e58b1588d638c7b1ae88809878fa2f6168a16e3caf75f7823cd1402795ae2bdd

    • SHA512

      93bc939d72a2fa8cfd6b3e23daa436ad9205b74f9bfdcb4912d7f4b5ab2993d5d592081bd35f85d008935d2c66416e3c2a7f5a7e680647b685a96b35089f75e0

    • SSDEEP

      6144:GfKs/IOWly9WEGVpdM31NxnlBJo1h/9Y4WOLUsk6Gh20iJlBdWGy9rIz86qa8/wG:Rs/IOWlyohXWlmVuhxiJnhz8f/ws5

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

MITRE ATT&CK Matrix

Tasks