General

  • Target

    d956031742891e48aea315c5705f62b8c10ae67ba786e5d0b8f84b43463f2a21

  • Size

    463KB

  • Sample

    230129-z33vqsee6y

  • MD5

    8ee70aa4021497249863519b3c7d77db

  • SHA1

    7f8d6512ec988b9e53435aa38c8f3d6c26326837

  • SHA256

    d956031742891e48aea315c5705f62b8c10ae67ba786e5d0b8f84b43463f2a21

  • SHA512

    898a1a168bc61213f38d20735fe6cab0140239296d56f983f36e07350230ed723daba661af3e23fa2df60a60c69cb02a508da38d98216851287e62f0cfaabf78

  • SSDEEP

    12288:QnUOIagGFgnJb6YU0T4+3ycjJy1cW8ln3vuM/vtt:QSGFoG9E9VU431tt

Malware Config

Extracted

Family

raccoon

Version

1.7.2

Botnet

9ba64f4b6fe448911470a88f09d6e7d5b92ff0ab

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Targets

    • Target

      d956031742891e48aea315c5705f62b8c10ae67ba786e5d0b8f84b43463f2a21

    • Size

      463KB

    • MD5

      8ee70aa4021497249863519b3c7d77db

    • SHA1

      7f8d6512ec988b9e53435aa38c8f3d6c26326837

    • SHA256

      d956031742891e48aea315c5705f62b8c10ae67ba786e5d0b8f84b43463f2a21

    • SHA512

      898a1a168bc61213f38d20735fe6cab0140239296d56f983f36e07350230ed723daba661af3e23fa2df60a60c69cb02a508da38d98216851287e62f0cfaabf78

    • SSDEEP

      12288:QnUOIagGFgnJb6YU0T4+3ycjJy1cW8ln3vuM/vtt:QSGFoG9E9VU431tt

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

MITRE ATT&CK Matrix

Tasks