General

  • Target

    a9a02be4475912513cc206e416eb09d4ad85ffbb2652f83f338dd3529b0de533

  • Size

    463KB

  • Sample

    230129-z36avsda97

  • MD5

    37c42128d1241404e28ea0e9ed609b44

  • SHA1

    d6c4db01a23cf5e2f8211f7ae108a73b4370d421

  • SHA256

    a9a02be4475912513cc206e416eb09d4ad85ffbb2652f83f338dd3529b0de533

  • SHA512

    6faf499c6314f3148e076fbf696f589254d824ad54f6e33c943ee082de5f730d71921b44d228d5627c903337be08f58a46ab15e8b823bbb04a9987923ea70762

  • SSDEEP

    6144:471mIH3XLaLePV/r+xhg6cGOHEOklJA+vRkUpauSbzQk4NeaHG7saXJk4RLHP3VK:21mInLaeVJWIiG+pkUgjzHgeaml5kJ

Malware Config

Extracted

Family

raccoon

Version

1.7.2

Botnet

9ba64f4b6fe448911470a88f09d6e7d5b92ff0ab

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Targets

    • Target

      a9a02be4475912513cc206e416eb09d4ad85ffbb2652f83f338dd3529b0de533

    • Size

      463KB

    • MD5

      37c42128d1241404e28ea0e9ed609b44

    • SHA1

      d6c4db01a23cf5e2f8211f7ae108a73b4370d421

    • SHA256

      a9a02be4475912513cc206e416eb09d4ad85ffbb2652f83f338dd3529b0de533

    • SHA512

      6faf499c6314f3148e076fbf696f589254d824ad54f6e33c943ee082de5f730d71921b44d228d5627c903337be08f58a46ab15e8b823bbb04a9987923ea70762

    • SSDEEP

      6144:471mIH3XLaLePV/r+xhg6cGOHEOklJA+vRkUpauSbzQk4NeaHG7saXJk4RLHP3VK:21mInLaeVJWIiG+pkUgjzHgeaml5kJ

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

MITRE ATT&CK Matrix

Tasks