General

  • Target

    96542488f1039038c1711db53ab3761f

  • Size

    583KB

  • Sample

    231226-3hqw8afdc7

  • MD5

    96542488f1039038c1711db53ab3761f

  • SHA1

    485578e7a31f0496a40dd15d8b13d5116c17f000

  • SHA256

    c6684425b78e99408a4d3abeefc6959166d3f29148a98c385c96921c7182663c

  • SHA512

    634ba5e6ab4a3164cb43873e9c5104a5c67e36cad742a7b3b6dde73cc304a1db4e5b0f6d6d49679245f859127c2bbc49930c16458f15ad49fd0b00c2bda4e4ad

  • SSDEEP

    12288:oYFfIDIXbAHWd0ywWHyieMGQhCBwZbp2VtWv4wCN8NbN7:o5wbAHjNMpbp2V0vbC6Nbx

Malware Config

Extracted

Family

raccoon

Version

1.7.3

Botnet

cd8dc1031358b1aec55cc6bc447df1018b068607

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Targets

    • Target

      96542488f1039038c1711db53ab3761f

    • Size

      583KB

    • MD5

      96542488f1039038c1711db53ab3761f

    • SHA1

      485578e7a31f0496a40dd15d8b13d5116c17f000

    • SHA256

      c6684425b78e99408a4d3abeefc6959166d3f29148a98c385c96921c7182663c

    • SHA512

      634ba5e6ab4a3164cb43873e9c5104a5c67e36cad742a7b3b6dde73cc304a1db4e5b0f6d6d49679245f859127c2bbc49930c16458f15ad49fd0b00c2bda4e4ad

    • SSDEEP

      12288:oYFfIDIXbAHWd0ywWHyieMGQhCBwZbp2VtWv4wCN8NbN7:o5wbAHjNMpbp2V0vbC6Nbx

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer V1 payload

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Tasks