General

  • Target

    2b86eb748d5174b54dbc700b6085d5bf.exe

  • Size

    580KB

  • Sample

    240103-sm6s5ahhh9

  • MD5

    2b86eb748d5174b54dbc700b6085d5bf

  • SHA1

    be476bdebdcff8c0ed6195cdc3c3b5bef400b6c5

  • SHA256

    d106404b6aa677cd1c166a7fc3997e697040b119e9a000c2c2c76cfe3e15dac2

  • SHA512

    dc992b85c073b0f6dacc08c7d857fb552058284337be9b02fb706a6e3011cb40ea1b78db7de39c88a7c7c9f146179a0048b0d1314f30aec0ea20318199ccd035

  • SSDEEP

    12288:dujfsUn02V8N1NgSBZp0biNkJNglgOOah1mKG0Z38yqOhdXYF7:duIUjV8iSlkj0wah1pG04QoF7

Malware Config

Extracted

Family

raccoon

Version

1.7.3

Botnet

cd8dc1031358b1aec55cc6bc447df1018b068607

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Targets

    • Target

      2b86eb748d5174b54dbc700b6085d5bf.exe

    • Size

      580KB

    • MD5

      2b86eb748d5174b54dbc700b6085d5bf

    • SHA1

      be476bdebdcff8c0ed6195cdc3c3b5bef400b6c5

    • SHA256

      d106404b6aa677cd1c166a7fc3997e697040b119e9a000c2c2c76cfe3e15dac2

    • SHA512

      dc992b85c073b0f6dacc08c7d857fb552058284337be9b02fb706a6e3011cb40ea1b78db7de39c88a7c7c9f146179a0048b0d1314f30aec0ea20318199ccd035

    • SSDEEP

      12288:dujfsUn02V8N1NgSBZp0biNkJNglgOOah1mKG0Z38yqOhdXYF7:duIUjV8iSlkj0wah1pG04QoF7

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer V1 payload

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Tasks