General

  • Target

    79c1080f2f2a8d42ecac5e1ed12201ac

  • Size

    583KB

  • Sample

    240127-kc31gsaben

  • MD5

    79c1080f2f2a8d42ecac5e1ed12201ac

  • SHA1

    3ff99e3d4defdd0bfab728657b9e515b7bdb9001

  • SHA256

    0b6175423439dad4e67c9406cc79c2d53761d36cf5a0181f03adfd2bc7ac22fd

  • SHA512

    c1850e84892f86c61768cb6cd86d8bc8022fd5373f7830d8d948280e5e82deb3b722224784d5f3ecb6531131bdd5e5b7ab417793d977d75db1513ba52b6fe74a

  • SSDEEP

    12288:ufy5lWL3vqRdcMCTHo8d09daaUSZTAxPPpHMwIBgFG+T:u1L3vqRjW8OoAxJH

Malware Config

Extracted

Family

raccoon

Version

1.7.3

Botnet

cd8dc1031358b1aec55cc6bc447df1018b068607

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Targets

    • Target

      79c1080f2f2a8d42ecac5e1ed12201ac

    • Size

      583KB

    • MD5

      79c1080f2f2a8d42ecac5e1ed12201ac

    • SHA1

      3ff99e3d4defdd0bfab728657b9e515b7bdb9001

    • SHA256

      0b6175423439dad4e67c9406cc79c2d53761d36cf5a0181f03adfd2bc7ac22fd

    • SHA512

      c1850e84892f86c61768cb6cd86d8bc8022fd5373f7830d8d948280e5e82deb3b722224784d5f3ecb6531131bdd5e5b7ab417793d977d75db1513ba52b6fe74a

    • SSDEEP

      12288:ufy5lWL3vqRdcMCTHo8d09daaUSZTAxPPpHMwIBgFG+T:u1L3vqRjW8OoAxJH

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer V1 payload

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Tasks