General

  • Target

    963df9f6c9c48201ec3ac9d8314db41d

  • Size

    580KB

  • Sample

    240212-e1wy7ahd7z

  • MD5

    963df9f6c9c48201ec3ac9d8314db41d

  • SHA1

    4f3ba0cc7c38121c5482b5c27bf764c9e3f31a66

  • SHA256

    a14b4c3dcd55ae00060563aa6b0e836b5fe8518048f2fba7fbaf070ce9a9d914

  • SHA512

    3abbab48070dd7a559e0f9b528add7b22231e8f0ef639744e2b88b371b63767e658f743dc9c8d4f1dcee62447f38098c3444edbe810b108b6d387af329cb1321

  • SSDEEP

    12288:J8umSNwOM86usjfAI1AwlF78em/OoJxgnOt7I7i+QTjcptE8To:JjwOM86usj7l2em/OoPcKNjcHE6o

Malware Config

Extracted

Family

raccoon

Version

1.7.3

Botnet

cd8dc1031358b1aec55cc6bc447df1018b068607

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Targets

    • Target

      963df9f6c9c48201ec3ac9d8314db41d

    • Size

      580KB

    • MD5

      963df9f6c9c48201ec3ac9d8314db41d

    • SHA1

      4f3ba0cc7c38121c5482b5c27bf764c9e3f31a66

    • SHA256

      a14b4c3dcd55ae00060563aa6b0e836b5fe8518048f2fba7fbaf070ce9a9d914

    • SHA512

      3abbab48070dd7a559e0f9b528add7b22231e8f0ef639744e2b88b371b63767e658f743dc9c8d4f1dcee62447f38098c3444edbe810b108b6d387af329cb1321

    • SSDEEP

      12288:J8umSNwOM86usjfAI1AwlF78em/OoJxgnOt7I7i+QTjcptE8To:JjwOM86usj7l2em/OoPcKNjcHE6o

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer V1 payload

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Tasks