General

  • Target

    abd9fa29f74bed2ba155464b2b0229cc

  • Size

    493KB

  • Sample

    240228-pdj18abc4v

  • MD5

    abd9fa29f74bed2ba155464b2b0229cc

  • SHA1

    72ccd41c9e61bcf99aa5c75273351e78405c5b7f

  • SHA256

    8fd40b80a311796e80ebad31b54232250beb9225242df6bc45206a99ac0188e1

  • SHA512

    79950d246dd307fb90f4ddde3b5e40ebdc5d5af59812330d474dac9b251c9969d824bcf938c476eb56abb59b5c6e40883853bad911e59d3cb05a7a8ccc879ab0

  • SSDEEP

    12288:uA3hlAtbBE+BUivQ0oLEBeKgZtH4Wr6pq:uSlAbLvQ0ome1jH4i

Malware Config

Extracted

Family

raccoon

Version

1.7.3

Botnet

cd8dc1031358b1aec55cc6bc447df1018b068607

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Targets

    • Target

      abd9fa29f74bed2ba155464b2b0229cc

    • Size

      493KB

    • MD5

      abd9fa29f74bed2ba155464b2b0229cc

    • SHA1

      72ccd41c9e61bcf99aa5c75273351e78405c5b7f

    • SHA256

      8fd40b80a311796e80ebad31b54232250beb9225242df6bc45206a99ac0188e1

    • SHA512

      79950d246dd307fb90f4ddde3b5e40ebdc5d5af59812330d474dac9b251c9969d824bcf938c476eb56abb59b5c6e40883853bad911e59d3cb05a7a8ccc879ab0

    • SSDEEP

      12288:uA3hlAtbBE+BUivQ0oLEBeKgZtH4Wr6pq:uSlAbLvQ0ome1jH4i

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer V1 payload

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Tasks