General

  • Target

    22b0e4d2795842ca55381be2564911d5_JaffaCakes118

  • Size

    539KB

  • Sample

    241008-vnc9bazdkb

  • MD5

    22b0e4d2795842ca55381be2564911d5

  • SHA1

    c7489db36974addcbb711aefb4d9c9a8475c45a6

  • SHA256

    a9edd7cee5010a9f5aa39bc0be68f8738fa6a537cafd5d07620be35f7126fb95

  • SHA512

    27762e669ded32c21e07c2bebf00706f5f9697c7ab47e5eda1a7ebba826a532d06f55975cfb0bf3b73aa3db7a70b0fa7f3a1e793691a96a1ae748c157d80fe0d

  • SSDEEP

    12288:SjtSQJCeGEOfoSrkIit/qA7FAQuXfmZG9X6AxKQAk:SjtLA91f3kX/qZQuXf79K8KQA

Malware Config

Extracted

Family

raccoon

Version

1.7.2

Botnet

93f8b7c053c38cf658e833ccd257c4cb9233760d

Attributes
  • url4cnc

    https://telete.in/baudemars

rc4.plain
rc4.plain

Targets

    • Target

      22b0e4d2795842ca55381be2564911d5_JaffaCakes118

    • Size

      539KB

    • MD5

      22b0e4d2795842ca55381be2564911d5

    • SHA1

      c7489db36974addcbb711aefb4d9c9a8475c45a6

    • SHA256

      a9edd7cee5010a9f5aa39bc0be68f8738fa6a537cafd5d07620be35f7126fb95

    • SHA512

      27762e669ded32c21e07c2bebf00706f5f9697c7ab47e5eda1a7ebba826a532d06f55975cfb0bf3b73aa3db7a70b0fa7f3a1e793691a96a1ae748c157d80fe0d

    • SSDEEP

      12288:SjtSQJCeGEOfoSrkIit/qA7FAQuXfmZG9X6AxKQAk:SjtLA91f3kX/qZQuXf79K8KQA

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer V1 payload

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks