General

  • Target

    3aaef1dac507a2c62a8a35420bba366e_JaffaCakes118

  • Size

    539KB

  • Sample

    241012-sh5eha1dll

  • MD5

    3aaef1dac507a2c62a8a35420bba366e

  • SHA1

    2c2f47e1e05203c852646a44a7ed420ad9ea5afa

  • SHA256

    44bc9b5ec0d573cb94869694eb76a9f9b50e35d2c678b42069d5fb4a014d9da6

  • SHA512

    89219034c4b5b2f6c94ec2b10175358cb97653217c4e647210a6e2c9f1100b5eddab16ded7e274c680645846b3ebcfe03004e193e840c3bda0b305ac001b921e

  • SSDEEP

    12288:3aPCGxIKAKXD0sfE90Ac5ddGac27GNR/Cy+l9:PaosfEyJGJGG3Kf9

Malware Config

Extracted

Family

raccoon

Version

1.7.2

Botnet

93f8b7c053c38cf658e833ccd257c4cb9233760d

Attributes
  • url4cnc

    https://telete.in/baudemars

rc4.plain
rc4.plain

Targets

    • Target

      3aaef1dac507a2c62a8a35420bba366e_JaffaCakes118

    • Size

      539KB

    • MD5

      3aaef1dac507a2c62a8a35420bba366e

    • SHA1

      2c2f47e1e05203c852646a44a7ed420ad9ea5afa

    • SHA256

      44bc9b5ec0d573cb94869694eb76a9f9b50e35d2c678b42069d5fb4a014d9da6

    • SHA512

      89219034c4b5b2f6c94ec2b10175358cb97653217c4e647210a6e2c9f1100b5eddab16ded7e274c680645846b3ebcfe03004e193e840c3bda0b305ac001b921e

    • SSDEEP

      12288:3aPCGxIKAKXD0sfE90Ac5ddGac27GNR/Cy+l9:PaosfEyJGJGG3Kf9

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer V1 payload

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks