General

  • Target

    2024-05-23_30c9a9a2eba92397378c33de0ce50179_avoslocker_cobalt-strike_raccoonstealer

  • Size

    578KB

  • MD5

    30c9a9a2eba92397378c33de0ce50179

  • SHA1

    39f41ba180b8e3f5cce7c997569f526315b48847

  • SHA256

    cd51cc5ecc1e0765901cb26273d7bfa51417e2f6528f6a8eae4d0a5819e1aca8

  • SHA512

    e09e96dc9f51a11ece77d883ea8b20126957b524313dcd53279b73027c7b468a6263f63943ce48e8f81451bf2c004314e1392da3c8dd4335448c7f4092291bab

  • SSDEEP

    12288:Rc8uwgwNalqKJuQO+DpSTQUYP7nIO8a/jOuvtrw11pJ4fqtBgL:G8ValqKU98pS55b742BgL

Score
10/10

Malware Config

Signatures

  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Raccoon Stealer V1 payload 1 IoCs
  • Raccoon family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 2024-05-23_30c9a9a2eba92397378c33de0ce50179_avoslocker_cobalt-strike_raccoonstealer
    .exe windows:6 windows x86 arch:x86

    993ed15fcfd31e74e05f96ce220827ab


    Headers

    Imports

    Sections