General

  • Target

    AB6CE3562408D2D1.zip

  • Size

    296KB

  • MD5

    efe38e0aff2ce49ec2ed63b80edcce15

  • SHA1

    47a3ca765c02f8ae89670c3cf74381648a880e14

  • SHA256

    08125f24d2cb942aaefe5c39c7fc7c561db4c34aac1cb8f752a59b0842244875

  • SHA512

    6ddf779e59c9c2b11ba9a8fc41255278149bc7800c473f55e2628182d8862f96b1abd427954a1b4cfdb0258becbe11aff77b78b0d809c82a6c07030bc962418c

  • SSDEEP

    6144:T6S/snsqqurwlCzz2PUxBXlyAEEiZHJ6bWNbGlZz:T7/ssqRrKC3bx2VZlNbqx

Malware Config

Extracted

Family

raccoon

Version

1.7.3

Botnet

c021300d0074689fde86c87568e215c582272721

Attributes
  • url4cnc

    https://tttttt.me/ch0koalpengold

rc4.plain
rc4.plain

Signatures

  • Raccoon Stealer V1 payload 1 IoCs
  • Raccoon family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • AB6CE3562408D2D1.zip
    .zip

    Password: infected

  • fd57c141a84d273d30e3ee53bedbabd210bd8a5484fe0f22ec7f841a7482c16d
    .exe windows:6 windows x86 arch:x86

    51747c8f67e1906217336bcac3925924


    Headers

    Imports

    Sections