General

  • Target

    7584436124.zip

  • Size

    6.5MB

  • Sample

    220610-hwtj2sdag2

  • MD5

    0eb9f1199034053fa8214f767afcee30

  • SHA1

    4ee220522ec1d582e38ce3842558a7835386341d

  • SHA256

    ff2328c565d2051ebeee161d7dd8082a09c3774deb2e88b67c1d71c33857a0a7

  • SHA512

    72ee0ca001232aa8b19a209e6414c82e48968600dcc0f2b31e42ca9abade547e215b4868fa556894004ca24e78dce889b37abf13183b0fe5cc872a218d4f0095

Malware Config

Extracted

Family

raccoon

Botnet

4de7dee4071e4b4cae054f82610a593c

C2

http://194.180.174.180/

rc4.plain
rc4.plain

Targets

    • Target

      ac47ed991025f58745a3ca217b2091e0a54cf2a99ddb0c98988ec7e5de8eac6a

    • Size

      407.9MB

    • MD5

      d859c09c137225f836172bc1d4cc6f21

    • SHA1

      847a1df777263e96bdbb5a437d12fa84461a6d08

    • SHA256

      ac47ed991025f58745a3ca217b2091e0a54cf2a99ddb0c98988ec7e5de8eac6a

    • SHA512

      cec6122f8d3ede0eb37f0adf282618b65d4e280bc33dd4f359cc42332d75c8a7dec8416c085ad3e97fa332c0227ad0e567e2d1bbdfbef9fa91b2664b7580a7c3

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • suricata: ET MALWARE Generic Stealer Config Download Request

      suricata: ET MALWARE Generic Stealer Config Download Request

    • suricata: ET MALWARE Recordbreaker Stealer CnC Checkin

      suricata: ET MALWARE Recordbreaker Stealer CnC Checkin

    • suricata: ET MALWARE Win32/RecordBreaker CnC Checkin

      suricata: ET MALWARE Win32/RecordBreaker CnC Checkin

MITRE ATT&CK Matrix

Tasks