General

  • Target

    AB2B84A49E97AC78BE55918EB9B1E91A69FC237BCD212.exe

  • Size

    323KB

  • Sample

    220923-cf1qjagfeq

  • MD5

    d8d656972b8c9be916d95e60945666a9

  • SHA1

    2ff37deef572adb4db77f10cae9301775083128d

  • SHA256

    ab2b84a49e97ac78be55918eb9b1e91a69fc237bcd21237cca8995e237f7f957

  • SHA512

    605d254614cc4aee306988adf64724e64e713ce14d231814aee573e017667a9bb2b843948078f65182324d93bfe1c136d2e1c576e45538919244d396d4d85a08

  • SSDEEP

    6144:b2VNTdcHi4Oo9y/88+hCq8A5sjSLioI1/0FzlbSfwK:6PuHjZ9y03Cq8AWVoI1/0FzlbSYK

Malware Config

Extracted

Family

raccoon

Botnet

c4376f037b1703b305ca5fb81f6ffc21

C2

http://5.252.23.112/

http://45.153.230.5/

rc4.plain

Targets

    • Target

      AB2B84A49E97AC78BE55918EB9B1E91A69FC237BCD212.exe

    • Size

      323KB

    • MD5

      d8d656972b8c9be916d95e60945666a9

    • SHA1

      2ff37deef572adb4db77f10cae9301775083128d

    • SHA256

      ab2b84a49e97ac78be55918eb9b1e91a69fc237bcd21237cca8995e237f7f957

    • SHA512

      605d254614cc4aee306988adf64724e64e713ce14d231814aee573e017667a9bb2b843948078f65182324d93bfe1c136d2e1c576e45538919244d396d4d85a08

    • SSDEEP

      6144:b2VNTdcHi4Oo9y/88+hCq8A5sjSLioI1/0FzlbSfwK:6PuHjZ9y03Cq8AWVoI1/0FzlbSYK

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

MITRE ATT&CK Matrix

Tasks