General

  • Target

    0daf80a7aa1c5f4f5ced1921445d5478d3295c6dc04fc6f2359aa8add681994e.bin

  • Size

    299KB

  • Sample

    221003-19exxsaab2

  • MD5

    19ab964b8376a3156703514a6a25c514

  • SHA1

    d16f02b71a10a7aacb2890eb1fd1798bbc9ae6d0

  • SHA256

    0daf80a7aa1c5f4f5ced1921445d5478d3295c6dc04fc6f2359aa8add681994e

  • SHA512

    abfb35f1bbe5b0f18545ceef3b58fe1b814b5d8f815f2921275090dd7c2ffc24b62e8d76e1f94b711f86dfa91f90088ebe2b567c255f678342d1dbf66ab54300

  • SSDEEP

    6144:J72mxzUsvIGqxK9loLNTohOhwnbwtF7UbJqwJQA:JaPY9loLShWwbwthUFq5

Malware Config

Extracted

Family

raccoon

Botnet

c4376f037b1703b305ca5fb81f6ffc21

C2

http://5.252.23.112/

http://45.153.230.5/

rc4.plain

Targets

    • Target

      0daf80a7aa1c5f4f5ced1921445d5478d3295c6dc04fc6f2359aa8add681994e.bin

    • Size

      299KB

    • MD5

      19ab964b8376a3156703514a6a25c514

    • SHA1

      d16f02b71a10a7aacb2890eb1fd1798bbc9ae6d0

    • SHA256

      0daf80a7aa1c5f4f5ced1921445d5478d3295c6dc04fc6f2359aa8add681994e

    • SHA512

      abfb35f1bbe5b0f18545ceef3b58fe1b814b5d8f815f2921275090dd7c2ffc24b62e8d76e1f94b711f86dfa91f90088ebe2b567c255f678342d1dbf66ab54300

    • SSDEEP

      6144:J72mxzUsvIGqxK9loLNTohOhwnbwtF7UbJqwJQA:JaPY9loLShWwbwthUFq5

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

MITRE ATT&CK Matrix

Tasks