General

  • Target

    8bdada0dd1dc67f530a2a7248a2885a0.exe

  • Size

    1.3MB

  • Sample

    230222-j968qsad97

  • MD5

    8bdada0dd1dc67f530a2a7248a2885a0

  • SHA1

    c516362820bb708b76f7eb35679f68a5c71b058a

  • SHA256

    7d21a43745dc810948ce492bda04d7efa6c7252da2083c4d21ef7c5fead6eabd

  • SHA512

    aaca301beb2c3b6b113d1d993cc289c197780b3f91b100496b2ccd35e21c1420d7d4f96e8ad111c59a645f98930360e6fb3b0055357103bed380cbb25289216f

  • SSDEEP

    24576:RWmAFubS2dzvikByVxf64SctvNt/IBMc1NtqdegAXyd/c:l22d3ByT64Sctv3IyQwrd/c

Malware Config

Extracted

Family

raccoon

Botnet

03c14357f4c11f70315c3388c896998d

C2

http://46.151.31.129

rc4.plain

Targets

    • Target

      8bdada0dd1dc67f530a2a7248a2885a0.exe

    • Size

      1.3MB

    • MD5

      8bdada0dd1dc67f530a2a7248a2885a0

    • SHA1

      c516362820bb708b76f7eb35679f68a5c71b058a

    • SHA256

      7d21a43745dc810948ce492bda04d7efa6c7252da2083c4d21ef7c5fead6eabd

    • SHA512

      aaca301beb2c3b6b113d1d993cc289c197780b3f91b100496b2ccd35e21c1420d7d4f96e8ad111c59a645f98930360e6fb3b0055357103bed380cbb25289216f

    • SSDEEP

      24576:RWmAFubS2dzvikByVxf64SctvNt/IBMc1NtqdegAXyd/c:l22d3ByT64Sctv3IyQwrd/c

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops desktop.ini file(s)

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Remote System Discovery

1
T1018

Tasks