General

  • Target

    Full_2023.rar

  • Size

    43.1MB

  • Sample

    230401-g4lnqsgd65

  • MD5

    fd8dfd8adfcf1d758e16fc6c7bb2b8da

  • SHA1

    28062c90075950faa723c53b9f07e9693f6321e8

  • SHA256

    5e01c4ab4d0b4fc55a16736ed68f34222d7faca409a9fd186c8be41c634d0453

  • SHA512

    aa2deb67c8d2305659deda2350e50e1d7dc7e69badf41414d72320845f6004f79049c5f48f341906d58bc8458c34a951cf6bdfeb210659878c675991f2ffd63d

  • SSDEEP

    786432:xidwiSpnHYq//sX6laOMvGihF+Fp4lr99JqtVXuCNuixz17HHwAFq48+X7S/99:xiAp4dX65Mv1FFljJqtVXNNuiPHQAN8Z

Malware Config

Extracted

Family

raccoon

Botnet

f26f614d4c0bc2bcd6601785661fb5cf

C2

http://37.220.87.66/

rc4.plain

Extracted

Family

raccoon

Botnet

�Q�M������e�

rc4.plain

Targets

    • Target

      Full_2023/SеT-uр.exe

    • Size

      951.1MB

    • MD5

      1221ecc72974793a9d4096a5193c450a

    • SHA1

      284e943ca3c2499861c5d21dfea74b1658f9fef7

    • SHA256

      d4d04b109f02dd54927719da2aada3dff98bb0dde71d7e693a46ecebdd4263a9

    • SHA512

      ff3f0249c97bb90e4fb346179757dc478bcae48afdf9c5e3b57e55ac4bba328d2d01863203836527ecc42046c876e9b9d71b343eb8ed39f40992ef4f5b32b57e

    • SSDEEP

      24576:ewNuU9GH8Hrgi5sWmhA8IP3b4q7W5BfwPxod0KImzcF/WkvMr73L4dbu4t1TcVfp:79GH+g8sWmhIPJ60i0Kp/rodl/TcVfp

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks