Resubmissions

27-04-2023 21:52

230427-1q5z1acb5t 10

27-04-2023 21:45

230427-1mhqascb3v 10

27-04-2023 21:38

230427-1g2afsab44 10

27-04-2023 21:35

230427-1fckpsca8v 10

General

  • Target

    Setup.exe

  • Size

    15.6MB

  • Sample

    230427-1q5z1acb5t

  • MD5

    73f8b780611ace51cb61c01975afe06c

  • SHA1

    5a6b70733e53f30e6f30b1ff59c19489f1248b51

  • SHA256

    069494fedfdfd26cd90ee6614b3ce09884eb53c0bd8566f9e70d55243c44b5a6

  • SHA512

    fb731560a41f87420e632cc8992ff8f764904011c367d7c7290dc88ac76730de894bbd371bc9f27186b9577fe03f19463842a73b993d1b5f3a3bde631839f92b

  • SSDEEP

    196608:A0RgGF79cVhrirDBFsYPVM6TWn7/m80aslB4ZJdDhpp0Bz6P2fAz1TPTYEtm96m5:XycYIDBKl7O80zlgJpJ0BI2fU3X0D5

Malware Config

Extracted

Family

raccoon

Botnet

717609e6131226f92ce8ce08c34305be

C2

http://37.220.87.66/

xor.plain

Targets

    • Target

      Setup.exe

    • Size

      15.6MB

    • MD5

      73f8b780611ace51cb61c01975afe06c

    • SHA1

      5a6b70733e53f30e6f30b1ff59c19489f1248b51

    • SHA256

      069494fedfdfd26cd90ee6614b3ce09884eb53c0bd8566f9e70d55243c44b5a6

    • SHA512

      fb731560a41f87420e632cc8992ff8f764904011c367d7c7290dc88ac76730de894bbd371bc9f27186b9577fe03f19463842a73b993d1b5f3a3bde631839f92b

    • SSDEEP

      196608:A0RgGF79cVhrirDBFsYPVM6TWn7/m80aslB4ZJdDhpp0Bz6P2fAz1TPTYEtm96m5:XycYIDBKl7O80zlgJpJ0BI2fU3X0D5

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks