General

  • Target

    371b06b57c7c8ba2e52a0aea542693c4e147a18a0bc98fedcad04807186e3e79

  • Size

    11.0MB

  • Sample

    230510-nqgk7aff92

  • MD5

    037b7f170278d8baefa2ef8845fd88c9

  • SHA1

    fc542ec3047a409712550f673488c07e8979ad8d

  • SHA256

    371b06b57c7c8ba2e52a0aea542693c4e147a18a0bc98fedcad04807186e3e79

  • SHA512

    fb6015c09d3448544655357e4190ad71430f0421e7e17bad0d8335e0e62c14f5d42ad761f7ec3311ca896780376e3496368800d318f9d552d1f5249c276ddae7

  • SSDEEP

    196608:dbSIcnnDA2AcwCXvqngdtaUM0rESdQX64CjFFORXczKH4VfFvJW1J27oX6:dbqnEEtqn0aj0Qv2FFOxcN1A1JwoX6

Malware Config

Extracted

Family

raccoon

Botnet

36e893f2729e70c8ab1b5a71dc971cb4

C2

http://217.196.96.11/

xor.plain

Targets

    • Target

      371b06b57c7c8ba2e52a0aea542693c4e147a18a0bc98fedcad04807186e3e79

    • Size

      11.0MB

    • MD5

      037b7f170278d8baefa2ef8845fd88c9

    • SHA1

      fc542ec3047a409712550f673488c07e8979ad8d

    • SHA256

      371b06b57c7c8ba2e52a0aea542693c4e147a18a0bc98fedcad04807186e3e79

    • SHA512

      fb6015c09d3448544655357e4190ad71430f0421e7e17bad0d8335e0e62c14f5d42ad761f7ec3311ca896780376e3496368800d318f9d552d1f5249c276ddae7

    • SSDEEP

      196608:dbSIcnnDA2AcwCXvqngdtaUM0rESdQX64CjFFORXczKH4VfFvJW1J27oX6:dbqnEEtqn0aj0Qv2FFOxcN1A1JwoX6

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

MITRE ATT&CK Matrix

Tasks