General

  • Target

    Game.exe

  • Size

    14.3MB

  • Sample

    230514-j181zade4s

  • MD5

    63e1c02328e164708ea0c18d743eb8b4

  • SHA1

    3eef6dd42cf4a3a88fdcf7f99000141111e04efc

  • SHA256

    e7d8efc068eea96b48c4ec54adbf5c5cba3d3fa3e53762c7c4f8d2c52de29d3e

  • SHA512

    89d0d07ebaef0e6eb85b47f35ffc1ca503fbe606d5b3efbde023b7b5b022f1d0843675ab85be385258bb53feefb26d2d6171475fe36656818965d59fa3f4ea8a

  • SSDEEP

    393216:fJCmQN9sbqyNvHWSV2Sv2ijuRBV1Iw8J:smbqyN/WS1AN1vO

Malware Config

Extracted

Family

raccoon

Botnet

55ea4e819c21475b86eb69f9ed8b0a36

C2

http://37.220.87.86/

http://77.73.134.43/

http://94.142.138.125/

http://94.142.138.126/

xor.plain

Targets

    • Target

      Game.exe

    • Size

      14.3MB

    • MD5

      63e1c02328e164708ea0c18d743eb8b4

    • SHA1

      3eef6dd42cf4a3a88fdcf7f99000141111e04efc

    • SHA256

      e7d8efc068eea96b48c4ec54adbf5c5cba3d3fa3e53762c7c4f8d2c52de29d3e

    • SHA512

      89d0d07ebaef0e6eb85b47f35ffc1ca503fbe606d5b3efbde023b7b5b022f1d0843675ab85be385258bb53feefb26d2d6171475fe36656818965d59fa3f4ea8a

    • SSDEEP

      393216:fJCmQN9sbqyNvHWSV2Sv2ijuRBV1Iw8J:smbqyN/WS1AN1vO

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks