General

  • Target

    72b26d02a9e5f8a0c69065a43abdd0abac209c5d850ce35122821225fcc07615

  • Size

    11.0MB

  • Sample

    230814-w2v7qage8y

  • MD5

    7e0bb426b193143f83a3c8b99df8c730

  • SHA1

    33917b5b11a29429d2680895532f64d1be090c95

  • SHA256

    72b26d02a9e5f8a0c69065a43abdd0abac209c5d850ce35122821225fcc07615

  • SHA512

    9ba2bd89e698bb9b87b4fe2c4205f7127c668b212e152ce730b49bd0f3ed1a59865ca44e6d00b100b7f9ab7e0b37a4e9de9179790a41f150a80f8df6ccae8b2e

  • SSDEEP

    196608:PrQt9IzyHyvJ1fJ1JtJxb0ORJmBHnI6JzxrkxzUBKdgrvW:Ef2yANJ/tJxJJmZnIszxrkxzKrvW

Malware Config

Extracted

Family

raccoon

Botnet

f26f614d4c0bc2bcd6601785661fb5cf

C2

http://83.217.11.34

http://83.217.11.35

xor.plain

Targets

    • Target

      72b26d02a9e5f8a0c69065a43abdd0abac209c5d850ce35122821225fcc07615

    • Size

      11.0MB

    • MD5

      7e0bb426b193143f83a3c8b99df8c730

    • SHA1

      33917b5b11a29429d2680895532f64d1be090c95

    • SHA256

      72b26d02a9e5f8a0c69065a43abdd0abac209c5d850ce35122821225fcc07615

    • SHA512

      9ba2bd89e698bb9b87b4fe2c4205f7127c668b212e152ce730b49bd0f3ed1a59865ca44e6d00b100b7f9ab7e0b37a4e9de9179790a41f150a80f8df6ccae8b2e

    • SSDEEP

      196608:PrQt9IzyHyvJ1fJ1JtJxb0ORJmBHnI6JzxrkxzUBKdgrvW:Ef2yANJ/tJxJJmZnIszxrkxzKrvW

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks