General

  • Target

    adb818f384854f8caec01d9885261eca0de05f4f37c7e30fa77744b7243ae1a6

  • Size

    184KB

  • Sample

    240403-htl27aac7x

  • MD5

    742f580700aefcb1b1cc5750dd1a8ef2

  • SHA1

    0fe20886fd83b9f1696febf89df7bc9df9cd9eff

  • SHA256

    adb818f384854f8caec01d9885261eca0de05f4f37c7e30fa77744b7243ae1a6

  • SHA512

    9f5ead271eb705db629e2b81de9231ef97ce040f524db0764be455e8adfc1d34cf2fd3653dc08ce2c52f2869b991e2165ba00e1b196a486f3b0336dc73c0e003

  • SSDEEP

    3072:ESN01tePgeCI2MFz1XOXZte+APb59MzKR5XKjZER/Fy:E1SHjz1XOZteH/MzY/

Malware Config

Extracted

Family

raccoon

Botnet

b1b69a5521fd2b2e62f67a924215af64

C2

http://138.201.88.153:8998/

Attributes
  • user_agent

    Zadanie

xor.plain

Targets

    • Target

      adb818f384854f8caec01d9885261eca0de05f4f37c7e30fa77744b7243ae1a6

    • Size

      184KB

    • MD5

      742f580700aefcb1b1cc5750dd1a8ef2

    • SHA1

      0fe20886fd83b9f1696febf89df7bc9df9cd9eff

    • SHA256

      adb818f384854f8caec01d9885261eca0de05f4f37c7e30fa77744b7243ae1a6

    • SHA512

      9f5ead271eb705db629e2b81de9231ef97ce040f524db0764be455e8adfc1d34cf2fd3653dc08ce2c52f2869b991e2165ba00e1b196a486f3b0336dc73c0e003

    • SSDEEP

      3072:ESN01tePgeCI2MFz1XOXZte+APb59MzKR5XKjZER/Fy:E1SHjz1XOZteH/MzY/

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer V2 payload

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks