General

  • Target

    fa30571b12211c46fc47639a9d4df6fdeacc8ea6ecffd0a3022f82ffe43d50b1

  • Size

    576KB

  • Sample

    211117-fbq73shce8

  • MD5

    9733aef1c8ec194a3198ab8e0130b7d4

  • SHA1

    cf886d1cbabe2c572edd001c0fa55a13d3e191bd

  • SHA256

    fa30571b12211c46fc47639a9d4df6fdeacc8ea6ecffd0a3022f82ffe43d50b1

  • SHA512

    49a343a6fc4e4d75f1177ca8d7f65682f853b956a46bb65fa6b22c2a8d5121fd949cfbbb22c44e7fb5631350f97c10ca726260544bcc0b8a706085f9f9f7ff77

Malware Config

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Targets

    • Target

      fa30571b12211c46fc47639a9d4df6fdeacc8ea6ecffd0a3022f82ffe43d50b1

    • Size

      576KB

    • MD5

      9733aef1c8ec194a3198ab8e0130b7d4

    • SHA1

      cf886d1cbabe2c572edd001c0fa55a13d3e191bd

    • SHA256

      fa30571b12211c46fc47639a9d4df6fdeacc8ea6ecffd0a3022f82ffe43d50b1

    • SHA512

      49a343a6fc4e4d75f1177ca8d7f65682f853b956a46bb65fa6b22c2a8d5121fd949cfbbb22c44e7fb5631350f97c10ca726260544bcc0b8a706085f9f9f7ff77

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

MITRE ATT&CK Matrix

Tasks