General

  • Target

    f106e2efb90c57289bbe57b3be618c063c1bc70f3eaabd2afa73e53c2168a54d

  • Size

    441KB

  • Sample

    211119-pfvwhadce9

  • MD5

    a93ee3be032ac2a200af6f5673ecc492

  • SHA1

    a6fb35b4230ae92ae50a2f3a4e7f0ca7341e9f1c

  • SHA256

    f106e2efb90c57289bbe57b3be618c063c1bc70f3eaabd2afa73e53c2168a54d

  • SHA512

    d4796fda3e4de570d77ffb5dd9efa8172647832e3e2e491d12578d19b9f8de6b876b349f827050f1aa6f6121cf0a5558e4cd4e4c920a33f2f46732b1ca99e321

Malware Config

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Targets

    • Target

      f106e2efb90c57289bbe57b3be618c063c1bc70f3eaabd2afa73e53c2168a54d

    • Size

      441KB

    • MD5

      a93ee3be032ac2a200af6f5673ecc492

    • SHA1

      a6fb35b4230ae92ae50a2f3a4e7f0ca7341e9f1c

    • SHA256

      f106e2efb90c57289bbe57b3be618c063c1bc70f3eaabd2afa73e53c2168a54d

    • SHA512

      d4796fda3e4de570d77ffb5dd9efa8172647832e3e2e491d12578d19b9f8de6b876b349f827050f1aa6f6121cf0a5558e4cd4e4c920a33f2f46732b1ca99e321

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

MITRE ATT&CK Matrix

Tasks