General

  • Target

    354d08e5328a5ff62c2d78e3c66194b52dc4907a4cdb624c0aef4b4a72d2fd9e

  • Size

    552KB

  • Sample

    220311-13gsyaeghn

  • MD5

    84b588bd8f90e7218aac86a745a5cd0f

  • SHA1

    72d06b62d37c84195689a516a03f78b7509febb0

  • SHA256

    354d08e5328a5ff62c2d78e3c66194b52dc4907a4cdb624c0aef4b4a72d2fd9e

  • SHA512

    49fa1a0a79580eba1a49d88c18e8ea3e18b5484c006564f8bc49b9bcad543edf1e303f59df71e956672d78840d0299e7745813ef6ba8bd6df8cd5dda76b553d9

Malware Config

Extracted

Family

raccoon

Botnet

1c0fad6805a0f65d7b597130eb9f089ffbe9857d

Attributes
  • url4cnc

    http://194.180.191.241/capibar

    http://103.155.93.35/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Targets

    • Target

      354d08e5328a5ff62c2d78e3c66194b52dc4907a4cdb624c0aef4b4a72d2fd9e

    • Size

      552KB

    • MD5

      84b588bd8f90e7218aac86a745a5cd0f

    • SHA1

      72d06b62d37c84195689a516a03f78b7509febb0

    • SHA256

      354d08e5328a5ff62c2d78e3c66194b52dc4907a4cdb624c0aef4b4a72d2fd9e

    • SHA512

      49fa1a0a79580eba1a49d88c18e8ea3e18b5484c006564f8bc49b9bcad543edf1e303f59df71e956672d78840d0299e7745813ef6ba8bd6df8cd5dda76b553d9

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

      suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

    • suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

      suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

MITRE ATT&CK Matrix

Tasks