General

  • Target

    c37215ff4f8dedf3bf5b83352ddd973b153c3164af4b490ce9ccb678ddee1f38

  • Size

    512KB

  • Sample

    211021-ye1vssaff6

  • MD5

    d0cd9565f3e2da8184e62a5acb0a2baf

  • SHA1

    9079de4fba979b850aae5588749ea7d39baf32af

  • SHA256

    c37215ff4f8dedf3bf5b83352ddd973b153c3164af4b490ce9ccb678ddee1f38

  • SHA512

    bd0df92a9278c311db9b03306a759ac857e768439c092265c8bb18ea4cfb1e09bb1a32478fc096dda531d422c0acf59df51d1bfdea8c16c6b099648abf8c1f1e

Malware Config

Extracted

Family

raccoon

Botnet

ee5c44a65618126a7ddc37f87b71456091034c43

Attributes
  • url4cnc

    http://telemirror.top/tika31ramencomp

    http://tgmirror.top/tika31ramencomp

    http://telegatt.top/tika31ramencomp

    http://telegka.top/tika31ramencomp

    http://telegin.top/tika31ramencomp

    https://t.me/tika31ramencomp

rc4.plain
rc4.plain

Targets

    • Target

      c37215ff4f8dedf3bf5b83352ddd973b153c3164af4b490ce9ccb678ddee1f38

    • Size

      512KB

    • MD5

      d0cd9565f3e2da8184e62a5acb0a2baf

    • SHA1

      9079de4fba979b850aae5588749ea7d39baf32af

    • SHA256

      c37215ff4f8dedf3bf5b83352ddd973b153c3164af4b490ce9ccb678ddee1f38

    • SHA512

      bd0df92a9278c311db9b03306a759ac857e768439c092265c8bb18ea4cfb1e09bb1a32478fc096dda531d422c0acf59df51d1bfdea8c16c6b099648abf8c1f1e

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Suspicious use of NtCreateProcessExOtherParentProcess

MITRE ATT&CK Matrix

Tasks