Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 07:01

General

  • Target

    15a9a36ff6344769a0d3a8bcb63df228bac4776304e29b776fb6896ba60e1124_NeikiAnalytics.exe

  • Size

    560KB

  • MD5

    de5a8adde8edd682e39c6802e2b98df0

  • SHA1

    b9dca65384f9de2bcaf0f86affe331adf246040f

  • SHA256

    15a9a36ff6344769a0d3a8bcb63df228bac4776304e29b776fb6896ba60e1124

  • SHA512

    684537bbb3758b7cd580d9132a2a507a20390b4db58f13e12d45906cab56bed179212b8de9d3d6a35af9bc5834306418bbedb3ca28e6f52ecf5deb1f6573d2cd

  • SSDEEP

    12288:laXfDEFs0me4gja6X80ZaL5GJRhhoQVKX0IvIh:crGmPexRhoQsX08Ih

Malware Config

Extracted

Family

raccoon

Version

1.7.3

Botnet

be6dd73e116445cabcf5ea5a8355324fa19eade6

Attributes
  • url4cnc

    https://tttttt.me/secuhaski4

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15a9a36ff6344769a0d3a8bcb63df228bac4776304e29b776fb6896ba60e1124_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\15a9a36ff6344769a0d3a8bcb63df228bac4776304e29b776fb6896ba60e1124_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5044
    • C:\Users\Admin\AppData\Local\Temp\15a9a36ff6344769a0d3a8bcb63df228bac4776304e29b776fb6896ba60e1124_NeikiAnalytics.exe
      C:\Users\Admin\AppData\Local\Temp\15a9a36ff6344769a0d3a8bcb63df228bac4776304e29b776fb6896ba60e1124_NeikiAnalytics.exe
      2⤵
        PID:3236

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3236-9-0x0000000000400000-0x0000000000492000-memory.dmp
      Filesize

      584KB

    • memory/3236-15-0x0000000000400000-0x0000000000492000-memory.dmp
      Filesize

      584KB

    • memory/3236-14-0x0000000000400000-0x0000000000492000-memory.dmp
      Filesize

      584KB

    • memory/3236-12-0x0000000000400000-0x0000000000492000-memory.dmp
      Filesize

      584KB

    • memory/3236-10-0x0000000000400000-0x0000000000492000-memory.dmp
      Filesize

      584KB

    • memory/5044-3-0x00000000075D0000-0x0000000007662000-memory.dmp
      Filesize

      584KB

    • memory/5044-6-0x0000000074450000-0x0000000074C00000-memory.dmp
      Filesize

      7.7MB

    • memory/5044-7-0x00000000075A0000-0x00000000075BE000-memory.dmp
      Filesize

      120KB

    • memory/5044-8-0x0000000007590000-0x000000000759E000-memory.dmp
      Filesize

      56KB

    • memory/5044-5-0x00000000029A0000-0x00000000029AA000-memory.dmp
      Filesize

      40KB

    • memory/5044-4-0x0000000007670000-0x00000000076E6000-memory.dmp
      Filesize

      472KB

    • memory/5044-0-0x000000007445E000-0x000000007445F000-memory.dmp
      Filesize

      4KB

    • memory/5044-2-0x0000000007AE0000-0x0000000008084000-memory.dmp
      Filesize

      5.6MB

    • memory/5044-13-0x0000000074450000-0x0000000074C00000-memory.dmp
      Filesize

      7.7MB

    • memory/5044-1-0x0000000000640000-0x00000000006D0000-memory.dmp
      Filesize

      576KB