General

  • Target

    5f4c117cd7f2a02006da52cd5725d8c2579d2cab1fa8a1dd85faaab47fd04ecb_NeikiAnalytics.exe

  • Size

    494KB

  • Sample

    240623-l641bayare

  • MD5

    1fd4e62013aa31b99b3db397b6db9ce0

  • SHA1

    8d3baf8e1f19bd44903afa2cdb87a4d31fb4a938

  • SHA256

    5f4c117cd7f2a02006da52cd5725d8c2579d2cab1fa8a1dd85faaab47fd04ecb

  • SHA512

    42215bba99a745ae1778b4f6296db0142ce25ea546fc59c8f3820ba00b486e26b2308819e4e44d994aad1dd42a975d6b75ed1cbbbc7e21c1e01df5a7cd5d2ae5

  • SSDEEP

    12288:IrFu5n+lFTv5qVxivxwJrsdbvutQdaEsBu:I45n2v8VxGwJkbvutLEsBu

Malware Config

Extracted

Family

raccoon

Botnet

5d224fd6c26c50ca4fea125e43d52eff1b8373e6

Attributes
  • url4cnc

    https://drive.google.com/uc?export=download&id=1qOwjltN62v2z1O2ar8qbu8ru2QwxaRnr

rc4.plain
rc4.plain

Targets

    • Target

      5f4c117cd7f2a02006da52cd5725d8c2579d2cab1fa8a1dd85faaab47fd04ecb_NeikiAnalytics.exe

    • Size

      494KB

    • MD5

      1fd4e62013aa31b99b3db397b6db9ce0

    • SHA1

      8d3baf8e1f19bd44903afa2cdb87a4d31fb4a938

    • SHA256

      5f4c117cd7f2a02006da52cd5725d8c2579d2cab1fa8a1dd85faaab47fd04ecb

    • SHA512

      42215bba99a745ae1778b4f6296db0142ce25ea546fc59c8f3820ba00b486e26b2308819e4e44d994aad1dd42a975d6b75ed1cbbbc7e21c1e01df5a7cd5d2ae5

    • SSDEEP

      12288:IrFu5n+lFTv5qVxivxwJrsdbvutQdaEsBu:I45n2v8VxGwJkbvutLEsBu

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer V1 payload

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Tasks