Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 07:01

General

  • Target

    15a9a36ff6344769a0d3a8bcb63df228bac4776304e29b776fb6896ba60e1124_NeikiAnalytics.exe

  • Size

    560KB

  • MD5

    de5a8adde8edd682e39c6802e2b98df0

  • SHA1

    b9dca65384f9de2bcaf0f86affe331adf246040f

  • SHA256

    15a9a36ff6344769a0d3a8bcb63df228bac4776304e29b776fb6896ba60e1124

  • SHA512

    684537bbb3758b7cd580d9132a2a507a20390b4db58f13e12d45906cab56bed179212b8de9d3d6a35af9bc5834306418bbedb3ca28e6f52ecf5deb1f6573d2cd

  • SSDEEP

    12288:laXfDEFs0me4gja6X80ZaL5GJRhhoQVKX0IvIh:crGmPexRhoQsX08Ih

Malware Config

Extracted

Family

raccoon

Version

1.7.3

Botnet

be6dd73e116445cabcf5ea5a8355324fa19eade6

Attributes
  • url4cnc

    https://tttttt.me/secuhaski4

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15a9a36ff6344769a0d3a8bcb63df228bac4776304e29b776fb6896ba60e1124_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\15a9a36ff6344769a0d3a8bcb63df228bac4776304e29b776fb6896ba60e1124_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Users\Admin\AppData\Local\Temp\15a9a36ff6344769a0d3a8bcb63df228bac4776304e29b776fb6896ba60e1124_NeikiAnalytics.exe
      C:\Users\Admin\AppData\Local\Temp\15a9a36ff6344769a0d3a8bcb63df228bac4776304e29b776fb6896ba60e1124_NeikiAnalytics.exe
      2⤵
        PID:2572
      • C:\Users\Admin\AppData\Local\Temp\15a9a36ff6344769a0d3a8bcb63df228bac4776304e29b776fb6896ba60e1124_NeikiAnalytics.exe
        C:\Users\Admin\AppData\Local\Temp\15a9a36ff6344769a0d3a8bcb63df228bac4776304e29b776fb6896ba60e1124_NeikiAnalytics.exe
        2⤵
        • Modifies system certificate store
        PID:2576

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2c701c9bbba34fa61618ea5f8f36df92

      SHA1

      cfb3eda17b9ef3781e7a2dd5e44efd7b0dc412b6

      SHA256

      6f1adb287139f3d70b196af4e24dee87a107dec254bc3b835277fa2168600d45

      SHA512

      2609fcf624194786f7f3cd3a2c1243320693ff9ae36b174ad1e94fde95f4e02d1dcdf78fccf9406c786139387093302e927de0331c238e67f15f971551f70f1c

    • C:\Users\Admin\AppData\Local\Temp\CabE571.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarE6B0.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • memory/2300-0-0x000000007439E000-0x000000007439F000-memory.dmp
      Filesize

      4KB

    • memory/2300-1-0x0000000001380000-0x0000000001410000-memory.dmp
      Filesize

      576KB

    • memory/2300-2-0x0000000074390000-0x0000000074A7E000-memory.dmp
      Filesize

      6.9MB

    • memory/2300-3-0x0000000000470000-0x000000000047E000-memory.dmp
      Filesize

      56KB

    • memory/2300-8-0x0000000074390000-0x0000000074A7E000-memory.dmp
      Filesize

      6.9MB

    • memory/2576-6-0x0000000000400000-0x0000000000492000-memory.dmp
      Filesize

      584KB

    • memory/2576-4-0x0000000000400000-0x0000000000492000-memory.dmp
      Filesize

      584KB

    • memory/2576-7-0x0000000000400000-0x0000000000492000-memory.dmp
      Filesize

      584KB