General

  • Target

    bbd3f90867320fdd67878034d99d83f481d6d41f76b9082f6ecc3c432e353761

  • Size

    340KB

  • Sample

    220802-f9pf5sbdg7

  • MD5

    08d92da713db95dd77fdca816c5d48eb

  • SHA1

    1cc18264f4ef5a4cfad056281082cbea38ee8bdd

  • SHA256

    bbd3f90867320fdd67878034d99d83f481d6d41f76b9082f6ecc3c432e353761

  • SHA512

    60c87e0673e3afe0021f70f0e14473e12559b147cf096567e85ad8b9592cff9b140256125666becd7c97ea8d74abb84614974b53f5f4873a70607d2fd2eb711b

Malware Config

Extracted

Family

raccoon

Botnet

125a9422607402ad773f580d72e3170b

C2

http://91.242.229.142/

rc4.plain

Extracted

Family

socelars

C2

https://hueduy.s3.eu-west-1.amazonaws.com/dkfjrg725/

Extracted

Family

raccoon

Botnet

afb5c633c4650f69312baef49db9dfa4

C2

http://77.73.132.84

rc4.plain

Targets

    • Target

      bbd3f90867320fdd67878034d99d83f481d6d41f76b9082f6ecc3c432e353761

    • Size

      340KB

    • MD5

      08d92da713db95dd77fdca816c5d48eb

    • SHA1

      1cc18264f4ef5a4cfad056281082cbea38ee8bdd

    • SHA256

      bbd3f90867320fdd67878034d99d83f481d6d41f76b9082f6ecc3c432e353761

    • SHA512

      60c87e0673e3afe0021f70f0e14473e12559b147cf096567e85ad8b9592cff9b140256125666becd7c97ea8d74abb84614974b53f5f4873a70607d2fd2eb711b

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks