General

  • Target

    6953289daf72bb8fb6b06c8dacf39394a16161bb70ee03a49fbdac1f65d3d53d

  • Size

    339KB

  • Sample

    220802-kg751aebbk

  • MD5

    e6a88f64a777d844f95fb5104acab214

  • SHA1

    21c1a5e357cc551d1e264614adc1e56b64657e5b

  • SHA256

    6953289daf72bb8fb6b06c8dacf39394a16161bb70ee03a49fbdac1f65d3d53d

  • SHA512

    c1a3e809f3e7f1a9c7f8d3842d0bdd3f4f595a55b4c1f9fc18539ac11ca5028599276688fe9ef6a2b1924772557eeeafccdf80f733ca87aa4ecec547a04b7129

Malware Config

Extracted

Family

raccoon

Botnet

125a9422607402ad773f580d72e3170b

C2

http://91.242.229.142/

rc4.plain

Extracted

Family

socelars

C2

https://hueduy.s3.eu-west-1.amazonaws.com/dkfjrg725/

Targets

    • Target

      6953289daf72bb8fb6b06c8dacf39394a16161bb70ee03a49fbdac1f65d3d53d

    • Size

      339KB

    • MD5

      e6a88f64a777d844f95fb5104acab214

    • SHA1

      21c1a5e357cc551d1e264614adc1e56b64657e5b

    • SHA256

      6953289daf72bb8fb6b06c8dacf39394a16161bb70ee03a49fbdac1f65d3d53d

    • SHA512

      c1a3e809f3e7f1a9c7f8d3842d0bdd3f4f595a55b4c1f9fc18539ac11ca5028599276688fe9ef6a2b1924772557eeeafccdf80f733ca87aa4ecec547a04b7129

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks