General

  • Target

    cc2ab8943a098bf08ddfb2041978ed52d4dc14ee43bb422f7cbe08246a97b98a

  • Size

    340KB

  • Sample

    220802-lp71mseffp

  • MD5

    e095796bcba3a8ef19202610b9e5e53e

  • SHA1

    fb2d175ce4dae07e8a595d16d9aab48c42e7e6bc

  • SHA256

    cc2ab8943a098bf08ddfb2041978ed52d4dc14ee43bb422f7cbe08246a97b98a

  • SHA512

    b731f70d436548f196194798b2b748c0ea9fdce16acedae02aa0b0a132be1b815131c563a3cc05d2a0eeabeac0453c30b24432a82af1e17628400b89e4975cf5

Malware Config

Extracted

Family

raccoon

Botnet

125a9422607402ad773f580d72e3170b

C2

http://91.242.229.142/

rc4.plain

Extracted

Family

socelars

C2

https://hueduy.s3.eu-west-1.amazonaws.com/dkfjrg725/

Targets

    • Target

      cc2ab8943a098bf08ddfb2041978ed52d4dc14ee43bb422f7cbe08246a97b98a

    • Size

      340KB

    • MD5

      e095796bcba3a8ef19202610b9e5e53e

    • SHA1

      fb2d175ce4dae07e8a595d16d9aab48c42e7e6bc

    • SHA256

      cc2ab8943a098bf08ddfb2041978ed52d4dc14ee43bb422f7cbe08246a97b98a

    • SHA512

      b731f70d436548f196194798b2b748c0ea9fdce16acedae02aa0b0a132be1b815131c563a3cc05d2a0eeabeac0453c30b24432a82af1e17628400b89e4975cf5

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks