General

  • Target

    83fcaa9cb061ce9bfc2a872cba354a523ee024494ce1f7625dc17db22d2dddf7

  • Size

    123KB

  • Sample

    220802-nsb4gsedc5

  • MD5

    c46ed22387d84834f40f1c14f7971cbd

  • SHA1

    f8c367cf5814eba150cb84197f09e7a453e7a7e4

  • SHA256

    3c7f9f22e88a5a7b252dc320a5965c646a63d03da8ae864bb39f51ccf33ef907

  • SHA512

    a4e5d4003eb9c425fb027408205aab20d53853d8808ee7f69c8ffad3d3fbb9a15f930db6750e4bcf49fe52a08664df8cccb3ced6310c372cd6c1e74c6c6d471d

Malware Config

Extracted

Family

raccoon

Botnet

125a9422607402ad773f580d72e3170b

C2

http://91.242.229.142/

rc4.plain

Extracted

Family

socelars

C2

https://hueduy.s3.eu-west-1.amazonaws.com/dkfjrg725/

Targets

    • Target

      83fcaa9cb061ce9bfc2a872cba354a523ee024494ce1f7625dc17db22d2dddf7

    • Size

      172KB

    • MD5

      6ac267d2cfb063046d3031269e9fca5c

    • SHA1

      c4665fca347b4e2df33f0431c96db6de7282e852

    • SHA256

      83fcaa9cb061ce9bfc2a872cba354a523ee024494ce1f7625dc17db22d2dddf7

    • SHA512

      d73f10f91e571deb13946126d9fe238b0c45c65e5a4f6ce205a7c3251fd6cdad49b4110e3ef1be1173852e1dbc3de00dafc6f0c8c119f8c847ce657a8d5f1eb7

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks