General

  • Target

    8a3fc6d0e340632110fa443e359b78dbb464140278225d239332bad9668e7f2a

  • Size

    339KB

  • Sample

    220802-s2nabshfcr

  • MD5

    3426145056e8c1642272b3819b654631

  • SHA1

    78bc738a0ff7b7f246a805445fbff000e3b93c87

  • SHA256

    8a3fc6d0e340632110fa443e359b78dbb464140278225d239332bad9668e7f2a

  • SHA512

    731eb850073ce9d5adfe7711f6097dddd82b11c3e6ae0abae7d19f075c7beafabd4e9d86639eb77ac5044600aaa5677a697ffaa5f410932c05f7e9eab9a60c73

Malware Config

Extracted

Family

raccoon

Botnet

125a9422607402ad773f580d72e3170b

C2

http://91.242.229.142/

rc4.plain

Extracted

Family

socelars

C2

https://hueduy.s3.eu-west-1.amazonaws.com/dkfjrg725/

Targets

    • Target

      8a3fc6d0e340632110fa443e359b78dbb464140278225d239332bad9668e7f2a

    • Size

      339KB

    • MD5

      3426145056e8c1642272b3819b654631

    • SHA1

      78bc738a0ff7b7f246a805445fbff000e3b93c87

    • SHA256

      8a3fc6d0e340632110fa443e359b78dbb464140278225d239332bad9668e7f2a

    • SHA512

      731eb850073ce9d5adfe7711f6097dddd82b11c3e6ae0abae7d19f075c7beafabd4e9d86639eb77ac5044600aaa5677a697ffaa5f410932c05f7e9eab9a60c73

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks