General

  • Target

    881f51c3ca28c7d31bddf8cad047037d6fbf17eec0938c7fcc697bb6ed9d174a

  • Size

    339KB

  • Sample

    220802-xpqbdabddm

  • MD5

    a9949c6d2fddb306b55dc58b9dc0d16a

  • SHA1

    608a9fd3234e9f20e0e0397bb3adccbc66c11d25

  • SHA256

    881f51c3ca28c7d31bddf8cad047037d6fbf17eec0938c7fcc697bb6ed9d174a

  • SHA512

    59b40217651870bb04510aef938aa677858e45efb48e571dd4e6e6cde8953749832dafa4d55e1f97826d04a170312e3d8f4408c12da0752cd9032164110ce542

Malware Config

Extracted

Family

raccoon

Botnet

125a9422607402ad773f580d72e3170b

C2

http://91.242.229.142/

rc4.plain

Extracted

Family

socelars

C2

https://hueduy.s3.eu-west-1.amazonaws.com/dkfjrg725/

Extracted

Family

raccoon

Botnet

4f8d293b672cb6b47e53b17b6223a050

C2

http://185.106.92.43

rc4.plain

Targets

    • Target

      881f51c3ca28c7d31bddf8cad047037d6fbf17eec0938c7fcc697bb6ed9d174a

    • Size

      339KB

    • MD5

      a9949c6d2fddb306b55dc58b9dc0d16a

    • SHA1

      608a9fd3234e9f20e0e0397bb3adccbc66c11d25

    • SHA256

      881f51c3ca28c7d31bddf8cad047037d6fbf17eec0938c7fcc697bb6ed9d174a

    • SHA512

      59b40217651870bb04510aef938aa677858e45efb48e571dd4e6e6cde8953749832dafa4d55e1f97826d04a170312e3d8f4408c12da0752cd9032164110ce542

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks