General

  • Target

    80c8c74132ba4a5f2f905ac779f8dedf4688a2267288a8cb5fa544fe7c8b2830

  • Size

    181KB

  • Sample

    220803-ky6cqshdc8

  • MD5

    fc606e3992280d15475c057beb77329c

  • SHA1

    529f466af3420422ef145f0dd78292d7190a7da3

  • SHA256

    80c8c74132ba4a5f2f905ac779f8dedf4688a2267288a8cb5fa544fe7c8b2830

  • SHA512

    ca243eed24d0c7bd1a60bad7988bf380189ef037b9be2f3fa325c03190ee146737fdc4638b5bd0717a7727b7cf4df39419e73581402d1edcfbb14ec300db5278

Malware Config

Extracted

Family

raccoon

Botnet

125a9422607402ad773f580d72e3170b

C2

http://91.242.229.142/

rc4.plain

Extracted

Family

socelars

C2

https://hueduy.s3.eu-west-1.amazonaws.com/dkfjrg725/

Targets

    • Target

      80c8c74132ba4a5f2f905ac779f8dedf4688a2267288a8cb5fa544fe7c8b2830

    • Size

      181KB

    • MD5

      fc606e3992280d15475c057beb77329c

    • SHA1

      529f466af3420422ef145f0dd78292d7190a7da3

    • SHA256

      80c8c74132ba4a5f2f905ac779f8dedf4688a2267288a8cb5fa544fe7c8b2830

    • SHA512

      ca243eed24d0c7bd1a60bad7988bf380189ef037b9be2f3fa325c03190ee146737fdc4638b5bd0717a7727b7cf4df39419e73581402d1edcfbb14ec300db5278

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks