General

  • Target

    9f0c6ca016ddc2dba64ee16b0c9b68e98f85299d09cf455decc9f0550b1b1a77

  • Size

    340KB

  • Sample

    220804-sg9ylahcbr

  • MD5

    827c533e6030bf67b53460a3bf20813f

  • SHA1

    46a5f78f7e79cd5f39ae76c925bc9ada1243be08

  • SHA256

    9f0c6ca016ddc2dba64ee16b0c9b68e98f85299d09cf455decc9f0550b1b1a77

  • SHA512

    57b45d28994722620d5496a0f267060345d385358dabf7bace2337f8975940d6dc39ea6bf5c677943176f55dc536b7c2bb1013671fa3909235b1bf53e9e07f7f

Malware Config

Extracted

Family

socelars

C2

https://hueduy.s3.eu-west-1.amazonaws.com/dkfjrg725/

Extracted

Family

raccoon

Botnet

9ff0d3252fc925e8866300fd0964f332

C2

http://51.195.166.176

rc4.plain

Targets

    • Target

      9f0c6ca016ddc2dba64ee16b0c9b68e98f85299d09cf455decc9f0550b1b1a77

    • Size

      340KB

    • MD5

      827c533e6030bf67b53460a3bf20813f

    • SHA1

      46a5f78f7e79cd5f39ae76c925bc9ada1243be08

    • SHA256

      9f0c6ca016ddc2dba64ee16b0c9b68e98f85299d09cf455decc9f0550b1b1a77

    • SHA512

      57b45d28994722620d5496a0f267060345d385358dabf7bace2337f8975940d6dc39ea6bf5c677943176f55dc536b7c2bb1013671fa3909235b1bf53e9e07f7f

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks