General

  • Target

    6e015e709a52325d633fb54f55c8aa4e839aa73d51ac287c339e0d98adeb1f10

  • Size

    331KB

  • Sample

    220117-zaebnscgcm

  • MD5

    7fb3acc0dee40203a935491513835090

  • SHA1

    0afbbdea16d4e55741834901325b4d0af3c0c165

  • SHA256

    6e015e709a52325d633fb54f55c8aa4e839aa73d51ac287c339e0d98adeb1f10

  • SHA512

    8114e115539b2a38ff54c1c5a8dff1bac3edd6e208d82884d6e5ecaf4844d0f6a12c9f7e0ec8beb36fdce6e7ef4a0462a33255b56cdeac15314068a86081e8a3

Malware Config

Extracted

Family

arkei

Botnet

homesteadr

C2

http://homesteadr.link/ggate.php

Targets

    • Target

      6e015e709a52325d633fb54f55c8aa4e839aa73d51ac287c339e0d98adeb1f10

    • Size

      331KB

    • MD5

      7fb3acc0dee40203a935491513835090

    • SHA1

      0afbbdea16d4e55741834901325b4d0af3c0c165

    • SHA256

      6e015e709a52325d633fb54f55c8aa4e839aa73d51ac287c339e0d98adeb1f10

    • SHA512

      8114e115539b2a38ff54c1c5a8dff1bac3edd6e208d82884d6e5ecaf4844d0f6a12c9f7e0ec8beb36fdce6e7ef4a0462a33255b56cdeac15314068a86081e8a3

    • Arkei

      Arkei is an infostealer written in C++.

    • suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

      suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

    • Arkei Stealer Payload

    • Downloads MZ/PE file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks