General

  • Target

    0511d2a93c09ed163a69f371a6288a6ecc2357a20a97d7c631e2363af6c930f0

  • Size

    327KB

  • Sample

    220118-lrhhrsagck

  • MD5

    11b1984c47e6a2a87aee64fed0528554

  • SHA1

    3a26af51254f2a714090dbb986514572f21cd59a

  • SHA256

    0511d2a93c09ed163a69f371a6288a6ecc2357a20a97d7c631e2363af6c930f0

  • SHA512

    ef06b512b6c978b1aa84f9bf17c3185a545c894d33afaca43b6eab0e5c54f121d4bd65ca1a24682d7a9110631761ab40b58ccb5a07796acfd7205b97d8f98e9c

Malware Config

Extracted

Family

arkei

Botnet

homesteadr

C2

http://homesteadr.link/ggate.php

Targets

    • Target

      0511d2a93c09ed163a69f371a6288a6ecc2357a20a97d7c631e2363af6c930f0

    • Size

      327KB

    • MD5

      11b1984c47e6a2a87aee64fed0528554

    • SHA1

      3a26af51254f2a714090dbb986514572f21cd59a

    • SHA256

      0511d2a93c09ed163a69f371a6288a6ecc2357a20a97d7c631e2363af6c930f0

    • SHA512

      ef06b512b6c978b1aa84f9bf17c3185a545c894d33afaca43b6eab0e5c54f121d4bd65ca1a24682d7a9110631761ab40b58ccb5a07796acfd7205b97d8f98e9c

    • Arkei

      Arkei is an infostealer written in C++.

    • suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

      suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

    • Arkei Stealer Payload

    • Downloads MZ/PE file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks