General

  • Target

    29f937bffd0d8de0073e5a1fa3c969756ba47d0602d2f1927655416e584412f2

  • Size

    269KB

  • Sample

    220122-lflq2sade8

  • MD5

    0c9edf77d896f715c10b40383fe28ef5

  • SHA1

    ae7dd99ae929032ec4e40545b9d77ce85bbce143

  • SHA256

    29f937bffd0d8de0073e5a1fa3c969756ba47d0602d2f1927655416e584412f2

  • SHA512

    66f2fb244944645d0d74c9bf26cb87e816dcf99e8a75aeaf757f80ade582bfa0b02ba1bb6ad573679ffecb85cb9046a674b19aa6e671b641fc5766433b6ca3c9

Malware Config

Extracted

Family

arkei

Botnet

Default

C2

http://homesteadr.link/ggate.php

Targets

    • Target

      29f937bffd0d8de0073e5a1fa3c969756ba47d0602d2f1927655416e584412f2

    • Size

      269KB

    • MD5

      0c9edf77d896f715c10b40383fe28ef5

    • SHA1

      ae7dd99ae929032ec4e40545b9d77ce85bbce143

    • SHA256

      29f937bffd0d8de0073e5a1fa3c969756ba47d0602d2f1927655416e584412f2

    • SHA512

      66f2fb244944645d0d74c9bf26cb87e816dcf99e8a75aeaf757f80ade582bfa0b02ba1bb6ad573679ffecb85cb9046a674b19aa6e671b641fc5766433b6ca3c9

    • Arkei

      Arkei is an infostealer written in C++.

    • Arkei Stealer Payload

    • Downloads MZ/PE file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks