Resubmissions

27-01-2022 12:20

220127-phtffschc2 10

25-01-2022 08:13

220125-j4eljabhcj 1

Analysis

  • max time kernel
    56s
  • max time network
    54s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    27-01-2022 12:20

General

  • Target

    adc5d511e576888aaed5f7e13b6df04f1b733e034bf34344be1dc0e6286dc5a0.exe

  • Size

    350KB

  • MD5

    b55890d016a3e0c6e7f4ba2e49ab7e43

  • SHA1

    8e1565a321d0630957bc65e0bdaae59b6a3671b7

  • SHA256

    adc5d511e576888aaed5f7e13b6df04f1b733e034bf34344be1dc0e6286dc5a0

  • SHA512

    42876920445bccf5d32cb2be28ac546dd45cbce0ef1616b1800f5cd97a93c47bd27eafb619ccbab82b38a3707019210101fd989b20615c2f247c762671904f50

Malware Config

Extracted

Family

arkei

Botnet

Default

C2

http://coin-file-file-19.com/tratata.php

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Arkei Stealer Payload 1 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\adc5d511e576888aaed5f7e13b6df04f1b733e034bf34344be1dc0e6286dc5a0.exe
    "C:\Users\Admin\AppData\Local\Temp\adc5d511e576888aaed5f7e13b6df04f1b733e034bf34344be1dc0e6286dc5a0.exe"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\adc5d511e576888aaed5f7e13b6df04f1b733e034bf34344be1dc0e6286dc5a0.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2148
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 5
        3⤵
        • Delays execution with timeout.exe
        PID:756

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • \ProgramData\sqlite3.dll
    MD5

    e477a96c8f2b18d6b5c27bde49c990bf

    SHA1

    e980c9bf41330d1e5bd04556db4646a0210f7409

    SHA256

    16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

    SHA512

    335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

  • memory/2644-118-0x00000000004B0000-0x00000000005FA000-memory.dmp
    Filesize

    1.3MB

  • memory/2644-119-0x00000000004B0000-0x00000000005FA000-memory.dmp
    Filesize

    1.3MB

  • memory/2644-120-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB