Analysis

  • max time kernel
    83s
  • max time network
    86s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-07-2022 00:53

General

  • Target

    8c3ba6d3a6f3968bbcae8a8ae035d0b1ab8425ca4797900f43d996a2c1839432.exe

  • Size

    12KB

  • MD5

    daeed15b76005f0165fbd4781e47b2f6

  • SHA1

    148fd184577272f94f1f54e27805d795524c1f85

  • SHA256

    8c3ba6d3a6f3968bbcae8a8ae035d0b1ab8425ca4797900f43d996a2c1839432

  • SHA512

    ef0e5bfc7447e0c878eca60724c63682ac8479de431097db5ca96d4ed7fd8e26657160038431530111cadc843ba7b50638baeca76d130e29a7a829b21c75d1cd

Malware Config

Extracted

Family

arkei

Botnet

Default

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • suricata: ET MALWARE Base64 Encoded Stealer Config from Server - APPDATA or USERPROFILE Environment Variable M4

    suricata: ET MALWARE Base64 Encoded Stealer Config from Server - APPDATA or USERPROFILE Environment Variable M4

  • suricata: ET MALWARE Generic gate .php GET with minimal headers

    suricata: ET MALWARE Generic gate .php GET with minimal headers

  • suricata: ET MALWARE Possible Windows executable sent when remote host claims to send html content

    suricata: ET MALWARE Possible Windows executable sent when remote host claims to send html content

  • Downloads MZ/PE file
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8c3ba6d3a6f3968bbcae8a8ae035d0b1ab8425ca4797900f43d996a2c1839432.exe
    "C:\Users\Admin\AppData\Local\Temp\8c3ba6d3a6f3968bbcae8a8ae035d0b1ab8425ca4797900f43d996a2c1839432.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4516
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Loads dropped DLL
      PID:4556
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4556 -s 1444
        3⤵
        • Program crash
        PID:1704
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4556 -ip 4556
    1⤵
      PID:3796

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\mozglue.dll
      Filesize

      133KB

      MD5

      8f73c08a9660691143661bf7332c3c27

      SHA1

      37fa65dd737c50fda710fdbde89e51374d0c204a

      SHA256

      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

      SHA512

      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

    • C:\ProgramData\nss3.dll
      Filesize

      1.2MB

      MD5

      bfac4e3c5908856ba17d41edcd455a51

      SHA1

      8eec7e888767aa9e4cca8ff246eb2aacb9170428

      SHA256

      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

      SHA512

      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

    • C:\ProgramData\sqlite3.dll
      Filesize

      630KB

      MD5

      e477a96c8f2b18d6b5c27bde49c990bf

      SHA1

      e980c9bf41330d1e5bd04556db4646a0210f7409

      SHA256

      16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

      SHA512

      335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

    • memory/4516-130-0x000001DE8E250000-0x000001DE8E258000-memory.dmp
      Filesize

      32KB

    • memory/4516-131-0x00007FFBE3E00000-0x00007FFBE48C1000-memory.dmp
      Filesize

      10.8MB

    • memory/4516-134-0x00007FFBE3E00000-0x00007FFBE48C1000-memory.dmp
      Filesize

      10.8MB

    • memory/4556-132-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4556-133-0x000000000042E084-mapping.dmp
    • memory/4556-136-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4556-137-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4556-138-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4556-142-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB