Analysis

  • max time kernel
    53s
  • max time network
    73s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-07-2022 15:58

General

  • Target

    4a50407aa5853e81c080bb645275d056.exe

  • Size

    386KB

  • MD5

    4a50407aa5853e81c080bb645275d056

  • SHA1

    da95b3398334929fbe7823386fdf5e8eddc3a485

  • SHA256

    f8e0071b5a217e2caf3193ff532db9cdff04a9bb61090518204d46e05f8d3ec3

  • SHA512

    f587ad89a7d3e1e4834dbe36364bd0be29d9d9b3ba2ba05fa6359ce0d1d7add860f6eefa1f425f547346b907c85e5f8f31a426dac6fd5dc9874ba6068893193d

Malware Config

Extracted

Family

arkei

Botnet

Default

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • suricata: ET MALWARE Win32/Vidar Variant/Mars Stealer CnC Exfil

    suricata: ET MALWARE Win32/Vidar Variant/Mars Stealer CnC Exfil

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a50407aa5853e81c080bb645275d056.exe
    "C:\Users\Admin\AppData\Local\Temp\4a50407aa5853e81c080bb645275d056.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Users\Admin\AppData\Local\Temp\4a50407aa5853e81c080bb645275d056.exe
      "C:\Users\Admin\AppData\Local\Temp\4a50407aa5853e81c080bb645275d056.exe"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:2420
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\4a50407aa5853e81c080bb645275d056.exe" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4492
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 5
          4⤵
          • Delays execution with timeout.exe
          PID:3880

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    133KB

    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • C:\ProgramData\nss3.dll
    Filesize

    1.2MB

    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • memory/1032-130-0x0000000000519000-0x000000000053A000-memory.dmp
    Filesize

    132KB

  • memory/1032-131-0x00000000021B0000-0x00000000021DA000-memory.dmp
    Filesize

    168KB

  • memory/2420-132-0x0000000000000000-mapping.dmp
  • memory/2420-133-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/2420-135-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/2420-136-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/2420-137-0x0000000060900000-0x0000000060992000-memory.dmp
    Filesize

    584KB

  • memory/2420-159-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/3880-160-0x0000000000000000-mapping.dmp
  • memory/4492-158-0x0000000000000000-mapping.dmp