Analysis

  • max time kernel
    4265086s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    15-01-2022 19:51

General

  • Target

    2d4c396f289f986d2bce539bdaecdc47c7fe86e7a6cfdd53334e8e6c0285ce1a.exe

  • Size

    324KB

  • MD5

    7d32d2090a70e3d3334756c107c9b3f4

  • SHA1

    79e0ab9fdadc83ad1430b04d7e35e48c1b90e89b

  • SHA256

    2d4c396f289f986d2bce539bdaecdc47c7fe86e7a6cfdd53334e8e6c0285ce1a

  • SHA512

    211edd48cb5f33611bfe3cc64bb7619cf478a54e461a5b019cdb4e28682a998f39ef3885b37dd40c2974c9c9da9cb65477fa85dbac79567d5d986d07024294df

Score
10/10

Malware Config

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Arkei Stealer Payload 2 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d4c396f289f986d2bce539bdaecdc47c7fe86e7a6cfdd53334e8e6c0285ce1a.exe
    "C:\Users\Admin\AppData\Local\Temp\2d4c396f289f986d2bce539bdaecdc47c7fe86e7a6cfdd53334e8e6c0285ce1a.exe"
    1⤵
      PID:2480
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2480 -s 556
        2⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3724
    • C:\Windows\system32\MusNotification.exe
      C:\Windows\system32\MusNotification.exe
      1⤵
      • Checks processor information in registry
      • Suspicious use of AdjustPrivilegeToken
      PID:3280
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2480 -ip 2480
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:1644

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2480-130-0x00000000008BE000-0x00000000008CF000-memory.dmp
      Filesize

      68KB

    • memory/2480-131-0x0000000000800000-0x000000000081C000-memory.dmp
      Filesize

      112KB

    • memory/2480-132-0x0000000000400000-0x0000000000561000-memory.dmp
      Filesize

      1.4MB