Analysis

  • max time kernel
    4265058s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    16-01-2022 18:26

General

  • Target

    e7ff308afaaf87a6a7393e6f72aa6c8aa50b14348e9e3e416f1432e0e78dc52a.exe

  • Size

    276KB

  • MD5

    1cf165219b007cdd28abc0461e57c88c

  • SHA1

    fb21ad6108a07707010e2b95b8b0368259fad956

  • SHA256

    e7ff308afaaf87a6a7393e6f72aa6c8aa50b14348e9e3e416f1432e0e78dc52a

  • SHA512

    37e4b0074349daa17b16e01c65f9e62ffc459e1b06eb56a37a329be585e52f9aae7a8e1d67d839482a699383c8d03dc62aa9e1ff458f56e977109bb97fed0a77

Score
10/10

Malware Config

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Arkei Stealer Payload 2 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7ff308afaaf87a6a7393e6f72aa6c8aa50b14348e9e3e416f1432e0e78dc52a.exe
    "C:\Users\Admin\AppData\Local\Temp\e7ff308afaaf87a6a7393e6f72aa6c8aa50b14348e9e3e416f1432e0e78dc52a.exe"
    1⤵
      PID:1900
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1900 -s 556
        2⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3420
    • C:\Windows\system32\MusNotification.exe
      C:\Windows\system32\MusNotification.exe
      1⤵
      • Checks processor information in registry
      • Suspicious use of AdjustPrivilegeToken
      PID:516
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1900 -ip 1900
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:1976

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1900-130-0x0000000000598000-0x00000000005A9000-memory.dmp
      Filesize

      68KB

    • memory/1900-132-0x0000000000400000-0x00000000004DA000-memory.dmp
      Filesize

      872KB

    • memory/1900-131-0x0000000002210000-0x000000000222C000-memory.dmp
      Filesize

      112KB