Analysis

  • max time kernel
    4265070s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    17-01-2022 04:29

General

  • Target

    33d732d1c08aca5c7b0e83bfd9c6d76520d2c71e09c090121bb1473b03fc3649.exe

  • Size

    280KB

  • MD5

    3cdea2e17acec208a9f5fad3ae03ade4

  • SHA1

    8e50e1dafaf28a0ef825a36df5dfc42083dbe9c0

  • SHA256

    33d732d1c08aca5c7b0e83bfd9c6d76520d2c71e09c090121bb1473b03fc3649

  • SHA512

    5d3d2bc3178ada978775ac0e0c77ba6f4ea12cb7726ff0c0e83670fe6274ac88ecf57cb7cc14ff20856914d1d3b1862599832bc4b3b99e59fada027b65238370

Score
10/10

Malware Config

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Arkei Stealer Payload 2 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\33d732d1c08aca5c7b0e83bfd9c6d76520d2c71e09c090121bb1473b03fc3649.exe
    "C:\Users\Admin\AppData\Local\Temp\33d732d1c08aca5c7b0e83bfd9c6d76520d2c71e09c090121bb1473b03fc3649.exe"
    1⤵
      PID:3952
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3952 -s 556
        2⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2676
    • C:\Windows\system32\MusNotification.exe
      C:\Windows\system32\MusNotification.exe
      1⤵
      • Checks processor information in registry
      • Suspicious use of AdjustPrivilegeToken
      PID:1884
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3952 -ip 3952
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:64

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3952-130-0x0000000000838000-0x0000000000849000-memory.dmp
      Filesize

      68KB

    • memory/3952-131-0x0000000002300000-0x000000000231C000-memory.dmp
      Filesize

      112KB

    • memory/3952-132-0x0000000000400000-0x00000000005D0000-memory.dmp
      Filesize

      1.8MB