Analysis

  • max time kernel
    4265059s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    17-01-2022 04:53

General

  • Target

    86b1514e74faa7b799c6afb16873202fe67ef1d28081b7ac5dacd49ca60130fd.exe

  • Size

    280KB

  • MD5

    db4ad185fc751256fce38457da4add14

  • SHA1

    2dbf190c70f9b73c048a86e139eb37e42df9ac1d

  • SHA256

    86b1514e74faa7b799c6afb16873202fe67ef1d28081b7ac5dacd49ca60130fd

  • SHA512

    6a564fc293350f53541edcf807483434bf0b09d85c3523e95e321786fad534d36da7def7451da842ca9d9f2e579f14c458bdaf97e3bd3e07efcb0b34bc7039a6

Score
10/10

Malware Config

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Arkei Stealer Payload 2 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\86b1514e74faa7b799c6afb16873202fe67ef1d28081b7ac5dacd49ca60130fd.exe
    "C:\Users\Admin\AppData\Local\Temp\86b1514e74faa7b799c6afb16873202fe67ef1d28081b7ac5dacd49ca60130fd.exe"
    1⤵
      PID:3708
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3708 -s 552
        2⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1916
    • C:\Windows\system32\MusNotification.exe
      C:\Windows\system32\MusNotification.exe
      1⤵
      • Checks processor information in registry
      • Suspicious use of AdjustPrivilegeToken
      PID:1688
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3708 -ip 3708
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:3988

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3708-130-0x0000000000618000-0x0000000000629000-memory.dmp
      Filesize

      68KB

    • memory/3708-131-0x0000000000710000-0x000000000072C000-memory.dmp
      Filesize

      112KB

    • memory/3708-132-0x0000000000400000-0x00000000005D0000-memory.dmp
      Filesize

      1.8MB