Analysis

  • max time kernel
    4265059s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    17-01-2022 16:51

General

  • Target

    11d9d9042783bee4b88464ef4049913708b14a7f212cfc747732a34ee8794d83.exe

  • Size

    330KB

  • MD5

    a4b9e0d0bfcca042e8d46e9278eba0ce

  • SHA1

    a66ed12a8bd9304221787c37421e1ce97bc831c1

  • SHA256

    11d9d9042783bee4b88464ef4049913708b14a7f212cfc747732a34ee8794d83

  • SHA512

    536e4b5369d8ae1beddda289a24e5572e97fc3f3fbcd1c6176a19add9c249237bfb3865063450bd8df1ae1fbe2f73600c6119af95976359e026eff05f55760e0

Score
10/10

Malware Config

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Arkei Stealer Payload 2 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11d9d9042783bee4b88464ef4049913708b14a7f212cfc747732a34ee8794d83.exe
    "C:\Users\Admin\AppData\Local\Temp\11d9d9042783bee4b88464ef4049913708b14a7f212cfc747732a34ee8794d83.exe"
    1⤵
      PID:4000
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4000 -s 552
        2⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2088
    • C:\Windows\system32\MusNotification.exe
      C:\Windows\system32\MusNotification.exe
      1⤵
      • Checks processor information in registry
      • Suspicious use of AdjustPrivilegeToken
      PID:64
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4000 -ip 4000
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:2720

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4000-130-0x0000000000848000-0x0000000000859000-memory.dmp
      Filesize

      68KB

    • memory/4000-132-0x0000000000400000-0x00000000005DA000-memory.dmp
      Filesize

      1.9MB

    • memory/4000-131-0x0000000000780000-0x000000000079C000-memory.dmp
      Filesize

      112KB