Analysis

  • max time kernel
    140s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    18-01-2022 03:21

General

  • Target

    0b11c8b1a563b6178e27fe323665aca06a679f98c4d041fde2767caa3f173aab.exe

  • Size

    326KB

  • MD5

    bc3fd01db98ef7790bb357c09ea80fea

  • SHA1

    d69cd37c40082cabb4cc51c61e9ae1ff5d2ea13c

  • SHA256

    0b11c8b1a563b6178e27fe323665aca06a679f98c4d041fde2767caa3f173aab

  • SHA512

    cc98007abba10f067d4a92b48eb787220dfc31eada6d9635a50ec463357580c9bcd74d364ec3484efdf0871fae95a989fae16ee563ef21440afd4d9f9a021e7e

Score
10/10

Malware Config

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Arkei Stealer Payload 2 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b11c8b1a563b6178e27fe323665aca06a679f98c4d041fde2767caa3f173aab.exe
    "C:\Users\Admin\AppData\Local\Temp\0b11c8b1a563b6178e27fe323665aca06a679f98c4d041fde2767caa3f173aab.exe"
    1⤵
      PID:1492
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1492 -s 552
        2⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4088
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalService
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3884
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1492 -ip 1492
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:956

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1492-130-0x00000000001C0000-0x00000000001D1000-memory.dmp
      Filesize

      68KB

    • memory/1492-131-0x0000000000460000-0x000000000047C000-memory.dmp
      Filesize

      112KB

    • memory/1492-132-0x0000000000400000-0x000000000045A000-memory.dmp
      Filesize

      360KB