Analysis

  • max time kernel
    158s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    15-02-2022 06:28

General

  • Target

    c1072380a7f84c66069ef375aed7a1563dccb69950b9b35436712d74a6c99677.exe

  • Size

    1.9MB

  • MD5

    38f88448e44f0b6b72e37200eb69a853

  • SHA1

    ce6e058f75350f6753f8d1c16ce9573f9491515c

  • SHA256

    c1072380a7f84c66069ef375aed7a1563dccb69950b9b35436712d74a6c99677

  • SHA512

    99328cdab2c711517340008c538763b1352f8d08144fde9e198ceff05f0d54f0fd5ddf9bc590e447f2e635d5262aae0d7b9e9a580fdcae69c2138049a21078ec

Malware Config

Extracted

Family

arkei

Botnet

Default

C2

http://45.95.235.77/6LuciSfmJZ.php

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 56 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1072380a7f84c66069ef375aed7a1563dccb69950b9b35436712d74a6c99677.exe
    "C:\Users\Admin\AppData\Local\Temp\c1072380a7f84c66069ef375aed7a1563dccb69950b9b35436712d74a6c99677.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:864
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:2420
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:4080
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:424

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/864-130-0x0000000077E74000-0x0000000077E76000-memory.dmp
    Filesize

    8KB

  • memory/864-131-0x00000000003B0000-0x0000000000846000-memory.dmp
    Filesize

    4.6MB