Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    27-01-2024 13:53

General

  • Target

    7a6beb3d6b5da7f3c02504f7bac4699b.exe

  • Size

    417KB

  • MD5

    7a6beb3d6b5da7f3c02504f7bac4699b

  • SHA1

    0a0b99ca58be23b6f7fb12bf00e648206a5ebb76

  • SHA256

    b34170c638c226b607143d245b15d215fb9ba7bcf05db48967b158841509e250

  • SHA512

    8940b62eca262aff977823fe566542f348d4d2a96c71966677b49ab2bd9a71e32d0e2eea3085df4f9473a9c80c58ff3c3e5aeea2cb57c5403c9cb7f16050a575

  • SSDEEP

    6144:QDXIE3wQQBHndOMlhWmm6zcd6HyflDZDk7K4Ps/dq9fbwwhkiKXmO4E5OLyGhK8W:QTYn1PBmD7Lo7KIslSfMvj94jLNS

Malware Config

Extracted

Family

arkei

C2

5.183.8.234/IRfCMp83ZJ.php

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Nirsoft 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Windows security modification 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a6beb3d6b5da7f3c02504f7bac4699b.exe
    "C:\Users\Admin\AppData\Local\Temp\7a6beb3d6b5da7f3c02504f7bac4699b.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Windows security bypass
    • Loads dropped DLL
    • Windows security modification
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Users\Admin\AppData\Local\Temp\6e88186a-d0f1-48fb-b5ef-f6ec404b2be2\AdvancedRun.exe
      "C:\Users\Admin\AppData\Local\Temp\6e88186a-d0f1-48fb-b5ef-f6ec404b2be2\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\6e88186a-d0f1-48fb-b5ef-f6ec404b2be2\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2676
      • C:\Users\Admin\AppData\Local\Temp\6e88186a-d0f1-48fb-b5ef-f6ec404b2be2\AdvancedRun.exe
        "C:\Users\Admin\AppData\Local\Temp\6e88186a-d0f1-48fb-b5ef-f6ec404b2be2\AdvancedRun.exe" /SpecialRun 4101d8 2676
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2984
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\7a6beb3d6b5da7f3c02504f7bac4699b.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2824
    • C:\Users\Admin\AppData\Local\Temp\7a6beb3d6b5da7f3c02504f7bac4699b.exe
      "C:\Users\Admin\AppData\Local\Temp\7a6beb3d6b5da7f3c02504f7bac4699b.exe"
      2⤵
        PID:2936

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Defense Evasion

    Modify Registry

    3
    T1112

    Impair Defenses

    3
    T1562

    Disable or Modify Tools

    3
    T1562.001

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\6e88186a-d0f1-48fb-b5ef-f6ec404b2be2\AdvancedRun.exe
      Filesize

      88KB

      MD5

      17fc12902f4769af3a9271eb4e2dacce

      SHA1

      9a4a1581cc3971579574f837e110f3bd6d529dab

      SHA256

      29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

      SHA512

      036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

    • memory/1980-30-0x0000000074E80000-0x000000007556E000-memory.dmp
      Filesize

      6.9MB

    • memory/1980-1-0x0000000074E80000-0x000000007556E000-memory.dmp
      Filesize

      6.9MB

    • memory/1980-2-0x0000000004DA0000-0x0000000004DE0000-memory.dmp
      Filesize

      256KB

    • memory/1980-3-0x0000000000510000-0x0000000000578000-memory.dmp
      Filesize

      416KB

    • memory/1980-0-0x0000000000E90000-0x0000000000EFE000-memory.dmp
      Filesize

      440KB

    • memory/2824-38-0x0000000074EB0000-0x000000007545B000-memory.dmp
      Filesize

      5.7MB

    • memory/2824-37-0x00000000026A0000-0x00000000026E0000-memory.dmp
      Filesize

      256KB

    • memory/2824-36-0x00000000026A0000-0x00000000026E0000-memory.dmp
      Filesize

      256KB

    • memory/2824-35-0x0000000074EB0000-0x000000007545B000-memory.dmp
      Filesize

      5.7MB

    • memory/2824-34-0x0000000074EB0000-0x000000007545B000-memory.dmp
      Filesize

      5.7MB

    • memory/2936-24-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2936-27-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2936-29-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2936-25-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/2936-31-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2936-23-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2936-22-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2936-21-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2936-20-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2936-19-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2936-39-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB