Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-01-2024 13:53

General

  • Target

    7a6beb3d6b5da7f3c02504f7bac4699b.exe

  • Size

    417KB

  • MD5

    7a6beb3d6b5da7f3c02504f7bac4699b

  • SHA1

    0a0b99ca58be23b6f7fb12bf00e648206a5ebb76

  • SHA256

    b34170c638c226b607143d245b15d215fb9ba7bcf05db48967b158841509e250

  • SHA512

    8940b62eca262aff977823fe566542f348d4d2a96c71966677b49ab2bd9a71e32d0e2eea3085df4f9473a9c80c58ff3c3e5aeea2cb57c5403c9cb7f16050a575

  • SSDEEP

    6144:QDXIE3wQQBHndOMlhWmm6zcd6HyflDZDk7K4Ps/dq9fbwwhkiKXmO4E5OLyGhK8W:QTYn1PBmD7Lo7KIslSfMvj94jLNS

Malware Config

Extracted

Family

arkei

C2

5.183.8.234/IRfCMp83ZJ.php

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • Windows security bypass 2 TTPs 2 IoCs
  • Nirsoft 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 10 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a6beb3d6b5da7f3c02504f7bac4699b.exe
    "C:\Users\Admin\AppData\Local\Temp\7a6beb3d6b5da7f3c02504f7bac4699b.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Windows security bypass
    • Checks computer location settings
    • Windows security modification
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1604
    • C:\Users\Admin\AppData\Local\Temp\41975551-e827-42e0-93ed-00e02d22bc4d\AdvancedRun.exe
      "C:\Users\Admin\AppData\Local\Temp\41975551-e827-42e0-93ed-00e02d22bc4d\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\41975551-e827-42e0-93ed-00e02d22bc4d\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3756
      • C:\Users\Admin\AppData\Local\Temp\41975551-e827-42e0-93ed-00e02d22bc4d\AdvancedRun.exe
        "C:\Users\Admin\AppData\Local\Temp\41975551-e827-42e0-93ed-00e02d22bc4d\AdvancedRun.exe" /SpecialRun 4101d8 3756
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4780
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\7a6beb3d6b5da7f3c02504f7bac4699b.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1628
    • C:\Users\Admin\AppData\Local\Temp\7a6beb3d6b5da7f3c02504f7bac4699b.exe
      "C:\Users\Admin\AppData\Local\Temp\7a6beb3d6b5da7f3c02504f7bac4699b.exe"
      2⤵
        PID:3264

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Defense Evasion

    Modify Registry

    4
    T1112

    Impair Defenses

    4
    T1562

    Disable or Modify Tools

    4
    T1562.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\41975551-e827-42e0-93ed-00e02d22bc4d\AdvancedRun.exe
      Filesize

      88KB

      MD5

      17fc12902f4769af3a9271eb4e2dacce

      SHA1

      9a4a1581cc3971579574f837e110f3bd6d529dab

      SHA256

      29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

      SHA512

      036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_b4ksuptn.cxf.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1604-7-0x00000000059E0000-0x0000000005A56000-memory.dmp
      Filesize

      472KB

    • memory/1604-2-0x0000000005DA0000-0x0000000006344000-memory.dmp
      Filesize

      5.6MB

    • memory/1604-4-0x00000000059D0000-0x00000000059E0000-memory.dmp
      Filesize

      64KB

    • memory/1604-8-0x00000000058F0000-0x0000000005958000-memory.dmp
      Filesize

      416KB

    • memory/1604-3-0x0000000005720000-0x00000000057B2000-memory.dmp
      Filesize

      584KB

    • memory/1604-6-0x0000000005A80000-0x0000000005B1C000-memory.dmp
      Filesize

      624KB

    • memory/1604-5-0x00000000058E0000-0x00000000058EA000-memory.dmp
      Filesize

      40KB

    • memory/1604-9-0x0000000005A60000-0x0000000005A7E000-memory.dmp
      Filesize

      120KB

    • memory/1604-0-0x0000000000CE0000-0x0000000000D4E000-memory.dmp
      Filesize

      440KB

    • memory/1604-1-0x0000000074E00000-0x00000000755B0000-memory.dmp
      Filesize

      7.7MB

    • memory/1604-32-0x0000000074E00000-0x00000000755B0000-memory.dmp
      Filesize

      7.7MB

    • memory/1628-52-0x00000000716C0000-0x000000007170C000-memory.dmp
      Filesize

      304KB

    • memory/1628-65-0x0000000006E90000-0x0000000006F33000-memory.dmp
      Filesize

      652KB

    • memory/1628-35-0x0000000004C50000-0x0000000004C72000-memory.dmp
      Filesize

      136KB

    • memory/1628-77-0x0000000074E00000-0x00000000755B0000-memory.dmp
      Filesize

      7.7MB

    • memory/1628-73-0x0000000007300000-0x000000000731A000-memory.dmp
      Filesize

      104KB

    • memory/1628-38-0x0000000004F60000-0x0000000004FC6000-memory.dmp
      Filesize

      408KB

    • memory/1628-47-0x0000000005790000-0x0000000005AE4000-memory.dmp
      Filesize

      3.3MB

    • memory/1628-36-0x0000000004EF0000-0x0000000004F56000-memory.dmp
      Filesize

      408KB

    • memory/1628-33-0x0000000004990000-0x00000000049A0000-memory.dmp
      Filesize

      64KB

    • memory/1628-48-0x0000000005C90000-0x0000000005CAE000-memory.dmp
      Filesize

      120KB

    • memory/1628-25-0x00000000022E0000-0x0000000002316000-memory.dmp
      Filesize

      216KB

    • memory/1628-29-0x0000000004990000-0x00000000049A0000-memory.dmp
      Filesize

      64KB

    • memory/1628-27-0x0000000074E00000-0x00000000755B0000-memory.dmp
      Filesize

      7.7MB

    • memory/1628-49-0x0000000005CC0000-0x0000000005D0C000-memory.dmp
      Filesize

      304KB

    • memory/1628-64-0x0000000004990000-0x00000000049A0000-memory.dmp
      Filesize

      64KB

    • memory/1628-31-0x0000000004FD0000-0x00000000055F8000-memory.dmp
      Filesize

      6.2MB

    • memory/1628-63-0x0000000004990000-0x00000000049A0000-memory.dmp
      Filesize

      64KB

    • memory/1628-62-0x0000000006E70000-0x0000000006E8E000-memory.dmp
      Filesize

      120KB

    • memory/1628-67-0x0000000006FC0000-0x0000000006FDA000-memory.dmp
      Filesize

      104KB

    • memory/1628-66-0x0000000007600000-0x0000000007C7A000-memory.dmp
      Filesize

      6.5MB

    • memory/1628-74-0x00000000072E0000-0x00000000072E8000-memory.dmp
      Filesize

      32KB

    • memory/1628-68-0x0000000007030000-0x000000000703A000-memory.dmp
      Filesize

      40KB

    • memory/1628-51-0x0000000006E30000-0x0000000006E62000-memory.dmp
      Filesize

      200KB

    • memory/1628-50-0x000000007F840000-0x000000007F850000-memory.dmp
      Filesize

      64KB

    • memory/1628-69-0x0000000007240000-0x00000000072D6000-memory.dmp
      Filesize

      600KB

    • memory/1628-70-0x00000000071C0000-0x00000000071D1000-memory.dmp
      Filesize

      68KB

    • memory/1628-71-0x00000000071F0000-0x00000000071FE000-memory.dmp
      Filesize

      56KB

    • memory/1628-72-0x0000000007200000-0x0000000007214000-memory.dmp
      Filesize

      80KB

    • memory/3264-24-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/3264-30-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/3264-34-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/3264-78-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB