Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    06-03-2024 07:55

General

  • Target

    b6e95ff23f2e0793f36543b91d0d0a0a.exe

  • Size

    409KB

  • MD5

    b6e95ff23f2e0793f36543b91d0d0a0a

  • SHA1

    072c8321280f2ceded6a906724ca974875f41146

  • SHA256

    b826af3338b2d2f0c6b5427ba25a47661ca142e9f331b6443255f359c44036fe

  • SHA512

    4a8a8242f86aee5c2efca76298965ddfe0af48d761c6bbd9a648f78f591db72033aa804d3d066b63a99e6a3499fdd61475b09be36238f5bc993285d1e1fda4c5

  • SSDEEP

    6144:0t76RZpCr6xDmBKUtCcgQm3qOjgsVP/RG4vDuK8tFAnpLL/Y6afliNiqxm:0p6o6xDuFtdwjBLG4buJgtY6iqI

Malware Config

Extracted

Family

arkei

C2

185.224.139.233/MwJRWa1FHk.php

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Nirsoft 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Windows security modification 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6e95ff23f2e0793f36543b91d0d0a0a.exe
    "C:\Users\Admin\AppData\Local\Temp\b6e95ff23f2e0793f36543b91d0d0a0a.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Windows security bypass
    • Loads dropped DLL
    • Windows security modification
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Users\Admin\AppData\Local\Temp\b73ba4cb-4a1a-4759-90dc-0db8825adb3d\AdvancedRun.exe
      "C:\Users\Admin\AppData\Local\Temp\b73ba4cb-4a1a-4759-90dc-0db8825adb3d\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\b73ba4cb-4a1a-4759-90dc-0db8825adb3d\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2504
      • C:\Users\Admin\AppData\Local\Temp\b73ba4cb-4a1a-4759-90dc-0db8825adb3d\AdvancedRun.exe
        "C:\Users\Admin\AppData\Local\Temp\b73ba4cb-4a1a-4759-90dc-0db8825adb3d\AdvancedRun.exe" /SpecialRun 4101d8 2504
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2636
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b6e95ff23f2e0793f36543b91d0d0a0a.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2796
    • C:\Users\Admin\AppData\Local\Temp\b6e95ff23f2e0793f36543b91d0d0a0a.exe
      "C:\Users\Admin\AppData\Local\Temp\b6e95ff23f2e0793f36543b91d0d0a0a.exe"
      2⤵
        PID:2324

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Defense Evasion

    Modify Registry

    3
    T1112

    Impair Defenses

    3
    T1562

    Disable or Modify Tools

    3
    T1562.001

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\b73ba4cb-4a1a-4759-90dc-0db8825adb3d\AdvancedRun.exe
      Filesize

      88KB

      MD5

      17fc12902f4769af3a9271eb4e2dacce

      SHA1

      9a4a1581cc3971579574f837e110f3bd6d529dab

      SHA256

      29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

      SHA512

      036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

    • memory/2000-0-0x0000000000990000-0x00000000009FC000-memory.dmp
      Filesize

      432KB

    • memory/2000-1-0x0000000074390000-0x0000000074A7E000-memory.dmp
      Filesize

      6.9MB

    • memory/2000-2-0x0000000004C30000-0x0000000004C70000-memory.dmp
      Filesize

      256KB

    • memory/2000-3-0x0000000004140000-0x00000000041A8000-memory.dmp
      Filesize

      416KB

    • memory/2000-42-0x0000000074390000-0x0000000074A7E000-memory.dmp
      Filesize

      6.9MB

    • memory/2324-29-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2324-33-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2324-25-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2324-45-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2324-21-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2324-43-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2324-41-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2324-23-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2324-19-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2324-37-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/2324-39-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2796-36-0x0000000002930000-0x0000000002970000-memory.dmp
      Filesize

      256KB

    • memory/2796-34-0x0000000002930000-0x0000000002970000-memory.dmp
      Filesize

      256KB

    • memory/2796-32-0x000000006EF90000-0x000000006F53B000-memory.dmp
      Filesize

      5.7MB

    • memory/2796-44-0x000000006EF90000-0x000000006F53B000-memory.dmp
      Filesize

      5.7MB

    • memory/2796-30-0x000000006EF90000-0x000000006F53B000-memory.dmp
      Filesize

      5.7MB