Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-03-2024 07:55

General

  • Target

    b6e95ff23f2e0793f36543b91d0d0a0a.exe

  • Size

    409KB

  • MD5

    b6e95ff23f2e0793f36543b91d0d0a0a

  • SHA1

    072c8321280f2ceded6a906724ca974875f41146

  • SHA256

    b826af3338b2d2f0c6b5427ba25a47661ca142e9f331b6443255f359c44036fe

  • SHA512

    4a8a8242f86aee5c2efca76298965ddfe0af48d761c6bbd9a648f78f591db72033aa804d3d066b63a99e6a3499fdd61475b09be36238f5bc993285d1e1fda4c5

  • SSDEEP

    6144:0t76RZpCr6xDmBKUtCcgQm3qOjgsVP/RG4vDuK8tFAnpLL/Y6afliNiqxm:0p6o6xDuFtdwjBLG4buJgtY6iqI

Malware Config

Extracted

Family

arkei

C2

185.224.139.233/MwJRWa1FHk.php

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • Windows security bypass 2 TTPs 2 IoCs
  • Nirsoft 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 10 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6e95ff23f2e0793f36543b91d0d0a0a.exe
    "C:\Users\Admin\AppData\Local\Temp\b6e95ff23f2e0793f36543b91d0d0a0a.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Windows security bypass
    • Checks computer location settings
    • Windows security modification
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4804
    • C:\Users\Admin\AppData\Local\Temp\419f21b1-2d68-4d82-8c82-8451583c203d\AdvancedRun.exe
      "C:\Users\Admin\AppData\Local\Temp\419f21b1-2d68-4d82-8c82-8451583c203d\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\419f21b1-2d68-4d82-8c82-8451583c203d\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1548
      • C:\Users\Admin\AppData\Local\Temp\419f21b1-2d68-4d82-8c82-8451583c203d\AdvancedRun.exe
        "C:\Users\Admin\AppData\Local\Temp\419f21b1-2d68-4d82-8c82-8451583c203d\AdvancedRun.exe" /SpecialRun 4101d8 1548
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2004
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b6e95ff23f2e0793f36543b91d0d0a0a.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3080
    • C:\Users\Admin\AppData\Local\Temp\b6e95ff23f2e0793f36543b91d0d0a0a.exe
      "C:\Users\Admin\AppData\Local\Temp\b6e95ff23f2e0793f36543b91d0d0a0a.exe"
      2⤵
        PID:3152

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Defense Evasion

    Modify Registry

    4
    T1112

    Impair Defenses

    4
    T1562

    Disable or Modify Tools

    4
    T1562.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\419f21b1-2d68-4d82-8c82-8451583c203d\AdvancedRun.exe
      Filesize

      88KB

      MD5

      17fc12902f4769af3a9271eb4e2dacce

      SHA1

      9a4a1581cc3971579574f837e110f3bd6d529dab

      SHA256

      29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

      SHA512

      036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_luqs54oq.ocv.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/3080-65-0x00000000076B0000-0x0000000007D2A000-memory.dmp
      Filesize

      6.5MB

    • memory/3080-32-0x0000000002440000-0x0000000002450000-memory.dmp
      Filesize

      64KB

    • memory/3080-47-0x0000000005950000-0x0000000005CA4000-memory.dmp
      Filesize

      3.3MB

    • memory/3080-64-0x0000000006D80000-0x0000000006E23000-memory.dmp
      Filesize

      652KB

    • memory/3080-76-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB

    • memory/3080-73-0x0000000007380000-0x0000000007388000-memory.dmp
      Filesize

      32KB

    • memory/3080-72-0x00000000073A0000-0x00000000073BA000-memory.dmp
      Filesize

      104KB

    • memory/3080-42-0x0000000005720000-0x0000000005786000-memory.dmp
      Filesize

      408KB

    • memory/3080-71-0x00000000072A0000-0x00000000072B4000-memory.dmp
      Filesize

      80KB

    • memory/3080-63-0x0000000006300000-0x000000000631E000-memory.dmp
      Filesize

      120KB

    • memory/3080-30-0x0000000002450000-0x0000000002486000-memory.dmp
      Filesize

      216KB

    • memory/3080-29-0x0000000002440000-0x0000000002450000-memory.dmp
      Filesize

      64KB

    • memory/3080-35-0x00000000055A0000-0x00000000055C2000-memory.dmp
      Filesize

      136KB

    • memory/3080-53-0x00000000711E0000-0x000000007122C000-memory.dmp
      Filesize

      304KB

    • memory/3080-26-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB

    • memory/3080-66-0x0000000007060000-0x000000000707A000-memory.dmp
      Filesize

      104KB

    • memory/3080-70-0x0000000007290000-0x000000000729E000-memory.dmp
      Filesize

      56KB

    • memory/3080-34-0x0000000004F40000-0x0000000005568000-memory.dmp
      Filesize

      6.2MB

    • memory/3080-69-0x0000000007260000-0x0000000007271000-memory.dmp
      Filesize

      68KB

    • memory/3080-41-0x0000000005640000-0x00000000056A6000-memory.dmp
      Filesize

      408KB

    • memory/3080-52-0x0000000006330000-0x0000000006362000-memory.dmp
      Filesize

      200KB

    • memory/3080-68-0x00000000072E0000-0x0000000007376000-memory.dmp
      Filesize

      600KB

    • memory/3080-67-0x00000000070D0000-0x00000000070DA000-memory.dmp
      Filesize

      40KB

    • memory/3080-48-0x0000000005D50000-0x0000000005D6E000-memory.dmp
      Filesize

      120KB

    • memory/3080-49-0x0000000005DA0000-0x0000000005DEC000-memory.dmp
      Filesize

      304KB

    • memory/3080-50-0x0000000002440000-0x0000000002450000-memory.dmp
      Filesize

      64KB

    • memory/3080-51-0x000000007F890000-0x000000007F8A0000-memory.dmp
      Filesize

      64KB

    • memory/3152-31-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/3152-28-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/3152-24-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/3152-77-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/4804-9-0x0000000005290000-0x00000000052AE000-memory.dmp
      Filesize

      120KB

    • memory/4804-0-0x00000000006D0000-0x000000000073C000-memory.dmp
      Filesize

      432KB

    • memory/4804-4-0x00000000052B0000-0x00000000052C0000-memory.dmp
      Filesize

      64KB

    • memory/4804-3-0x0000000005070000-0x0000000005102000-memory.dmp
      Filesize

      584KB

    • memory/4804-1-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB

    • memory/4804-33-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB

    • memory/4804-2-0x0000000005580000-0x0000000005B24000-memory.dmp
      Filesize

      5.6MB

    • memory/4804-8-0x0000000005200000-0x0000000005268000-memory.dmp
      Filesize

      416KB

    • memory/4804-7-0x0000000005360000-0x00000000053D6000-memory.dmp
      Filesize

      472KB

    • memory/4804-6-0x00000000052C0000-0x000000000535C000-memory.dmp
      Filesize

      624KB

    • memory/4804-5-0x0000000005000000-0x000000000500A000-memory.dmp
      Filesize

      40KB