Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-03-2024 14:56

General

  • Target

    ce5706f1a1dd859a8233397c2490680b.exe

  • Size

    416KB

  • MD5

    ce5706f1a1dd859a8233397c2490680b

  • SHA1

    9a3775d1c673313a4814abe25049efb03a3e674e

  • SHA256

    ad2c6c8d68058c316b1f3c343b59c0c14526f4a7c84ed771b2d90f590fc3c535

  • SHA512

    35b6aec7f2821baf073cc05d0e18173961757db0d458f7ed44979abbfbd040b8ecc6418e97f6bb23006fadd368191c34be0f1f5877a87b46f3c292523be00b7a

  • SSDEEP

    6144:P0XIE3wQQBHn8nd2r1XGUtZXdRloUfk+S+r2I1Fyjbl66A93LnYDttxU7Uu6wB8B:P6Yn8nd2r1XXtCXtvldA93LYzxOd6L

Malware Config

Extracted

Family

arkei

C2

141.95.23.6/kESK2FZqwB.php

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Nirsoft 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Windows security modification 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce5706f1a1dd859a8233397c2490680b.exe
    "C:\Users\Admin\AppData\Local\Temp\ce5706f1a1dd859a8233397c2490680b.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Windows security bypass
    • Loads dropped DLL
    • Windows security modification
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Users\Admin\AppData\Local\Temp\84870415-fc5c-41af-a856-d4ffa3dea4d9\AdvancedRun.exe
      "C:\Users\Admin\AppData\Local\Temp\84870415-fc5c-41af-a856-d4ffa3dea4d9\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\84870415-fc5c-41af-a856-d4ffa3dea4d9\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2516
      • C:\Users\Admin\AppData\Local\Temp\84870415-fc5c-41af-a856-d4ffa3dea4d9\AdvancedRun.exe
        "C:\Users\Admin\AppData\Local\Temp\84870415-fc5c-41af-a856-d4ffa3dea4d9\AdvancedRun.exe" /SpecialRun 4101d8 2516
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2512
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ce5706f1a1dd859a8233397c2490680b.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2636
    • C:\Users\Admin\AppData\Local\Temp\ce5706f1a1dd859a8233397c2490680b.exe
      "C:\Users\Admin\AppData\Local\Temp\ce5706f1a1dd859a8233397c2490680b.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2432
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2432 -s 44
        3⤵
        • Program crash
        PID:2420

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

3
T1562

Disable or Modify Tools

3
T1562.001

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\84870415-fc5c-41af-a856-d4ffa3dea4d9\AdvancedRun.exe
    Filesize

    88KB

    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • memory/2204-0-0x0000000001310000-0x000000000137E000-memory.dmp
    Filesize

    440KB

  • memory/2204-1-0x0000000074870000-0x0000000074F5E000-memory.dmp
    Filesize

    6.9MB

  • memory/2204-2-0x0000000000990000-0x00000000009D0000-memory.dmp
    Filesize

    256KB

  • memory/2204-3-0x0000000000C80000-0x0000000000CE8000-memory.dmp
    Filesize

    416KB

  • memory/2204-34-0x0000000074870000-0x0000000074F5E000-memory.dmp
    Filesize

    6.9MB

  • memory/2432-27-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2432-19-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2432-23-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2432-25-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2432-20-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2432-29-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2432-31-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2432-21-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2432-33-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2636-37-0x00000000736B0000-0x0000000073C5B000-memory.dmp
    Filesize

    5.7MB

  • memory/2636-38-0x00000000736B0000-0x0000000073C5B000-memory.dmp
    Filesize

    5.7MB

  • memory/2636-39-0x00000000025D0000-0x0000000002610000-memory.dmp
    Filesize

    256KB

  • memory/2636-40-0x00000000025D0000-0x0000000002610000-memory.dmp
    Filesize

    256KB

  • memory/2636-41-0x00000000025D0000-0x0000000002610000-memory.dmp
    Filesize

    256KB

  • memory/2636-42-0x00000000736B0000-0x0000000073C5B000-memory.dmp
    Filesize

    5.7MB