Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-03-2024 14:56

General

  • Target

    ce5706f1a1dd859a8233397c2490680b.exe

  • Size

    416KB

  • MD5

    ce5706f1a1dd859a8233397c2490680b

  • SHA1

    9a3775d1c673313a4814abe25049efb03a3e674e

  • SHA256

    ad2c6c8d68058c316b1f3c343b59c0c14526f4a7c84ed771b2d90f590fc3c535

  • SHA512

    35b6aec7f2821baf073cc05d0e18173961757db0d458f7ed44979abbfbd040b8ecc6418e97f6bb23006fadd368191c34be0f1f5877a87b46f3c292523be00b7a

  • SSDEEP

    6144:P0XIE3wQQBHn8nd2r1XGUtZXdRloUfk+S+r2I1Fyjbl66A93LnYDttxU7Uu6wB8B:P6Yn8nd2r1XXtCXtvldA93LYzxOd6L

Malware Config

Extracted

Family

arkei

C2

141.95.23.6/kESK2FZqwB.php

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • Windows security bypass 2 TTPs 2 IoCs
  • Nirsoft 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 10 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce5706f1a1dd859a8233397c2490680b.exe
    "C:\Users\Admin\AppData\Local\Temp\ce5706f1a1dd859a8233397c2490680b.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Windows security bypass
    • Checks computer location settings
    • Windows security modification
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3768
    • C:\Users\Admin\AppData\Local\Temp\c9a7e1db-9850-44ae-b4b3-1d0bcd5ddfe3\AdvancedRun.exe
      "C:\Users\Admin\AppData\Local\Temp\c9a7e1db-9850-44ae-b4b3-1d0bcd5ddfe3\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\c9a7e1db-9850-44ae-b4b3-1d0bcd5ddfe3\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1552
      • C:\Users\Admin\AppData\Local\Temp\c9a7e1db-9850-44ae-b4b3-1d0bcd5ddfe3\AdvancedRun.exe
        "C:\Users\Admin\AppData\Local\Temp\c9a7e1db-9850-44ae-b4b3-1d0bcd5ddfe3\AdvancedRun.exe" /SpecialRun 4101d8 1552
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1764
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ce5706f1a1dd859a8233397c2490680b.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1728
    • C:\Users\Admin\AppData\Local\Temp\ce5706f1a1dd859a8233397c2490680b.exe
      "C:\Users\Admin\AppData\Local\Temp\ce5706f1a1dd859a8233397c2490680b.exe"
      2⤵
        PID:2632

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Defense Evasion

    Modify Registry

    4
    T1112

    Impair Defenses

    4
    T1562

    Disable or Modify Tools

    4
    T1562.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3x44ryii.rrd.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\c9a7e1db-9850-44ae-b4b3-1d0bcd5ddfe3\AdvancedRun.exe
      Filesize

      88KB

      MD5

      17fc12902f4769af3a9271eb4e2dacce

      SHA1

      9a4a1581cc3971579574f837e110f3bd6d529dab

      SHA256

      29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

      SHA512

      036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

    • memory/1728-35-0x0000000004CB0000-0x0000000004CD2000-memory.dmp
      Filesize

      136KB

    • memory/1728-65-0x0000000006370000-0x000000000638A000-memory.dmp
      Filesize

      104KB

    • memory/1728-75-0x0000000074750000-0x0000000074F00000-memory.dmp
      Filesize

      7.7MB

    • memory/1728-72-0x0000000007370000-0x0000000007378000-memory.dmp
      Filesize

      32KB

    • memory/1728-71-0x0000000007380000-0x000000000739A000-memory.dmp
      Filesize

      104KB

    • memory/1728-43-0x0000000005660000-0x00000000059B4000-memory.dmp
      Filesize

      3.3MB

    • memory/1728-70-0x0000000007340000-0x0000000007354000-memory.dmp
      Filesize

      80KB

    • memory/1728-39-0x0000000004F30000-0x0000000004F96000-memory.dmp
      Filesize

      408KB

    • memory/1728-69-0x0000000007330000-0x000000000733E000-memory.dmp
      Filesize

      56KB

    • memory/1728-68-0x00000000071B0000-0x00000000071C1000-memory.dmp
      Filesize

      68KB

    • memory/1728-28-0x0000000074750000-0x0000000074F00000-memory.dmp
      Filesize

      7.7MB

    • memory/1728-26-0x0000000002370000-0x00000000023A6000-memory.dmp
      Filesize

      216KB

    • memory/1728-67-0x0000000007230000-0x00000000072C6000-memory.dmp
      Filesize

      600KB

    • memory/1728-66-0x0000000007030000-0x000000000703A000-memory.dmp
      Filesize

      40KB

    • memory/1728-64-0x0000000007670000-0x0000000007CEA000-memory.dmp
      Filesize

      6.5MB

    • memory/1728-33-0x00000000049F0000-0x0000000004A00000-memory.dmp
      Filesize

      64KB

    • memory/1728-30-0x00000000049F0000-0x0000000004A00000-memory.dmp
      Filesize

      64KB

    • memory/1728-34-0x0000000005030000-0x0000000005658000-memory.dmp
      Filesize

      6.2MB

    • memory/1728-63-0x0000000006F40000-0x0000000006FE3000-memory.dmp
      Filesize

      652KB

    • memory/1728-36-0x0000000004D50000-0x0000000004DB6000-memory.dmp
      Filesize

      408KB

    • memory/1728-62-0x0000000006250000-0x000000000626E000-memory.dmp
      Filesize

      120KB

    • memory/1728-52-0x0000000071010000-0x000000007105C000-memory.dmp
      Filesize

      304KB

    • memory/1728-51-0x0000000006270000-0x00000000062A2000-memory.dmp
      Filesize

      200KB

    • memory/1728-48-0x0000000005D30000-0x0000000005D4E000-memory.dmp
      Filesize

      120KB

    • memory/1728-49-0x0000000005DC0000-0x0000000005E0C000-memory.dmp
      Filesize

      304KB

    • memory/1728-50-0x00000000049F0000-0x0000000004A00000-memory.dmp
      Filesize

      64KB

    • memory/2632-32-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2632-76-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2632-24-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/2632-29-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/3768-3-0x00000000057B0000-0x0000000005842000-memory.dmp
      Filesize

      584KB

    • memory/3768-7-0x0000000005A20000-0x0000000005A96000-memory.dmp
      Filesize

      472KB

    • memory/3768-31-0x0000000074750000-0x0000000074F00000-memory.dmp
      Filesize

      7.7MB

    • memory/3768-1-0x0000000074750000-0x0000000074F00000-memory.dmp
      Filesize

      7.7MB

    • memory/3768-5-0x0000000005870000-0x000000000587A000-memory.dmp
      Filesize

      40KB

    • memory/3768-2-0x0000000005C70000-0x0000000006214000-memory.dmp
      Filesize

      5.6MB

    • memory/3768-8-0x0000000005880000-0x00000000058E8000-memory.dmp
      Filesize

      416KB

    • memory/3768-6-0x0000000005AC0000-0x0000000005B5C000-memory.dmp
      Filesize

      624KB

    • memory/3768-0-0x0000000000D60000-0x0000000000DCE000-memory.dmp
      Filesize

      440KB

    • memory/3768-4-0x0000000005900000-0x0000000005910000-memory.dmp
      Filesize

      64KB

    • memory/3768-9-0x0000000005B80000-0x0000000005B9E000-memory.dmp
      Filesize

      120KB