Overview
overview
10Static
static
10arrow/0caa...bd.exe
windows7-x64
10arrow/0caa...bd.exe
windows10-2004-x64
10arrow/150c...0a.exe
windows7-x64
10arrow/150c...0a.exe
windows10-2004-x64
10arrow/17a7...ff.exe
windows7-x64
10arrow/17a7...ff.exe
windows10-2004-x64
10arrow/2380...0c.exe
windows7-x64
10arrow/2380...0c.exe
windows10-2004-x64
10arrow/2fb8...ee.exe
windows7-x64
3arrow/2fb8...ee.exe
windows10-2004-x64
7arrow/3dbd...fb.exe
windows7-x64
10arrow/3dbd...fb.exe
windows10-2004-x64
10arrow/4a09...07.exe
windows7-x64
10arrow/4a09...07.exe
windows10-2004-x64
10arrow/4c4d...a5.exe
windows7-x64
3arrow/4c4d...a5.exe
windows10-2004-x64
7arrow/54a0...24.exe
windows7-x64
10arrow/54a0...24.exe
windows10-2004-x64
10arrow/59a7...8c.exe
windows7-x64
10arrow/59a7...8c.exe
windows10-2004-x64
10arrow/5a45...7c.exe
windows7-x64
10arrow/5a45...7c.exe
windows10-2004-x64
10arrow/5d57...92.exe
windows7-x64
10arrow/5d57...92.exe
windows10-2004-x64
10arrow/6540...5e.exe
windows7-x64
10arrow/6540...5e.exe
windows10-2004-x64
10arrow/8a3d...bc.exe
windows7-x64
10arrow/8a3d...bc.exe
windows10-2004-x64
10arrow/a192...71.exe
windows7-x64
10arrow/a192...71.exe
windows10-2004-x64
7arrow/b20d...3f.exe
windows7-x64
10arrow/b20d...3f.exe
windows10-2004-x64
10Analysis
-
max time kernel
142s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
04-05-2023 12:31
Static task
static1
Behavioral task
behavioral1
Sample
arrow/0caa17db0c1d695ce4e5bc3f3fc7c9c2e7f96e489108e0303b81fa45efcf92bd.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
arrow/0caa17db0c1d695ce4e5bc3f3fc7c9c2e7f96e489108e0303b81fa45efcf92bd.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
arrow/150c06bc4cba9064302fb96f2b3565f433b43847b6d59448ce15b9024e6c9b0a.exe
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
arrow/150c06bc4cba9064302fb96f2b3565f433b43847b6d59448ce15b9024e6c9b0a.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral5
Sample
arrow/17a76858f5bba3812b8f429e261ba0e84baf8197fe1f4478aa6c7adc5d8dd6ff.exe
Resource
win7-20230220-en
Behavioral task
behavioral6
Sample
arrow/17a76858f5bba3812b8f429e261ba0e84baf8197fe1f4478aa6c7adc5d8dd6ff.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral7
Sample
arrow/2380ff875da958af3a345764860a8d70761bdc4f9feb20c1b183a83b9cae1b0c.exe
Resource
win7-20230220-en
Behavioral task
behavioral8
Sample
arrow/2380ff875da958af3a345764860a8d70761bdc4f9feb20c1b183a83b9cae1b0c.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral9
Sample
arrow/2fb8100d4fb1ee22837aec10889c4b0303434e50944b96a390164e449eb62dee.exe
Resource
win7-20230220-en
Behavioral task
behavioral10
Sample
arrow/2fb8100d4fb1ee22837aec10889c4b0303434e50944b96a390164e449eb62dee.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral11
Sample
arrow/3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe
Resource
win7-20230220-en
Behavioral task
behavioral12
Sample
arrow/3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral13
Sample
arrow/4a09a7db3729524b264f61bd57d422714e43167d391eae1df73cad90c2982d07.exe
Resource
win7-20230220-en
Behavioral task
behavioral14
Sample
arrow/4a09a7db3729524b264f61bd57d422714e43167d391eae1df73cad90c2982d07.exe
Resource
win10v2004-20230221-en
Behavioral task
behavioral15
Sample
arrow/4c4d844ace41156600bf0c2ab9df287538002abf30d0ba3f50836b2e49f5e0a5.exe
Resource
win7-20230220-en
Behavioral task
behavioral16
Sample
arrow/4c4d844ace41156600bf0c2ab9df287538002abf30d0ba3f50836b2e49f5e0a5.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral17
Sample
arrow/54a0a1cf6b5fb30614ff4a2a7757cadf23fa539b4a352137dfc3292c6ceffa24.exe
Resource
win7-20230220-en
Behavioral task
behavioral18
Sample
arrow/54a0a1cf6b5fb30614ff4a2a7757cadf23fa539b4a352137dfc3292c6ceffa24.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral19
Sample
arrow/59a734c5ae920f5791ace8728981fffe7c9f9270fe26c27c9482dde038dd398c.exe
Resource
win7-20230220-en
Behavioral task
behavioral20
Sample
arrow/59a734c5ae920f5791ace8728981fffe7c9f9270fe26c27c9482dde038dd398c.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral21
Sample
arrow/5a45e4a32a4f2081b33dee2ab94eb3ebb4afafe0bd8f5b76e93dfe975c4a607c.exe
Resource
win7-20230220-en
Behavioral task
behavioral22
Sample
arrow/5a45e4a32a4f2081b33dee2ab94eb3ebb4afafe0bd8f5b76e93dfe975c4a607c.exe
Resource
win10v2004-20230221-en
Behavioral task
behavioral23
Sample
arrow/5d573461fbe87a4441a12b5b61a3b74019aa21a784f9cf4410e1da100a55c792.exe
Resource
win7-20230220-en
Behavioral task
behavioral24
Sample
arrow/5d573461fbe87a4441a12b5b61a3b74019aa21a784f9cf4410e1da100a55c792.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral25
Sample
arrow/65403a8b9ecca912ea5cfa91aecdbe77c23e652e4c7465efded126c74711f65e.exe
Resource
win7-20230220-en
Behavioral task
behavioral26
Sample
arrow/65403a8b9ecca912ea5cfa91aecdbe77c23e652e4c7465efded126c74711f65e.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral27
Sample
arrow/8a3d555c8d1019b6d42721a2eea770d2101458fd70b208f6767db2eeb1cd44bc.exe
Resource
win7-20230220-en
Behavioral task
behavioral28
Sample
arrow/8a3d555c8d1019b6d42721a2eea770d2101458fd70b208f6767db2eeb1cd44bc.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral29
Sample
arrow/a1923ce6f95ba7e57b9d8ea27c1867283cacbc992a0f9e16ec9dd864930d9d71.exe
Resource
win7-20230220-en
Behavioral task
behavioral30
Sample
arrow/a1923ce6f95ba7e57b9d8ea27c1867283cacbc992a0f9e16ec9dd864930d9d71.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral31
Sample
arrow/b20df532e15674feb9da8728664caa14c6447f4473f2d64f6052de6af0737b3f.exe
Resource
win7-20230220-en
Behavioral task
behavioral32
Sample
arrow/b20df532e15674feb9da8728664caa14c6447f4473f2d64f6052de6af0737b3f.exe
Resource
win10v2004-20230220-en
General
-
Target
arrow/3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe
-
Size
138KB
-
MD5
7da02064216481c00e88ca35db73c247
-
SHA1
99983e91bc7511fcb650c31c26a33b581e242913
-
SHA256
3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb
-
SHA512
df61e4e5226cf035592ec464b68452507df4178edac853329cda8e0fe06102f8eae65bd9d7a6b68d835e2d7ef4ed3748ccd8bc1ed918eb2a85fb9788e5aafae6
-
SSDEEP
3072:LbvJ5mz7Bqh1v59Y08mAjs0Ltel+qOeJHlpV8b+Y/YK:Lbv3S7BqjjYHdrqkL/
Malware Config
Extracted
arrowrat
9G7DXW
51.178.165.162:1338
Q2909Q
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, C:\\Users\\Admin\\AppData\\Local\\TX98E1\\4RUF2A.exe" 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe -
Modifies Installed Components in the registry 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 11 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000_CLASSES\ms-settings\shell\open\command 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000_CLASSES\ms-settings 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000_CLASSES\ms-settings\shell\open\command\ = "powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -Command Add-MpPreference -ExclusionPath 'C:\\Users\\Admin\\AppData\\Local\\TX98E1\\4RUF2A.exe'" 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000_CLASSES\ms-settings\shell\open 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000_CLASSES\ms-settings\shell\open\command\DelegateExecute 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe Set value (data) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000_CLASSES\ms-settings\shell 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe Token: SeShutdownPrivilege 2036 explorer.exe Token: SeShutdownPrivilege 2036 explorer.exe Token: SeShutdownPrivilege 2036 explorer.exe Token: SeShutdownPrivilege 2036 explorer.exe Token: SeShutdownPrivilege 2036 explorer.exe Token: SeShutdownPrivilege 2036 explorer.exe Token: SeShutdownPrivilege 2036 explorer.exe Token: SeShutdownPrivilege 2036 explorer.exe Token: 33 776 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 776 AUDIODG.EXE Token: 33 776 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 776 AUDIODG.EXE Token: SeShutdownPrivilege 2036 explorer.exe Token: SeShutdownPrivilege 2036 explorer.exe Token: SeShutdownPrivilege 2036 explorer.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe -
Suspicious use of SendNotifyMessage 17 IoCs
pid Process 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 1264 wrote to memory of 2036 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 27 PID 1264 wrote to memory of 2036 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 27 PID 1264 wrote to memory of 2036 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 27 PID 2036 wrote to memory of 576 2036 explorer.exe 29 PID 2036 wrote to memory of 576 2036 explorer.exe 29 PID 2036 wrote to memory of 576 2036 explorer.exe 29 PID 1264 wrote to memory of 1280 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 28 PID 1264 wrote to memory of 1280 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 28 PID 1264 wrote to memory of 1280 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 28 PID 1264 wrote to memory of 1280 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 28 PID 1264 wrote to memory of 888 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 30 PID 1264 wrote to memory of 888 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 30 PID 1264 wrote to memory of 888 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 30 PID 1264 wrote to memory of 888 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 30 PID 1264 wrote to memory of 1704 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 31 PID 1264 wrote to memory of 1704 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 31 PID 1264 wrote to memory of 1704 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 31 PID 1264 wrote to memory of 1704 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 31 PID 1264 wrote to memory of 708 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 34 PID 1264 wrote to memory of 708 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 34 PID 1264 wrote to memory of 708 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 34 PID 1264 wrote to memory of 708 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 34 PID 1264 wrote to memory of 364 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 33 PID 1264 wrote to memory of 364 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 33 PID 1264 wrote to memory of 364 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 33 PID 1264 wrote to memory of 364 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 33 PID 1264 wrote to memory of 1508 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 32 PID 1264 wrote to memory of 1508 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 32 PID 1264 wrote to memory of 1508 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 32 PID 1264 wrote to memory of 1508 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 32 PID 1264 wrote to memory of 1888 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 35 PID 1264 wrote to memory of 1888 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 35 PID 1264 wrote to memory of 1888 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 35 PID 1264 wrote to memory of 1888 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 35 PID 1264 wrote to memory of 1616 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 36 PID 1264 wrote to memory of 1616 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 36 PID 1264 wrote to memory of 1616 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 36 PID 1264 wrote to memory of 1616 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 36 PID 1264 wrote to memory of 360 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 37 PID 1264 wrote to memory of 360 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 37 PID 1264 wrote to memory of 360 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 37 PID 1264 wrote to memory of 360 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 37 PID 1264 wrote to memory of 1172 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 38 PID 1264 wrote to memory of 1172 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 38 PID 1264 wrote to memory of 1172 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 38 PID 1264 wrote to memory of 1172 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 38 PID 1264 wrote to memory of 1624 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 40 PID 1264 wrote to memory of 1624 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 40 PID 1264 wrote to memory of 1624 1264 3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe 40 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\arrow\3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe"C:\Users\Admin\AppData\Local\Temp\arrow\3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe"1⤵
- Modifies WinLogon for persistence
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵
- Modifies Installed Components in the registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\system32\ctfmon.exectfmon.exe3⤵PID:576
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" 9G7DXW 51.178.165.162 1338 Q2909Q2⤵PID:1280
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" 9G7DXW 51.178.165.162 1338 Q2909Q2⤵PID:888
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" 9G7DXW 51.178.165.162 1338 Q2909Q2⤵PID:1704
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" 9G7DXW 51.178.165.162 1338 Q2909Q2⤵PID:1508
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" 9G7DXW 51.178.165.162 1338 Q2909Q2⤵PID:364
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" 9G7DXW 51.178.165.162 1338 Q2909Q2⤵PID:708
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" 9G7DXW 51.178.165.162 1338 Q2909Q2⤵PID:1888
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" 9G7DXW 51.178.165.162 1338 Q2909Q2⤵PID:1616
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" 9G7DXW 51.178.165.162 1338 Q2909Q2⤵PID:360
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" 9G7DXW 51.178.165.162 1338 Q2909Q2⤵PID:1172
-
-
C:\Windows\System32\ComputerDefaults.exe"C:\Windows\System32\ComputerDefaults.exe"2⤵PID:1624
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5441⤵
- Suspicious use of AdjustPrivilegeToken
PID:776