Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-12-2024 04:37
Static task
static1
Behavioral task
behavioral1
Sample
98c70efff4675dd2ef3f9a90afb155c4fdbee2aa1f0f2e1641f9c0b8f432407a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
98c70efff4675dd2ef3f9a90afb155c4fdbee2aa1f0f2e1641f9c0b8f432407a.exe
Resource
win10v2004-20241007-en
General
-
Target
98c70efff4675dd2ef3f9a90afb155c4fdbee2aa1f0f2e1641f9c0b8f432407a.exe
-
Size
1.2MB
-
MD5
4542c9e57e9d955244262c035aaffe94
-
SHA1
3dfade02ec7892ebdfa977c25354a352e0c55f56
-
SHA256
98c70efff4675dd2ef3f9a90afb155c4fdbee2aa1f0f2e1641f9c0b8f432407a
-
SHA512
ac1a22980f414a1b81700c88cd298ad039fd66e563067d14f5a8ea979e0cb2004d63b1246d1a0378ec883d9c3432789b2e3bcff963358e81010c55ee562e2ad9
-
SSDEEP
24576:INA3R5drXPU/S9abXnZZKBlxr89Wvz4csbmDEbOBVXLzR6t2oE+Lyjx:h52LGBlxRJsiDV7V60onud
Malware Config
Extracted
arrowrat
Client01
127.0.0.1:1338
OSHPAW
Signatures
-
Arrowrat family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, C:\\Users\\Admin\\AppData\\Roaming\\ZO5WB9\\I4R41F.exe" zdfhrgzd.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Executes dropped EXE 6 IoCs
pid Process 2428 dfbzdfb.sfx.exe 2708 dfbzdfb.exe 1904 zdfhrgzd.sfx.exe 776 zdfhrgzd.exe 444 zdfhrgzd.exe 2516 zdfhrgzd.exe -
Loads dropped DLL 9 IoCs
pid Process 2400 cmd.exe 2428 dfbzdfb.sfx.exe 2428 dfbzdfb.sfx.exe 2428 dfbzdfb.sfx.exe 1520 cmd.exe 1904 zdfhrgzd.sfx.exe 1904 zdfhrgzd.sfx.exe 1904 zdfhrgzd.sfx.exe 1904 zdfhrgzd.sfx.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 776 set thread context of 444 776 zdfhrgzd.exe 37 PID 776 set thread context of 2516 776 zdfhrgzd.exe 38 PID 444 set thread context of 1716 444 zdfhrgzd.exe 42 PID 2516 set thread context of 988 2516 zdfhrgzd.exe 41 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zdfhrgzd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zdfhrgzd.sfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zdfhrgzd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zdfhrgzd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 98c70efff4675dd2ef3f9a90afb155c4fdbee2aa1f0f2e1641f9c0b8f432407a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dfbzdfb.sfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dfbzdfb.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 444 zdfhrgzd.exe 2516 zdfhrgzd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1568 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 776 zdfhrgzd.exe Token: SeDebugPrivilege 444 zdfhrgzd.exe Token: SeDebugPrivilege 2516 zdfhrgzd.exe Token: SeShutdownPrivilege 900 explorer.exe Token: SeShutdownPrivilege 900 explorer.exe Token: SeShutdownPrivilege 900 explorer.exe Token: SeShutdownPrivilege 900 explorer.exe Token: SeShutdownPrivilege 900 explorer.exe Token: SeShutdownPrivilege 900 explorer.exe Token: SeShutdownPrivilege 900 explorer.exe Token: SeShutdownPrivilege 900 explorer.exe Token: SeShutdownPrivilege 900 explorer.exe Token: SeShutdownPrivilege 900 explorer.exe Token: SeShutdownPrivilege 900 explorer.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe -
Suspicious use of SendNotifyMessage 16 IoCs
pid Process 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe 900 explorer.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1568 AcroRd32.exe 1568 AcroRd32.exe 1568 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2900 wrote to memory of 2400 2900 98c70efff4675dd2ef3f9a90afb155c4fdbee2aa1f0f2e1641f9c0b8f432407a.exe 28 PID 2900 wrote to memory of 2400 2900 98c70efff4675dd2ef3f9a90afb155c4fdbee2aa1f0f2e1641f9c0b8f432407a.exe 28 PID 2900 wrote to memory of 2400 2900 98c70efff4675dd2ef3f9a90afb155c4fdbee2aa1f0f2e1641f9c0b8f432407a.exe 28 PID 2900 wrote to memory of 2400 2900 98c70efff4675dd2ef3f9a90afb155c4fdbee2aa1f0f2e1641f9c0b8f432407a.exe 28 PID 2400 wrote to memory of 2428 2400 cmd.exe 30 PID 2400 wrote to memory of 2428 2400 cmd.exe 30 PID 2400 wrote to memory of 2428 2400 cmd.exe 30 PID 2400 wrote to memory of 2428 2400 cmd.exe 30 PID 2428 wrote to memory of 2708 2428 dfbzdfb.sfx.exe 31 PID 2428 wrote to memory of 2708 2428 dfbzdfb.sfx.exe 31 PID 2428 wrote to memory of 2708 2428 dfbzdfb.sfx.exe 31 PID 2428 wrote to memory of 2708 2428 dfbzdfb.sfx.exe 31 PID 2708 wrote to memory of 1520 2708 dfbzdfb.exe 32 PID 2708 wrote to memory of 1520 2708 dfbzdfb.exe 32 PID 2708 wrote to memory of 1520 2708 dfbzdfb.exe 32 PID 2708 wrote to memory of 1520 2708 dfbzdfb.exe 32 PID 2708 wrote to memory of 1568 2708 dfbzdfb.exe 34 PID 2708 wrote to memory of 1568 2708 dfbzdfb.exe 34 PID 2708 wrote to memory of 1568 2708 dfbzdfb.exe 34 PID 2708 wrote to memory of 1568 2708 dfbzdfb.exe 34 PID 1520 wrote to memory of 1904 1520 cmd.exe 35 PID 1520 wrote to memory of 1904 1520 cmd.exe 35 PID 1520 wrote to memory of 1904 1520 cmd.exe 35 PID 1520 wrote to memory of 1904 1520 cmd.exe 35 PID 1904 wrote to memory of 776 1904 zdfhrgzd.sfx.exe 36 PID 1904 wrote to memory of 776 1904 zdfhrgzd.sfx.exe 36 PID 1904 wrote to memory of 776 1904 zdfhrgzd.sfx.exe 36 PID 1904 wrote to memory of 776 1904 zdfhrgzd.sfx.exe 36 PID 776 wrote to memory of 444 776 zdfhrgzd.exe 37 PID 776 wrote to memory of 444 776 zdfhrgzd.exe 37 PID 776 wrote to memory of 444 776 zdfhrgzd.exe 37 PID 776 wrote to memory of 444 776 zdfhrgzd.exe 37 PID 776 wrote to memory of 444 776 zdfhrgzd.exe 37 PID 776 wrote to memory of 444 776 zdfhrgzd.exe 37 PID 776 wrote to memory of 444 776 zdfhrgzd.exe 37 PID 776 wrote to memory of 444 776 zdfhrgzd.exe 37 PID 776 wrote to memory of 444 776 zdfhrgzd.exe 37 PID 776 wrote to memory of 2516 776 zdfhrgzd.exe 38 PID 776 wrote to memory of 2516 776 zdfhrgzd.exe 38 PID 776 wrote to memory of 2516 776 zdfhrgzd.exe 38 PID 776 wrote to memory of 2516 776 zdfhrgzd.exe 38 PID 776 wrote to memory of 2516 776 zdfhrgzd.exe 38 PID 776 wrote to memory of 2516 776 zdfhrgzd.exe 38 PID 776 wrote to memory of 2516 776 zdfhrgzd.exe 38 PID 776 wrote to memory of 2516 776 zdfhrgzd.exe 38 PID 776 wrote to memory of 2516 776 zdfhrgzd.exe 38 PID 2516 wrote to memory of 900 2516 zdfhrgzd.exe 39 PID 2516 wrote to memory of 900 2516 zdfhrgzd.exe 39 PID 2516 wrote to memory of 900 2516 zdfhrgzd.exe 39 PID 2516 wrote to memory of 900 2516 zdfhrgzd.exe 39 PID 444 wrote to memory of 300 444 zdfhrgzd.exe 40 PID 444 wrote to memory of 300 444 zdfhrgzd.exe 40 PID 444 wrote to memory of 300 444 zdfhrgzd.exe 40 PID 444 wrote to memory of 300 444 zdfhrgzd.exe 40 PID 900 wrote to memory of 1624 900 explorer.exe 43 PID 900 wrote to memory of 1624 900 explorer.exe 43 PID 900 wrote to memory of 1624 900 explorer.exe 43 PID 444 wrote to memory of 1716 444 zdfhrgzd.exe 42 PID 444 wrote to memory of 1716 444 zdfhrgzd.exe 42 PID 444 wrote to memory of 1716 444 zdfhrgzd.exe 42 PID 444 wrote to memory of 1716 444 zdfhrgzd.exe 42 PID 444 wrote to memory of 1716 444 zdfhrgzd.exe 42 PID 444 wrote to memory of 1716 444 zdfhrgzd.exe 42 PID 444 wrote to memory of 1716 444 zdfhrgzd.exe 42 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\98c70efff4675dd2ef3f9a90afb155c4fdbee2aa1f0f2e1641f9c0b8f432407a.exe"C:\Users\Admin\AppData\Local\Temp\98c70efff4675dd2ef3f9a90afb155c4fdbee2aa1f0f2e1641f9c0b8f432407a.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\oxfhxtr.cmd" "2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Users\Admin\AppData\Local\Temp\dfbzdfb.sfx.exedfbzdfb.sfx.exe -dC:\Users\Admin\AppData\Local\Temp -pepouidalfszfugyRhvqxsdfHbgnmeUtyadfhmxvfofnglfyjfodyehal3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Users\Admin\AppData\Local\Temp\dfbzdfb.exe"C:\Users\Admin\AppData\Local\Temp\dfbzdfb.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Roaming\zdsthsxu.bat" "5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Users\Admin\AppData\Roaming\zdfhrgzd.sfx.exezdfhrgzd.sfx.exe -dC:\Users\Admin\AppData\Roaming -pesgujhbotoqxqegtpsadelifsujhmwxgthutjkdewsqwngjMiczafugybsbBbsdhdqbqeku6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Users\Admin\AppData\Roaming\zdfhrgzd.exe"C:\Users\Admin\AppData\Roaming\zdfhrgzd.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Users\Admin\AppData\Roaming\zdfhrgzd.exeC:\Users\Admin\AppData\Roaming\zdfhrgzd.exe8⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:444 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"9⤵PID:300
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client01 127.0.0.1 1338 OSHPAW9⤵
- System Location Discovery: System Language Discovery
PID:1716
-
-
-
C:\Users\Admin\AppData\Roaming\zdfhrgzd.exeC:\Users\Admin\AppData\Roaming\zdfhrgzd.exe8⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"9⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\system32\ctfmon.exectfmon.exe10⤵PID:1624
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client01 127.0.0.1 1338 OSHPAW9⤵
- System Location Discovery: System Language Discovery
PID:988
-
-
-
-
-
-
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Roaming\mts103wift.pdf"5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1568
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
778KB
MD506eb0777fca570612c196d90f0499213
SHA1047a0a9434594cf652559d0813c5f5c93b58240f
SHA2564802023516756de90b9bf7cf9987eb139bde5a6fa74197096261781584927caf
SHA51243ae3398acdb406102b0f8178fb4eccbe48938601657da626bb89db5a4406c76a2269bd48121b0983e4e0c3e7aa9ca6d87621e7a508a16ace10781e4e2bee155
-
Filesize
18KB
MD5dabe7144df4dfbd438fc298b12fe4c36
SHA1317542f096111dade642f3037cc315f156502b6c
SHA256341d002e13527d35797fb578b00f936c0dc7160c42bab945d0c8a26ee769f0d3
SHA512f402f5ad42034a9fe8cf846ceb7c0b254b73408d3fb3b54358d37a2591b0ab1be5f236856518e74370ef623eac08f36636253334724b3fa34282f18109c6ac1a
-
Filesize
3KB
MD56fbf2661eb1c110b1e3b2c3e4e5dfc6d
SHA1f6f7d797de45f20bf47001b9140add08c9e38b10
SHA256ef316a3438aff38738bc6dca8ac894e3ca40ac1d5d91acc05860178aa4fdf50a
SHA5126bfe0deb97878d82cf88c1596f849750dda58f03584a33531a9ee47f9cff453bb4c5df825a5563425a0af7025e2cb407a23fe135e41a009ead68956095728e81
-
Filesize
43KB
MD5f10334c1dc5e4aec8fffd10387397af2
SHA1a520e2e581be33181af241dab80799813bda5785
SHA256307dd5cbcabfcbfd86b65b45f70fb5fc349b861593b74f36ff6416dd5aa44d1e
SHA5122da918d25e6c50ac2423951b161b9c84833e1d06a978043c7a2ca88952ee625e4a0d3886135d112c846159c80e4ab59862ed95e14d8de9dd3930c6232bd6aecc
-
Filesize
503KB
MD5ec0967a3e53d490e8e1ce811ce53d003
SHA18330c2aad5c238a5bdfd07a63349f071d9117e41
SHA256af31317870dc15d70a14de5a05ad945b4b0920738c0c00e9b3d0c06d2b808275
SHA5122d663cab58b3adb893514cec91862f7819390f79e3c83e2a194c0ac7a28fd72efcfe6afe81aad88734180119550128888e918ac5e0290d460f06771fde909a51
-
Filesize
16KB
MD58fc1f8bb8306146a314528098c110ee3
SHA12330121e717650009b311a2605c68d62e39ca1e2
SHA256ae520ec2cf0a324d9b23b14a9c8c6cc28348f8edd17d7b515d5ee07fea0237f9
SHA5128f233fff9b11738e10dfffd87d1de5905b4c7f4ddf04f8ae5e28d1d6f6265be6898ef31a7ef94f42a38974d4add496dfeb8e0920597140fe0886f5e95fdb6e13
-
Filesize
923KB
MD53181c79bfcb07a0b43a020f22641f2b2
SHA1a68ad92a42a1ccd8fd48737050a3e5fd459ccd08
SHA256b932bc36f90d2fba9841cdb8bcaff7a0b7ccfecfe41f1d13ac5bfb6dbd241a04
SHA5123ef8c85f12815523dabb865e32ea493f57d5e227aaabcccf96ca1c54eaf09e5bb81fafd18daa9d54121cf7ee20f6f5604e7ecf623c42f3c48df27e60cebe4bc8
-
Filesize
609KB
MD5f59872e2fcc71ef9eb742e3792c37a76
SHA18d1fc98643fae35a3f81a18e20fbfa708f04eca4
SHA256f483a26d822aa187a37651ceb7ac83cb87ae827501add4cb43001a6b84538380
SHA512156c64dcadc098902c0bb238a5f969aec9110ec1f83f6677204e49172461ab1f1fbd57e3b5b19b2f53ed4fd3c9e7568d7dd15dbb961b6c6f5f62b6b16d47eae2