Analysis

  • max time kernel
    140s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    26-04-2022 17:49

General

  • Target

    hvnc.exe

  • Size

    138KB

  • MD5

    bb434c347ca1709e54bee1a5d9a5757e

  • SHA1

    844b1f01f53eb6e8f8934880fa7f8994c4245dd4

  • SHA256

    0caa17db0c1d695ce4e5bc3f3fc7c9c2e7f96e489108e0303b81fa45efcf92bd

  • SHA512

    46b87c83ce85d44b152a5921b76f65af19fc93896bc8557b979c72ffdbaef3b21245f1c8aea75a5bd2125bc8df7485f2bcaf98d8b7ee0785c8c1496d08a571be

  • SSDEEP

    3072:PbvG5mz7Bqh1v59Y08mAjs0Ltel+qOeJHlpV8b+Y/Yt:PbviS7BqjjYHdrqkL/

Malware Config

Extracted

Family

arrowrat

Botnet

KRCK1R

C2

185.183.35.38:1338

Mutex

4IA671

Signatures

  • ArrowRat

    Remote access tool with various capabilities first seen in late 2021.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 24 IoCs
  • Suspicious use of SendNotifyMessage 16 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\hvnc.exe
    "C:\Users\Admin\AppData\Local\Temp\hvnc.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:556
    • C:\Windows\explorer.exe
      "C:\Windows\explorer.exe"
      2⤵
      • Modifies Installed Components in the registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Windows\system32\ctfmon.exe
        ctfmon.exe
        3⤵
          PID:1460
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" KRCK1R 185.183.35.38 1338 4IA671
        2⤵
          PID:1836
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" KRCK1R 185.183.35.38 1338 4IA671
          2⤵
            PID:804
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" KRCK1R 185.183.35.38 1338 4IA671
            2⤵
              PID:908
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" KRCK1R 185.183.35.38 1338 4IA671
              2⤵
                PID:900
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" KRCK1R 185.183.35.38 1338 4IA671
                2⤵
                  PID:1528
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" KRCK1R 185.183.35.38 1338 4IA671
                  2⤵
                    PID:1556
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" KRCK1R 185.183.35.38 1338 4IA671
                    2⤵
                      PID:1652
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" KRCK1R 185.183.35.38 1338 4IA671
                      2⤵
                        PID:1720
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" KRCK1R 185.183.35.38 1338 4IA671
                        2⤵
                          PID:1600
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" KRCK1R 185.183.35.38 1338 4IA671
                          2⤵
                            PID:1644
                        • C:\Windows\system32\AUDIODG.EXE
                          C:\Windows\system32\AUDIODG.EXE 0x550
                          1⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1940

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Persistence

                        Winlogon Helper DLL

                        1
                        T1004

                        Registry Run Keys / Startup Folder

                        1
                        T1060

                        Defense Evasion

                        Modify Registry

                        2
                        T1112

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • memory/556-54-0x0000000000C70000-0x0000000000C98000-memory.dmp
                          Filesize

                          160KB

                        • memory/1460-57-0x0000000000000000-mapping.dmp
                        • memory/1992-55-0x0000000000000000-mapping.dmp
                        • memory/1992-56-0x000007FEFBCB1000-0x000007FEFBCB3000-memory.dmp
                          Filesize

                          8KB

                        • memory/1992-58-0x00000000026B0000-0x00000000026C0000-memory.dmp
                          Filesize

                          64KB