General

  • Target

    6eb284564aa7bd24f4f6df02ef05d185.bin

  • Size

    2.3MB

  • Sample

    230731-b9373scb39

  • MD5

    7606703180d4d2540fc3343748b6536c

  • SHA1

    f4389de8a0c1f0bb656db16e8aa93ccc408fce1c

  • SHA256

    811b750c53d39f2e2e5fccca4b0b328e3a3e4f6b5dcb2b1000edfefc0e7d29ae

  • SHA512

    cde0083a8b8d269a101c26a26a082bba23ea91f8c2922fca98574f353b71b4118d703cb4fba1ec4a174b12fdee8acd0def7554dc346671fcec1ef4fc2982e036

  • SSDEEP

    49152:ieZksTsFtYZYemfPqwdmXlNgULfGiO/XaRev22JegqB9:9HQFOZqqHHeiWXaReD3A9

Malware Config

Extracted

Family

arrowrat

Botnet

Client

C2

line-ellis.gl.at.ply.gg:10735

Mutex

nAChhjAnR

Targets

    • Target

      2be002d8f440059579b6eec67e37a1272081daad1dc8e3f3800adf94620c7beb.exe

    • Size

      2.4MB

    • MD5

      6eb284564aa7bd24f4f6df02ef05d185

    • SHA1

      47f85ddc0b1a090d1852c37b2e2e1449e5b6db88

    • SHA256

      2be002d8f440059579b6eec67e37a1272081daad1dc8e3f3800adf94620c7beb

    • SHA512

      49e1a9584c74f32f9566d3c4ca31684c474ec260e50bd07b8d3c0a8ef3f3e70d10773952e5d219aa8c9076b86cddcefd242dfb91b507feeb06c5d69ba9e91179

    • SSDEEP

      49152:Wm7ZuvKRXc8DJ2c2Xp95LBO1PJNNNQzgj7k/8E54IlDXRRtdQNH:D77P2XPOxJ9FcEq4IZXRRC

    • ArrowRat

      Remote access tool with various capabilities first seen in late 2021.

    • Modifies WinLogon for persistence

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

2
T1120

Tasks