Overview
overview
10Static
static
10arrow/0caa...bd.exe
windows7-x64
10arrow/0caa...bd.exe
windows10-2004-x64
10arrow/150c...0a.exe
windows7-x64
10arrow/150c...0a.exe
windows10-2004-x64
10arrow/17a7...ff.exe
windows7-x64
10arrow/17a7...ff.exe
windows10-2004-x64
10arrow/2380...0c.exe
windows7-x64
10arrow/2380...0c.exe
windows10-2004-x64
10arrow/2fb8...ee.exe
windows7-x64
3arrow/2fb8...ee.exe
windows10-2004-x64
7arrow/3dbd...fb.exe
windows7-x64
10arrow/3dbd...fb.exe
windows10-2004-x64
10arrow/4a09...07.exe
windows7-x64
10arrow/4a09...07.exe
windows10-2004-x64
10arrow/4c4d...a5.exe
windows7-x64
3arrow/4c4d...a5.exe
windows10-2004-x64
7arrow/54a0...24.exe
windows7-x64
10arrow/54a0...24.exe
windows10-2004-x64
10arrow/59a7...8c.exe
windows7-x64
10arrow/59a7...8c.exe
windows10-2004-x64
10arrow/5a45...7c.exe
windows7-x64
10arrow/5a45...7c.exe
windows10-2004-x64
10arrow/5d57...92.exe
windows7-x64
10arrow/5d57...92.exe
windows10-2004-x64
10arrow/6540...5e.exe
windows7-x64
10arrow/6540...5e.exe
windows10-2004-x64
10arrow/8a3d...bc.exe
windows7-x64
10arrow/8a3d...bc.exe
windows10-2004-x64
10arrow/a192...71.exe
windows7-x64
10arrow/a192...71.exe
windows10-2004-x64
7arrow/b20d...3f.exe
windows7-x64
10arrow/b20d...3f.exe
windows10-2004-x64
10Analysis
-
max time kernel
30s -
max time network
91s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
04-05-2023 12:31
Static task
static1
Behavioral task
behavioral1
Sample
arrow/0caa17db0c1d695ce4e5bc3f3fc7c9c2e7f96e489108e0303b81fa45efcf92bd.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
arrow/0caa17db0c1d695ce4e5bc3f3fc7c9c2e7f96e489108e0303b81fa45efcf92bd.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
arrow/150c06bc4cba9064302fb96f2b3565f433b43847b6d59448ce15b9024e6c9b0a.exe
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
arrow/150c06bc4cba9064302fb96f2b3565f433b43847b6d59448ce15b9024e6c9b0a.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral5
Sample
arrow/17a76858f5bba3812b8f429e261ba0e84baf8197fe1f4478aa6c7adc5d8dd6ff.exe
Resource
win7-20230220-en
Behavioral task
behavioral6
Sample
arrow/17a76858f5bba3812b8f429e261ba0e84baf8197fe1f4478aa6c7adc5d8dd6ff.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral7
Sample
arrow/2380ff875da958af3a345764860a8d70761bdc4f9feb20c1b183a83b9cae1b0c.exe
Resource
win7-20230220-en
Behavioral task
behavioral8
Sample
arrow/2380ff875da958af3a345764860a8d70761bdc4f9feb20c1b183a83b9cae1b0c.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral9
Sample
arrow/2fb8100d4fb1ee22837aec10889c4b0303434e50944b96a390164e449eb62dee.exe
Resource
win7-20230220-en
Behavioral task
behavioral10
Sample
arrow/2fb8100d4fb1ee22837aec10889c4b0303434e50944b96a390164e449eb62dee.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral11
Sample
arrow/3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe
Resource
win7-20230220-en
Behavioral task
behavioral12
Sample
arrow/3dbd1065734c9b3e603bc2a81dbadb77beeb54c6a918a6a4ae0687659ac3c0fb.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral13
Sample
arrow/4a09a7db3729524b264f61bd57d422714e43167d391eae1df73cad90c2982d07.exe
Resource
win7-20230220-en
Behavioral task
behavioral14
Sample
arrow/4a09a7db3729524b264f61bd57d422714e43167d391eae1df73cad90c2982d07.exe
Resource
win10v2004-20230221-en
Behavioral task
behavioral15
Sample
arrow/4c4d844ace41156600bf0c2ab9df287538002abf30d0ba3f50836b2e49f5e0a5.exe
Resource
win7-20230220-en
Behavioral task
behavioral16
Sample
arrow/4c4d844ace41156600bf0c2ab9df287538002abf30d0ba3f50836b2e49f5e0a5.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral17
Sample
arrow/54a0a1cf6b5fb30614ff4a2a7757cadf23fa539b4a352137dfc3292c6ceffa24.exe
Resource
win7-20230220-en
Behavioral task
behavioral18
Sample
arrow/54a0a1cf6b5fb30614ff4a2a7757cadf23fa539b4a352137dfc3292c6ceffa24.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral19
Sample
arrow/59a734c5ae920f5791ace8728981fffe7c9f9270fe26c27c9482dde038dd398c.exe
Resource
win7-20230220-en
Behavioral task
behavioral20
Sample
arrow/59a734c5ae920f5791ace8728981fffe7c9f9270fe26c27c9482dde038dd398c.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral21
Sample
arrow/5a45e4a32a4f2081b33dee2ab94eb3ebb4afafe0bd8f5b76e93dfe975c4a607c.exe
Resource
win7-20230220-en
Behavioral task
behavioral22
Sample
arrow/5a45e4a32a4f2081b33dee2ab94eb3ebb4afafe0bd8f5b76e93dfe975c4a607c.exe
Resource
win10v2004-20230221-en
Behavioral task
behavioral23
Sample
arrow/5d573461fbe87a4441a12b5b61a3b74019aa21a784f9cf4410e1da100a55c792.exe
Resource
win7-20230220-en
Behavioral task
behavioral24
Sample
arrow/5d573461fbe87a4441a12b5b61a3b74019aa21a784f9cf4410e1da100a55c792.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral25
Sample
arrow/65403a8b9ecca912ea5cfa91aecdbe77c23e652e4c7465efded126c74711f65e.exe
Resource
win7-20230220-en
Behavioral task
behavioral26
Sample
arrow/65403a8b9ecca912ea5cfa91aecdbe77c23e652e4c7465efded126c74711f65e.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral27
Sample
arrow/8a3d555c8d1019b6d42721a2eea770d2101458fd70b208f6767db2eeb1cd44bc.exe
Resource
win7-20230220-en
Behavioral task
behavioral28
Sample
arrow/8a3d555c8d1019b6d42721a2eea770d2101458fd70b208f6767db2eeb1cd44bc.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral29
Sample
arrow/a1923ce6f95ba7e57b9d8ea27c1867283cacbc992a0f9e16ec9dd864930d9d71.exe
Resource
win7-20230220-en
Behavioral task
behavioral30
Sample
arrow/a1923ce6f95ba7e57b9d8ea27c1867283cacbc992a0f9e16ec9dd864930d9d71.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral31
Sample
arrow/b20df532e15674feb9da8728664caa14c6447f4473f2d64f6052de6af0737b3f.exe
Resource
win7-20230220-en
Behavioral task
behavioral32
Sample
arrow/b20df532e15674feb9da8728664caa14c6447f4473f2d64f6052de6af0737b3f.exe
Resource
win10v2004-20230220-en
General
-
Target
arrow/2fb8100d4fb1ee22837aec10889c4b0303434e50944b96a390164e449eb62dee.exe
-
Size
28KB
-
MD5
6082510f97c65c06f1d21809efa9d040
-
SHA1
78e65ca4aef33eea338a2972f19679552cb7c701
-
SHA256
2fb8100d4fb1ee22837aec10889c4b0303434e50944b96a390164e449eb62dee
-
SHA512
fc56029acc10a16f98d0405d9dca6e33be996a8ae2bc7353c4cac9b5431566cdb675da975740f5cd428ef24f28c3542e2070dd6d29e9b519d55d92a0ea5fc649
-
SSDEEP
768:heqX/79Z4TCXfVsNuRVbpLchtszwBRUgT6TtQ0nt:hBX/zlsNuRVbWawBKgT6TtQK
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 824 1236 WerFault.exe 27 -
Delays execution with timeout.exe 1 IoCs
pid Process 1516 timeout.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 040000000100000010000000d474de575c39b2d39c8583c5c065498a0300000001000000140000005fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc251d00000001000000100000008f76b981d528ad4770088245e2031b630b0000000100000012000000440069006700690043006500720074000000140000000100000014000000b13ec36903f8bf4701d498261a0802ef63642bc35300000001000000230000003021301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703080f0000000100000014000000e35ef08d884f0a0ade2f75e96301ce6230f213a82000000001000000c9030000308203c5308202ada003020102021002ac5c266a0b409b8f0b79f2ae462577300d06092a864886f70d0101050500306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100c6cce573e6fbd4bbe52d2d32a6dfe5813fc9cd2549b6712ac3d5943467a20a1cb05f69a640b1c4b7b28fd098a4a941593ad3dc94d63cdb7438a44acc4d2582f74aa5531238eef3496d71917e63b6aba65fc3a484f84f6251bef8c5ecdb3892e306e508910cc4284155fbcb5a89157e71e835bf4d72093dbe3a38505b77311b8db3c724459aa7ac6d00145a04b7ba13eb510a984141224e656187814150a6795c89de194a57d52ee65d1c532c7e98cd1a0616a46873d03404135ca171d35a7c55db5e64e13787305604e511b4298012f1793988a202117c2766b788b778f2ca0aa838ab0a64c2bf665d9584c1a1251e875d1a500b2012cc41bb6e0b5138b84bcb0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e04160414b13ec36903f8bf4701d498261a0802ef63642bc3301f0603551d23041830168014b13ec36903f8bf4701d498261a0802ef63642bc3300d06092a864886f70d010105050003820101001c1a0697dcd79c9f3c886606085721db2147f82a67aabf183276401057c18af37ad911658e35fa9efc45b59ed94c314bb891e8432c8eb378cedbe3537971d6e5219401da55879a2464f68a66ccde9c37cda834b1699b23c89e78222b7043e35547316119ef58c5852f4e30f6a0311623c8e7e2651633cbbf1a1ba03df8ca5e8b318b6008892d0c065c52b7c4f90a98d1155f9f12be7c366338bd44a47fe4262b0ac497690de98ce2c01057b8c876129155f24869d8bc2a025b0f44d42031dbf4ba70265d90609ebc4b17092fb4cb1e4368c90727c1d25cf7ea21b968129c3c9cbf9efc805c9b63cdec47aa252767a037f300827d54d7a9f8e92e13a377e81f4a 2fb8100d4fb1ee22837aec10889c4b0303434e50944b96a390164e449eb62dee.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 2fb8100d4fb1ee22837aec10889c4b0303434e50944b96a390164e449eb62dee.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 2fb8100d4fb1ee22837aec10889c4b0303434e50944b96a390164e449eb62dee.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 0f0000000100000014000000e35ef08d884f0a0ade2f75e96301ce6230f213a8090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703085300000001000000230000003021301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0140000000100000014000000b13ec36903f8bf4701d498261a0802ef63642bc30b00000001000000120000004400690067006900430065007200740000001d00000001000000100000008f76b981d528ad4770088245e2031b630300000001000000140000005fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc252000000001000000c9030000308203c5308202ada003020102021002ac5c266a0b409b8f0b79f2ae462577300d06092a864886f70d0101050500306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100c6cce573e6fbd4bbe52d2d32a6dfe5813fc9cd2549b6712ac3d5943467a20a1cb05f69a640b1c4b7b28fd098a4a941593ad3dc94d63cdb7438a44acc4d2582f74aa5531238eef3496d71917e63b6aba65fc3a484f84f6251bef8c5ecdb3892e306e508910cc4284155fbcb5a89157e71e835bf4d72093dbe3a38505b77311b8db3c724459aa7ac6d00145a04b7ba13eb510a984141224e656187814150a6795c89de194a57d52ee65d1c532c7e98cd1a0616a46873d03404135ca171d35a7c55db5e64e13787305604e511b4298012f1793988a202117c2766b788b778f2ca0aa838ab0a64c2bf665d9584c1a1251e875d1a500b2012cc41bb6e0b5138b84bcb0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e04160414b13ec36903f8bf4701d498261a0802ef63642bc3301f0603551d23041830168014b13ec36903f8bf4701d498261a0802ef63642bc3300d06092a864886f70d010105050003820101001c1a0697dcd79c9f3c886606085721db2147f82a67aabf183276401057c18af37ad911658e35fa9efc45b59ed94c314bb891e8432c8eb378cedbe3537971d6e5219401da55879a2464f68a66ccde9c37cda834b1699b23c89e78222b7043e35547316119ef58c5852f4e30f6a0311623c8e7e2651633cbbf1a1ba03df8ca5e8b318b6008892d0c065c52b7c4f90a98d1155f9f12be7c366338bd44a47fe4262b0ac497690de98ce2c01057b8c876129155f24869d8bc2a025b0f44d42031dbf4ba70265d90609ebc4b17092fb4cb1e4368c90727c1d25cf7ea21b968129c3c9cbf9efc805c9b63cdec47aa252767a037f300827d54d7a9f8e92e13a377e81f4a 2fb8100d4fb1ee22837aec10889c4b0303434e50944b96a390164e449eb62dee.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1236 2fb8100d4fb1ee22837aec10889c4b0303434e50944b96a390164e449eb62dee.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1236 wrote to memory of 1200 1236 2fb8100d4fb1ee22837aec10889c4b0303434e50944b96a390164e449eb62dee.exe 28 PID 1236 wrote to memory of 1200 1236 2fb8100d4fb1ee22837aec10889c4b0303434e50944b96a390164e449eb62dee.exe 28 PID 1236 wrote to memory of 1200 1236 2fb8100d4fb1ee22837aec10889c4b0303434e50944b96a390164e449eb62dee.exe 28 PID 1236 wrote to memory of 1200 1236 2fb8100d4fb1ee22837aec10889c4b0303434e50944b96a390164e449eb62dee.exe 28 PID 1200 wrote to memory of 1516 1200 cmd.exe 30 PID 1200 wrote to memory of 1516 1200 cmd.exe 30 PID 1200 wrote to memory of 1516 1200 cmd.exe 30 PID 1200 wrote to memory of 1516 1200 cmd.exe 30 PID 1236 wrote to memory of 824 1236 2fb8100d4fb1ee22837aec10889c4b0303434e50944b96a390164e449eb62dee.exe 31 PID 1236 wrote to memory of 824 1236 2fb8100d4fb1ee22837aec10889c4b0303434e50944b96a390164e449eb62dee.exe 31 PID 1236 wrote to memory of 824 1236 2fb8100d4fb1ee22837aec10889c4b0303434e50944b96a390164e449eb62dee.exe 31 PID 1236 wrote to memory of 824 1236 2fb8100d4fb1ee22837aec10889c4b0303434e50944b96a390164e449eb62dee.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\arrow\2fb8100d4fb1ee22837aec10889c4b0303434e50944b96a390164e449eb62dee.exe"C:\Users\Admin\AppData\Local\Temp\arrow\2fb8100d4fb1ee22837aec10889c4b0303434e50944b96a390164e449eb62dee.exe"1⤵
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C timeout 202⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\SysWOW64\timeout.exetimeout 203⤵
- Delays execution with timeout.exe
PID:1516
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1236 -s 18282⤵
- Program crash
PID:824
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
62KB
MD53ac860860707baaf32469fa7cc7c0192
SHA1c33c2acdaba0e6fa41fd2f00f186804722477639
SHA256d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904
SHA512d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c
-
Filesize
164KB
MD54ff65ad929cd9a367680e0e5b1c08166
SHA1c0af0d4396bd1f15c45f39d3b849ba444233b3a2
SHA256c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6
SHA512f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27