Analysis
-
max time kernel
145s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
18-07-2023 01:44
Static task
static1
Behavioral task
behavioral1
Sample
Artic Punk Setup.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
Artic Punk Setup.exe
Resource
win10v2004-20230703-en
General
-
Target
Artic Punk Setup.exe
-
Size
47.7MB
-
MD5
d74424fc5c21904a8d479c07ac5d05cf
-
SHA1
32e0aedcacecfe2be1ae3e1f751f57543c825d8a
-
SHA256
c88c55052625d2ce15d3cd26a377ef1646b11c7b5904c51648226809080d0dae
-
SHA512
02d451a5891543fd336356c580f8d02f6500e51d823fed5b232cfec908170e38bc84bfe046f0012db419365786f21fc4b67ef93864be3cba4c273dd9b9fbe1b3
-
SSDEEP
786432:htakRWH1pLQgJqrYW1zC8MQDHx6IVswnbOo520lj:hQkQPEaMpC8MQMnl10R
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 2424 powershell.exe 2424 powershell.exe 1988 powershell.exe 1988 powershell.exe 2072 powershell.exe 2072 powershell.exe 4816 powershell.exe 4816 powershell.exe 2904 powershell.exe 2904 powershell.exe 216 powershell.exe 216 powershell.exe 4848 powershell.exe 4848 powershell.exe 216 powershell.exe 2904 powershell.exe 4848 powershell.exe 1972 powershell.exe 1972 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2424 powershell.exe Token: SeDebugPrivilege 1988 powershell.exe Token: SeIncreaseQuotaPrivilege 2424 powershell.exe Token: SeSecurityPrivilege 2424 powershell.exe Token: SeTakeOwnershipPrivilege 2424 powershell.exe Token: SeLoadDriverPrivilege 2424 powershell.exe Token: SeSystemProfilePrivilege 2424 powershell.exe Token: SeSystemtimePrivilege 2424 powershell.exe Token: SeProfSingleProcessPrivilege 2424 powershell.exe Token: SeIncBasePriorityPrivilege 2424 powershell.exe Token: SeCreatePagefilePrivilege 2424 powershell.exe Token: SeBackupPrivilege 2424 powershell.exe Token: SeRestorePrivilege 2424 powershell.exe Token: SeShutdownPrivilege 2424 powershell.exe Token: SeDebugPrivilege 2424 powershell.exe Token: SeSystemEnvironmentPrivilege 2424 powershell.exe Token: SeRemoteShutdownPrivilege 2424 powershell.exe Token: SeUndockPrivilege 2424 powershell.exe Token: SeManageVolumePrivilege 2424 powershell.exe Token: 33 2424 powershell.exe Token: 34 2424 powershell.exe Token: 35 2424 powershell.exe Token: 36 2424 powershell.exe Token: SeDebugPrivilege 2072 powershell.exe Token: SeIncreaseQuotaPrivilege 2072 cmd.exe Token: SeSecurityPrivilege 2072 cmd.exe Token: SeTakeOwnershipPrivilege 2072 cmd.exe Token: SeLoadDriverPrivilege 2072 cmd.exe Token: SeSystemProfilePrivilege 2072 cmd.exe Token: SeSystemtimePrivilege 2072 cmd.exe Token: SeProfSingleProcessPrivilege 2072 cmd.exe Token: SeIncBasePriorityPrivilege 2072 cmd.exe Token: SeCreatePagefilePrivilege 2072 cmd.exe Token: SeBackupPrivilege 2072 cmd.exe Token: SeRestorePrivilege 2072 cmd.exe Token: SeShutdownPrivilege 2072 cmd.exe Token: SeDebugPrivilege 2072 cmd.exe Token: SeSystemEnvironmentPrivilege 2072 cmd.exe Token: SeRemoteShutdownPrivilege 2072 cmd.exe Token: SeUndockPrivilege 2072 cmd.exe Token: SeManageVolumePrivilege 2072 cmd.exe Token: 33 2072 cmd.exe Token: 34 2072 cmd.exe Token: 35 2072 cmd.exe Token: 36 2072 cmd.exe Token: SeDebugPrivilege 4816 powershell.exe Token: SeIncreaseQuotaPrivilege 4816 powershell.exe Token: SeSecurityPrivilege 4816 powershell.exe Token: SeTakeOwnershipPrivilege 4816 powershell.exe Token: SeLoadDriverPrivilege 4816 powershell.exe Token: SeSystemProfilePrivilege 4816 powershell.exe Token: SeSystemtimePrivilege 4816 powershell.exe Token: SeProfSingleProcessPrivilege 4816 powershell.exe Token: SeIncBasePriorityPrivilege 4816 powershell.exe Token: SeCreatePagefilePrivilege 4816 powershell.exe Token: SeBackupPrivilege 4816 powershell.exe Token: SeRestorePrivilege 4816 powershell.exe Token: SeShutdownPrivilege 4816 powershell.exe Token: SeDebugPrivilege 4816 powershell.exe Token: SeSystemEnvironmentPrivilege 4816 powershell.exe Token: SeRemoteShutdownPrivilege 4816 powershell.exe Token: SeUndockPrivilege 4816 powershell.exe Token: SeManageVolumePrivilege 4816 powershell.exe Token: 33 4816 powershell.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 5016 wrote to memory of 3744 5016 Artic Punk Setup.exe 86 PID 5016 wrote to memory of 3744 5016 Artic Punk Setup.exe 86 PID 3744 wrote to memory of 3380 3744 cmd.exe 88 PID 3744 wrote to memory of 3380 3744 cmd.exe 88 PID 5016 wrote to memory of 1988 5016 Artic Punk Setup.exe 89 PID 5016 wrote to memory of 1988 5016 Artic Punk Setup.exe 89 PID 5016 wrote to memory of 2424 5016 Artic Punk Setup.exe 90 PID 5016 wrote to memory of 2424 5016 Artic Punk Setup.exe 90 PID 1988 wrote to memory of 4204 1988 powershell.exe 92 PID 1988 wrote to memory of 4204 1988 powershell.exe 92 PID 4204 wrote to memory of 4948 4204 csc.exe 93 PID 4204 wrote to memory of 4948 4204 csc.exe 93 PID 5016 wrote to memory of 2072 5016 Artic Punk Setup.exe 95 PID 5016 wrote to memory of 2072 5016 Artic Punk Setup.exe 95 PID 5016 wrote to memory of 4816 5016 Artic Punk Setup.exe 101 PID 5016 wrote to memory of 4816 5016 Artic Punk Setup.exe 101 PID 5016 wrote to memory of 2808 5016 Artic Punk Setup.exe 104 PID 5016 wrote to memory of 2808 5016 Artic Punk Setup.exe 104 PID 5016 wrote to memory of 2904 5016 Artic Punk Setup.exe 106 PID 5016 wrote to memory of 2904 5016 Artic Punk Setup.exe 106 PID 5016 wrote to memory of 216 5016 Artic Punk Setup.exe 111 PID 5016 wrote to memory of 216 5016 Artic Punk Setup.exe 111 PID 5016 wrote to memory of 4848 5016 Artic Punk Setup.exe 108 PID 5016 wrote to memory of 4848 5016 Artic Punk Setup.exe 108 PID 5016 wrote to memory of 2908 5016 Artic Punk Setup.exe 114 PID 5016 wrote to memory of 2908 5016 Artic Punk Setup.exe 114 PID 2908 wrote to memory of 5068 2908 cmd.exe 116 PID 2908 wrote to memory of 5068 2908 cmd.exe 116 PID 5016 wrote to memory of 1972 5016 Artic Punk Setup.exe 117 PID 5016 wrote to memory of 1972 5016 Artic Punk Setup.exe 117 PID 5016 wrote to memory of 2072 5016 Artic Punk Setup.exe 119 PID 5016 wrote to memory of 2072 5016 Artic Punk Setup.exe 119 PID 2072 wrote to memory of 3660 2072 cmd.exe 121 PID 2072 wrote to memory of 3660 2072 cmd.exe 121 PID 5016 wrote to memory of 4408 5016 Artic Punk Setup.exe 122 PID 5016 wrote to memory of 4408 5016 Artic Punk Setup.exe 122
Processes
-
C:\Users\Admin\AppData\Local\Temp\Artic Punk Setup.exe"C:\Users\Admin\AppData\Local\Temp\Artic Punk Setup.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "chcp"2⤵
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\system32\chcp.comchcp3⤵PID:3380
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -c "Add-Type -Name Window -Namespace Console -MemberDefinition ' [DllImport(\"Kernel32.dll\")] public static extern IntPtr GetConsoleWindow(); [DllImport(\"user32.dll\")] public static extern bool ShowWindow(IntPtr hWnd, Int32 nCmdShow); ' $consolePtr = [Console.Window]::GetConsoleWindow() #0 hide [Console.Window]::ShowWindow($consolePtr, 0) "2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\wz3mpyvb\wz3mpyvb.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6B2.tmp" "c:\Users\Admin\AppData\Local\Temp\wz3mpyvb\CSC337CCC34C6364E1488B557E0113BFD68.TMP"4⤵PID:4948
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "echo %COMPUTERNAME%.%USERDNSDOMAIN%"2⤵PID:2808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
PID:216
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "findstr /C:"Detected boot environment" "%windir%\Panther\setupact.log""2⤵
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\system32\findstr.exefindstr /C:"Detected boot environment" "C:\Windows\Panther\setupact.log"3⤵PID:5068
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "%windir%\System32\reg query "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography" /v MachineGuid"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\System32\reg.exeC:\Windows\System32\reg query "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography" /v MachineGuid3⤵PID:3660
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c ""undefined\VBoxManage.exe" list vms --long"2⤵PID:4408
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
2KB
MD52f87410b0d834a14ceff69e18946d066
SHA1f2ec80550202d493db61806693439a57b76634f3
SHA2565422bc17b852ad463110de0db9b59ffa4219e065d3e2843618d6ebbd14273c65
SHA512a313702f22450ceff0a1d7f890b0c16cf667dbcd668dbafa6dbecd0791236c0bc68e834d12113cc75352365c2a2b6cfcf30b6ef7c97ea53ed135da50de389db4
-
Filesize
2KB
MD57c87a5ab1f802f4fe822d24664639540
SHA164a1ec66ef7049a961483b5baa9cd6d1994ba827
SHA256f98ba22525548972c080ecfafe208f3920f0153f207c405c23f352127dba16fc
SHA512cd15d4c13cfb632c49adc33604f949fa500e544571e1bc4f35cd36c1cc731e08d7a062ae1992d463a5be0ffa88d4c968005f3a9b88522b916c918b3ce3f2d107
-
Filesize
2KB
MD5cbbdb0f16889953597d4a25f1dfff2a0
SHA104803c958cfd7049bc3db405439272589e08b88a
SHA256d0df94afc4879afe78e218b7522feccdac6a53529c59a0a5cc8d1a067cd4be2c
SHA512f65b8c4e2389cf20090f5a33698beba7e859ae5521536c1ee72ecd63a405f1ec66f2801a4870a1db9a0bb3b1b6560cdaaa101380f686c7c7cef8d73920d62dde
-
Filesize
2KB
MD51d1569c98726fe0788eb2918758e5cc4
SHA1c0885a5fafb23134048632c7705a3d930c5d6a99
SHA256506967b4756393336b2fde607eb00163489748706fe2e37189de996d335f0a8e
SHA512306a7bdd5b250066bc0ed36bed3e8f135166f92e569e72c2e16095a3a65f58a23b05e9b73edb2bd001fab3393b77be03d2b87aecfac6ec6154bd0888699a7c8c
-
Filesize
2KB
MD5d730fa06fb4c6f10f505c4d8f69b1f3e
SHA145e384bf9f288c89f11d501e13284ab7ccff6581
SHA25681bbf2ed4aa1b8aeb5ae3b9004f0c69f76f623c5deee0869fc8acc9ec15a1091
SHA51227f17f978f15823c4fe9bec7af84b7f94b82c2f55909f2a058097fff7d0bf6ae153179d46f53bf30fda3c96ce23252ef4273b30484eba07fee3d0ca9727978b6
-
Filesize
2KB
MD5d730fa06fb4c6f10f505c4d8f69b1f3e
SHA145e384bf9f288c89f11d501e13284ab7ccff6581
SHA25681bbf2ed4aa1b8aeb5ae3b9004f0c69f76f623c5deee0869fc8acc9ec15a1091
SHA51227f17f978f15823c4fe9bec7af84b7f94b82c2f55909f2a058097fff7d0bf6ae153179d46f53bf30fda3c96ce23252ef4273b30484eba07fee3d0ca9727978b6
-
Filesize
1KB
MD50d1d756ddb9dcffbfd72bbbe3c1b9c4f
SHA131133aca4fd69d457ca61992c701e8c6119860b5
SHA256c2f45aea5032fbcee188702f1cc6fdb122b6089ad38cea9a726870399658ab8c
SHA512a212c60f4efa5625cb875110483d2ea9d774774a944ef4f53d7f38044b6f8be30985c41d3dd0bd584946f38f82d8872f5e00f73c25197188680fa1d828f0379d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5f5f8700acc49f9774c9e151a9a29c1b0
SHA178632fc830ffdf9a8de1527f48ca7fc596fc98e8
SHA2568014f38eeb5cf1a6bc0103a0f5e8d2d8a0633170c97d4c548c18ba2a64b77a9f
SHA5127fc2b97ca7d46f1c91fa5586b492eb251eb0d46ba4303903aa9376f259549ed8251f5abfbc24647be2665870d2069b91a75a3ba66a4f09f952ecb32478f0932b
-
Filesize
652B
MD56627900d3425302843191880ef092e99
SHA1730223f28bab8f78d31c0a80e8c2beea530ff2a1
SHA256b0b3deb60cd8611cf648623bf2e56be8e12e36bf020b5e9aae55fcc06de17898
SHA512734fe8e25912022a37654e357760abeaf59958cbe861a75559232d77c1224f0868865a825edaea88c2238eac6ec83fe3465a0a76fb984ec02016c3746c17a1b7
-
Filesize
312B
MD5ecbf151f81ff98f7dff196304a40239e
SHA1ccf6b97b6f8276656b042d64f0595963fe9ec79c
SHA256295ca195631c485c876e7c468ddcbb3fe7cd219d3e5005a2441be2de54e62ac8
SHA5124526a59055a18af6c0c13fb9f55a9a9bc15aa1407b697849e19b6cc32c88ee7206b3efff806bd154d36bce144ae1d9c407c6ea0f5077c54fbe92cd172c203720
-
Filesize
369B
MD57c7d6013857dde67ef0ad3a06f0b5a86
SHA1abcd043d34af36342e35e0783bed6e373c070495
SHA2567080146bd7d7e42532e0b349816002d83211fd2b87467dd1ddca4b6eac12d8a4
SHA51293366c89406632cb81576b825ad7591d75fe75d45472bbd79a5a4e683b7fc6074c53d36870feba9b59e2bbf5f2a3d8c210fcacdfb461dafaff26a6db6f29c9fc