Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-09-2024 02:09
Behavioral task
behavioral1
Sample
artifact.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
artifact.exe
Resource
win10v2004-20240802-en
General
-
Target
artifact.exe
-
Size
146KB
-
MD5
b49f2ded048a1c07e09e731d84c7bbb8
-
SHA1
826176b2a3f8258b944dacf1f17a4495b73d104a
-
SHA256
4178821f84d63a57ba7858c0b1e6adfa9d206943c06ac70b1a497d9269388db3
-
SHA512
fbcde9c4334756d305715e1ec5f6216515ffd25ab0b861945807d0605b1d84339933ddd24ddb45f77f5390e9915e7b237cbcef45ad2f883a98b25747d0cca774
-
SSDEEP
3072:n6glyuxE4GsUPnliByocWep2ntZdy0OS55Ei:n6gDBGpvEByocWeordyXS55Ei
Malware Config
Signatures
-
Renames multiple (327) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
D04A.tmppid Process 1744 D04A.tmp -
Executes dropped EXE 1 IoCs
Processes:
D04A.tmppid Process 1744 D04A.tmp -
Loads dropped DLL 1 IoCs
Processes:
artifact.exepid Process 1704 artifact.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
artifact.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-4177215427-74451935-3209572229-1000\desktop.ini artifact.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-4177215427-74451935-3209572229-1000\desktop.ini artifact.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
artifact.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\5OaQNrui8.bmp" artifact.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\5OaQNrui8.bmp" artifact.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
artifact.exeD04A.tmppid Process 1704 artifact.exe 1704 artifact.exe 1704 artifact.exe 1704 artifact.exe 1744 D04A.tmp -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
artifact.exeD04A.tmpcmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language artifact.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language D04A.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
Processes:
artifact.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Control Panel\Desktop artifact.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Control Panel\Desktop\WallpaperStyle = "10" artifact.exe -
Modifies registry class 5 IoCs
Processes:
artifact.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\5OaQNrui8\DefaultIcon\ = "C:\\ProgramData\\5OaQNrui8.ico" artifact.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.5OaQNrui8 artifact.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.5OaQNrui8\ = "5OaQNrui8" artifact.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\5OaQNrui8\DefaultIcon artifact.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\5OaQNrui8 artifact.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
artifact.exepid Process 1704 artifact.exe 1704 artifact.exe 1704 artifact.exe 1704 artifact.exe 1704 artifact.exe 1704 artifact.exe 1704 artifact.exe 1704 artifact.exe 1704 artifact.exe 1704 artifact.exe 1704 artifact.exe 1704 artifact.exe 1704 artifact.exe 1704 artifact.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
D04A.tmppid Process 1744 D04A.tmp 1744 D04A.tmp 1744 D04A.tmp 1744 D04A.tmp 1744 D04A.tmp 1744 D04A.tmp 1744 D04A.tmp 1744 D04A.tmp 1744 D04A.tmp 1744 D04A.tmp 1744 D04A.tmp 1744 D04A.tmp 1744 D04A.tmp 1744 D04A.tmp 1744 D04A.tmp 1744 D04A.tmp 1744 D04A.tmp 1744 D04A.tmp 1744 D04A.tmp 1744 D04A.tmp 1744 D04A.tmp 1744 D04A.tmp 1744 D04A.tmp 1744 D04A.tmp 1744 D04A.tmp 1744 D04A.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
artifact.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 1704 artifact.exe Token: SeBackupPrivilege 1704 artifact.exe Token: SeDebugPrivilege 1704 artifact.exe Token: 36 1704 artifact.exe Token: SeImpersonatePrivilege 1704 artifact.exe Token: SeIncBasePriorityPrivilege 1704 artifact.exe Token: SeIncreaseQuotaPrivilege 1704 artifact.exe Token: 33 1704 artifact.exe Token: SeManageVolumePrivilege 1704 artifact.exe Token: SeProfSingleProcessPrivilege 1704 artifact.exe Token: SeRestorePrivilege 1704 artifact.exe Token: SeSecurityPrivilege 1704 artifact.exe Token: SeSystemProfilePrivilege 1704 artifact.exe Token: SeTakeOwnershipPrivilege 1704 artifact.exe Token: SeShutdownPrivilege 1704 artifact.exe Token: SeDebugPrivilege 1704 artifact.exe Token: SeBackupPrivilege 1704 artifact.exe Token: SeBackupPrivilege 1704 artifact.exe Token: SeSecurityPrivilege 1704 artifact.exe Token: SeSecurityPrivilege 1704 artifact.exe Token: SeBackupPrivilege 1704 artifact.exe Token: SeBackupPrivilege 1704 artifact.exe Token: SeSecurityPrivilege 1704 artifact.exe Token: SeSecurityPrivilege 1704 artifact.exe Token: SeBackupPrivilege 1704 artifact.exe Token: SeBackupPrivilege 1704 artifact.exe Token: SeSecurityPrivilege 1704 artifact.exe Token: SeSecurityPrivilege 1704 artifact.exe Token: SeBackupPrivilege 1704 artifact.exe Token: SeBackupPrivilege 1704 artifact.exe Token: SeSecurityPrivilege 1704 artifact.exe Token: SeSecurityPrivilege 1704 artifact.exe Token: SeBackupPrivilege 1704 artifact.exe Token: SeBackupPrivilege 1704 artifact.exe Token: SeSecurityPrivilege 1704 artifact.exe Token: SeSecurityPrivilege 1704 artifact.exe Token: SeBackupPrivilege 1704 artifact.exe Token: SeBackupPrivilege 1704 artifact.exe Token: SeSecurityPrivilege 1704 artifact.exe Token: SeSecurityPrivilege 1704 artifact.exe Token: SeBackupPrivilege 1704 artifact.exe Token: SeBackupPrivilege 1704 artifact.exe Token: SeSecurityPrivilege 1704 artifact.exe Token: SeSecurityPrivilege 1704 artifact.exe Token: SeBackupPrivilege 1704 artifact.exe Token: SeBackupPrivilege 1704 artifact.exe Token: SeSecurityPrivilege 1704 artifact.exe Token: SeSecurityPrivilege 1704 artifact.exe Token: SeBackupPrivilege 1704 artifact.exe Token: SeBackupPrivilege 1704 artifact.exe Token: SeSecurityPrivilege 1704 artifact.exe Token: SeSecurityPrivilege 1704 artifact.exe Token: SeBackupPrivilege 1704 artifact.exe Token: SeBackupPrivilege 1704 artifact.exe Token: SeSecurityPrivilege 1704 artifact.exe Token: SeSecurityPrivilege 1704 artifact.exe Token: SeBackupPrivilege 1704 artifact.exe Token: SeBackupPrivilege 1704 artifact.exe Token: SeSecurityPrivilege 1704 artifact.exe Token: SeSecurityPrivilege 1704 artifact.exe Token: SeBackupPrivilege 1704 artifact.exe Token: SeBackupPrivilege 1704 artifact.exe Token: SeSecurityPrivilege 1704 artifact.exe Token: SeSecurityPrivilege 1704 artifact.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
artifact.exeD04A.tmpdescription pid Process procid_target PID 1704 wrote to memory of 1744 1704 artifact.exe 33 PID 1704 wrote to memory of 1744 1704 artifact.exe 33 PID 1704 wrote to memory of 1744 1704 artifact.exe 33 PID 1704 wrote to memory of 1744 1704 artifact.exe 33 PID 1704 wrote to memory of 1744 1704 artifact.exe 33 PID 1744 wrote to memory of 548 1744 D04A.tmp 34 PID 1744 wrote to memory of 548 1744 D04A.tmp 34 PID 1744 wrote to memory of 548 1744 D04A.tmp 34 PID 1744 wrote to memory of 548 1744 D04A.tmp 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\artifact.exe"C:\Users\Admin\AppData\Local\Temp\artifact.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\ProgramData\D04A.tmp"C:\ProgramData\D04A.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\D04A.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:548
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:2520
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD50a74838916cc6b251a28e06a89ee7d4b
SHA159acf8703f60b5ff353207d96a8201f7d87608b0
SHA256a5cb7a272c31d55573d2e5146238ef3327bace12d08b92b950d17a63a6febdfb
SHA51251142a3999f45108b0352e6bb49b30bf2c1ec463b631613a429af994d7e072bbb730897713f9fb8781bc73cf968817e955764dc39a4968718f21ca610fac37a2
-
Filesize
343B
MD572b1ffaeb7de456483f491ecceadb088
SHA1ee1953abc295245ab01f35a4a823883826bf2b41
SHA256eb892eac9899b995047733bb17acd4945eb42b7b49f2ee8ad52b8026bc0297a7
SHA512c0e7cad617cf1490bb25fc47936edc3ae164b190ed34f2d2a50e7e84ce6e0d6712a6ba9ab351cca1589266078326a00317516c53fecf96f20eaefe15e92ce445
-
Filesize
146KB
MD549b88b288e73d8113a36d15b117561df
SHA1b29d7114d06c2b95c04b628edec943867d73bf01
SHA256da29aef87099953d62f6e6c4f3870d8b6bdbea4d42a204723e1f7bbcec31903c
SHA5129099134c476eb0e0e2060b232c0dfa83060a7a172246658bff71c7a47567f83b673a1daebb8855f1e187fb594d812893aea18db71915eb431092d9f369af102a
-
Filesize
129B
MD571cd17191701561692558f4b300e48a3
SHA1d9c8e1161c7210d26df7dfd1466cc120be4b9da9
SHA2569aaafa4f24df96fd9a6b62962d1000386feaeb256165518bea3c6137c2be5551
SHA512150a4da471511d0a6d119eadb211370bc2ade67ad78c2f92a8439f6371f11a289724e4a4d5ab1ef39f9ae2c3f09754e012ccf01271474a9ed4412ea2792a63c1
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf